Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
CyberSafe_MailShield_Report02 (1).docx.doc

Overview

General Information

Sample name:CyberSafe_MailShield_Report02 (1).docx.doc
Analysis ID:1528618
MD5:c482eea8c8d925b2dadda4128c68ad26
SHA1:7e54ebcf14a4c52b4c6a1d5a83478a137710bd54
SHA256:56f270a02e6639dccd153f3f3906939a1e0acb254899cc6c17109d00f39f310b
Tags:docuser-acbxzy
Infos:

Detection

Score:5
Range:0 - 100
Whitelisted:false
Confidence:60%

Signatures

Connects to many different domains
Detected non-DNS traffic on DNS port
Detected suspicious crossdomain redirect
Document contains embedded VBA macros
Document misses a certain OLE stream usually present in this Microsoft Office document type
HTML page contains hidden javascript code
HTML title does not match URL
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
Sigma detected: Suspicious Office Outbound Connections

Classification

  • System is w10x64
  • WINWORD.EXE (PID: 7644 cmdline: "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding MD5: 1A0C2C2E7D9C4BC18E91604E9B0C7678)
  • chrome.exe (PID: 7752 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
    • chrome.exe (PID: 7400 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2012,i,12843914032427592405,8820262402565664728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8 MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • chrome.exe (PID: 6328 cmdline: "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mdpi.com/1424-8220/24/7/2077" MD5: 45DE480806D1B5D462A7DDE4DCEFC4E4)
  • cleanup
No configs have been found
No yara matches
Source: Network ConnectionAuthor: X__Junior (Nextron Systems): Data: DestinationIp: 192.168.2.4, DestinationIsIpv6: false, DestinationPort: 49736, EventID: 3, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, Initiated: true, ProcessId: 7644, Protocol: tcp, SourceIp: 52.123.243.73, SourceIsIpv6: false, SourcePort: 443
Source: File createdAuthor: Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE, ProcessId: 7644, TargetFilename: C:\Users\user\AppData\Roaming\Microsoft\Templates\~$Normal.dotm
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

There are no malicious signatures, click here to show all signatures.

Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: Base64 decoded: 1728355945.000000
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: Title: Advancing Phishing Email Detection: A Comparative Study of Deep Learning Models does not match URL
Source: https://www.mdpi.com/journal/sensors/special_issues/AO8728A455HTTP Parser: Title: Sensors | Special Issue : Network Security and IoT Security does not match URL
Source: https://www.mdpi.com/1424-8220/24/7/2077/notesHTTP Parser: Title: Sensors | Free Full-Text | Advancing Phishing Email Detection: A Comparative Study of Deep Learning Models | Notes does not match URL
Source: https://www.mdpi.com/topicsHTTP Parser: Title: Topics does not match URL
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: Title: Advancing Phishing Email Detection: A Comparative Study of Deep Learning Models does not match URL
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: Iframe src: https://commenting.mdpi.com/app.html?config=%7B%22annotations%22%3Anull%2C%22assetRoot%22%3A%22https%3A%2F%2Fcommentingres.mdpi.com%2Fhypothesis%22%2C%22branding%22%3Anull%2C%22doi%22%3Anull%2C%22identifier%22%3Anull%2C%22platform%22%3Anull%2C%22clientUrl%22%3A%22https%3A%2F%2Fcommentingres.mdpi.com%2Fhypothesis%2F1.81.0%2Fbuild%2Fboot.js%22%2C%22enableExperimentalNewNoteButton%22%3Atrue%2C%22theme%22%3A%22clean%22%2C%22usernameUrl%22%3Anull%2C%22onLayoutChange%22%3Anull%2C%22openSidebar%22%3Afalse%2C%22query%22%3Anull%2C%22services%22%3A%5B%7B%22apiUrl%22%3A%22https%3A%2F%2Fcommenting.mdpi.com%2Fapi%2F%22%2C%22authority%22%3A%22mdpi%22%2C%22grantToken%22%3A%22%22%2C%22doi%22%3A%2210.3390%2Fs24072077%22%7D%5D%2C%22showHighlights%22%3A%22whenSidebarOpen%22%2C%22subFrameIdentifier%22%3Anull%7D
Source: https://www.mdpi.com/journal/sensors/special_issues/AO8728A455HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077/notesHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077/notesHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/authors/englishHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/authorsHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077/reprintsHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: Iframe src: https://commenting.mdpi.com/app.html?config=%7B%22annotations%22%3Anull%2C%22assetRoot%22%3A%22https%3A%2F%2Fcommentingres.mdpi.com%2Fhypothesis%22%2C%22branding%22%3Anull%2C%22doi%22%3Anull%2C%22identifier%22%3Anull%2C%22platform%22%3Anull%2C%22clientUrl%22%3A%22https%3A%2F%2Fcommentingres.mdpi.com%2Fhypothesis%2F1.81.0%2Fbuild%2Fboot.js%22%2C%22enableExperimentalNewNoteButton%22%3Atrue%2C%22theme%22%3A%22clean%22%2C%22usernameUrl%22%3Anull%2C%22onLayoutChange%22%3Anull%2C%22openSidebar%22%3Afalse%2C%22query%22%3Anull%2C%22services%22%3A%5B%7B%22apiUrl%22%3A%22https%3A%2F%2Fcommenting.mdpi.com%2Fapi%2F%22%2C%22authority%22%3A%22mdpi%22%2C%22grantToken%22%3A%22%22%2C%22doi%22%3A%2210.3390%2Fs24072077%22%7D%5D%2C%22showHighlights%22%3A%22whenSidebarOpen%22%2C%22subFrameIdentifier%22%3Anull%7D
Source: https://www.mdpi.com/1424-8220/24/7/2077/reprintsHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/topicsHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/topicsHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/topicsHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/topicsHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: Iframe src: https://commenting.mdpi.com/app.html?config=%7B%22annotations%22%3Anull%2C%22assetRoot%22%3A%22https%3A%2F%2Fcommentingres.mdpi.com%2Fhypothesis%22%2C%22branding%22%3Anull%2C%22doi%22%3Anull%2C%22identifier%22%3Anull%2C%22platform%22%3Anull%2C%22clientUrl%22%3A%22https%3A%2F%2Fcommentingres.mdpi.com%2Fhypothesis%2F1.81.0%2Fbuild%2Fboot.js%22%2C%22enableExperimentalNewNoteButton%22%3Atrue%2C%22theme%22%3A%22clean%22%2C%22usernameUrl%22%3Anull%2C%22onLayoutChange%22%3Anull%2C%22openSidebar%22%3Afalse%2C%22query%22%3Anull%2C%22services%22%3A%5B%7B%22apiUrl%22%3A%22https%3A%2F%2Fcommenting.mdpi.com%2Fapi%2F%22%2C%22authority%22%3A%22mdpi%22%2C%22grantToken%22%3A%22%22%2C%22doi%22%3A%2210.3390%2Fs24072077%22%7D%5D%2C%22showHighlights%22%3A%22whenSidebarOpen%22%2C%22subFrameIdentifier%22%3Anull%7D
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: Iframe src: https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: Iframe src: https://commenting.mdpi.com/app.html?config=%7B%22annotations%22%3Anull%2C%22assetRoot%22%3A%22https%3A%2F%2Fcommentingres.mdpi.com%2Fhypothesis%22%2C%22branding%22%3Anull%2C%22doi%22%3Anull%2C%22identifier%22%3Anull%2C%22platform%22%3Anull%2C%22clientUrl%22%3A%22https%3A%2F%2Fcommentingres.mdpi.com%2Fhypothesis%2F1.81.0%2Fbuild%2Fboot.js%22%2C%22enableExperimentalNewNoteButton%22%3Atrue%2C%22theme%22%3A%22clean%22%2C%22usernameUrl%22%3Anull%2C%22onLayoutChange%22%3Anull%2C%22openSidebar%22%3Afalse%2C%22query%22%3Anull%2C%22services%22%3A%5B%7B%22apiUrl%22%3A%22https%3A%2F%2Fcommenting.mdpi.com%2Fapi%2F%22%2C%22authority%22%3A%22mdpi%22%2C%22grantToken%22%3A%22%22%2C%22doi%22%3A%2210.3390%2Fs24072077%22%7D%5D%2C%22showHighlights%22%3A%22whenSidebarOpen%22%2C%22subFrameIdentifier%22%3Anull%7D
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No favicon
Source: https://orcid.org/0000-0003-0550-5115HTTP Parser: No favicon
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No favicon
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No favicon
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No favicon
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: No favicon
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: No favicon
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/journal/sensors/special_issues/AO8728A455HTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077/notesHTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077/notesHTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/authors/englishHTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/authorsHTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077/reprintsHTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077/reprintsHTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/topicsHTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/topicsHTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/topicsHTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/topicsHTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: No <meta name="author".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/journal/sensors/special_issues/AO8728A455HTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077/notesHTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077/notesHTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/authors/englishHTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/authorsHTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077/reprintsHTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077HTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077/reprintsHTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/topicsHTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/topicsHTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/topicsHTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/topicsHTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: No <meta name="copyright".. found
Source: https://www.mdpi.com/1424-8220/24/7/2077#academic_editorsHTTP Parser: No <meta name="copyright".. found
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: unknownHTTPS traffic detected: 52.123.243.73:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.27.66:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:50020 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:50081 version: TLS 1.2
Source: winword.exeMemory has grown: Private usage: 1MB later: 89MB
Source: unknownNetwork traffic detected: DNS query count 30
Source: global trafficTCP traffic: 192.168.2.4:57030 -> 1.1.1.1:53
Source: C:\Program Files\Google\Chrome\Application\chrome.exeHTTP traffic: Redirect from: doi.org to https://www.mdpi.com/1424-8220/24/7/2077
Source: Joe Sandbox ViewIP Address: 104.18.21.157 104.18.21.157
Source: Joe Sandbox ViewIP Address: 104.16.80.73 104.16.80.73
Source: Joe Sandbox ViewIP Address: 172.64.155.119 172.64.155.119
Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
Source: Joe Sandbox ViewJA3 fingerprint: a0e9f5d64349fb13191bc781f81f42e1
Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: unknownTCP traffic detected without corresponding DNS query: 40.126.27.66
Source: global trafficHTTP traffic detected: GET /config/v2/Office/word/16.0.16827.20130/Production/CC?&EcsCanary=1&Clientid=%7b7423E565-A626-48D4-A186-93E31FBB3F25%7d&Application=word&Platform=win32&Version=16.0.16827.20130&MsoVersion=16.0.16827.20130&ProcessName=winword.exe&Audience=Production&Build=ship&Architecture=x86&Language=en-US&SubscriptionLicense=false&PerpetualLicense=2019&LicenseCategory=7&LicenseSKU=ProPlus2019Retail&OsVersion=10.0&OsBuild=19045&Channel=CC&InstallType=C2R&SessionId=%7bEA8DAEEF-9679-4F31-A497-FA23B91047D2%7d&LabMachine=false HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipIf-None-Match: ""User-Agent: Microsoft Office 2014DisableExperiments: falseX-ECS-Client-Last-Telemetry-Events: ecs_client_library_name=MSO,ecs_client_app_name=Office,ecs_client_version=16.0.16827.20130Host: ecs.office.com
Source: global trafficHTTP traffic detected: GET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lrzbhBY7T88mzYR&MD=7u5+1Ze4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /1424-8220/24/7/2077 HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-User: ?1Sec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/jquery.multiselect.css?f56c135cbf4d1483?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/main2.css?1604d2ce18f34450?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/chosen.min.css?d7ca5ca9441ef9e1?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/jquery-ui-1.10.4.custom.min.css?80647d88647bf347?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/magnific-popup.min.css?04d343e036f8eecd?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/xml2html/article-html.css?3d45fd759ddfbb90?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/css/slick.css?f38b2db10e01b157?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/design/mdpi-pub-logo-black-small1.svg?da3a8dcae975a41c?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=abpfKQibeqtW436WFF_v8I4qmfkJfboRFPDY8mFmkhM-1728355946-1.0.1.1-_Fz629D9oZpjw542.OwaJ494N8BjM1jwv6E2CCJ2222zsM1yP1AVqqbtb0pzsFvFKlQZGplhnLUDZIDLso2FNA
Source: global trafficHTTP traffic detected: GET /img/journals/sensors-logo.png?8600e93ff98dbf14 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=abpfKQibeqtW436WFF_v8I4qmfkJfboRFPDY8mFmkhM-1728355946-1.0.1.1-_Fz629D9oZpjw542.OwaJ494N8BjM1jwv6E2CCJ2222zsM1yP1AVqqbtb0pzsFvFKlQZGplhnLUDZIDLso2FNA
Source: global trafficHTTP traffic detected: GET /profiles/2539525/thumb/He_Fang.png HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /img/design/mdpi-pub-logo-black-small1.svg?da3a8dcae975a41c?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/modernizr-2.8.3.min.js?5227e0738f7f421d?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /profiles/771992/thumb/Sherali_Zeadally.png HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/js/jquery-1.12.4.min.js?4f252523d4af0b47?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/foundation-5.5.3.min.js?6b2ec41c18b29054?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/foundation-5.5.3.equalizer.min.js?0f6c549b75ec554c?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/jquery.multiselect.js?0edd3998731d1091?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /bundles/mdpisciprofileslink/img/unknown-user.png HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/fonts/fontawesome-webfont.woff?v=4.2.0 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mdpi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pub.mdpi-res.com/assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/fonts/MaterialIcons-Sharp.woff2 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mdpi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mdpi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /img/journals/sensors-logo.png?8600e93ff98dbf14 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /profiles/2539525/thumb/He_Fang.png HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /core-mdpi.js HTTP/1.1Host: cdn.pbgrd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/embed.js HTTP/1.1Host: d1bxh8uas1mnw7.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/jquery.cycle2.min.js?63413052928f97ee?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/lib.js?338760e682016e97?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/modernizr-2.8.3.min.js?5227e0738f7f421d?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /profiles/771992/thumb/Sherali_Zeadally.png HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/js/foundation-5.5.3.equalizer.min.js?0f6c549b75ec554c?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/js/jquery.multiselect.js?0edd3998731d1091?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1Host: static.cloudflareinsights.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/mdpisciprofileslink/img/unknown-user.png HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/js/mdpi.js?c267ce58392b15da?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/jquery-1.12.4.min.js?4f252523d4af0b47?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/ifvisible.min.js?c621d19ecb761212?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/affix.js?ac4ea55275297c15?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /img/design/orcid.png?0465bc3812adeb52?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/foundation-5.5.3.min.js?6b2ec41c18b29054?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/clipboard.min.js?3f3688138a1b9fc4?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/jquery-ui-1.13.2.min.js?1e2047978946a1d2?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/jquery.cycle2.min.js?63413052928f97ee?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/mdpi.js?c267ce58392b15da?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/slick.min.js?d5a61c749e44e471?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/third-party/highcharts/highcharts.js?bdd06f45e34c33df?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/affix.js?ac4ea55275297c15?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /core-mdpi.js HTTP/1.1Host: cdn.pbgrd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/ifvisible.min.js?c621d19ecb761212?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/third-party/highcharts/modules/exporting.js?944dc938d06de3a8?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/embed.js HTTP/1.1Host: d1bxh8uas1mnw7.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/magnific-popup.min.js?2be3d9e7dc569146?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/lib.js?338760e682016e97?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /img/design/orcid.png?0465bc3812adeb52?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/css/vmap/jqvmap.min.css?126a06688aa11c13?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: styleReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/vmap/jquery.vmap.min.js?935f68d33bdd88a1?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/vmap/jquery.vmap.world.js?16677403c0e1bef1?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/affix.js?v1?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/storage.js?e9b262d3a3476d25?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/jquery-scrollspy.js?09cbaec0dbb35a67?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/magnific-popup.js?4a09c18460afb26c?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /manifest.json HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: manifestReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/clipboard.min.js?3f3688138a1b9fc4?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/altmetric_badges-2f3c1a827c4dee5fa0ff35ec229b9204ae106583cc99636c724152d1f7acea04.js HTTP/1.1Host: d1bxh8uas1mnw7.cloudfront.netConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/js/slick.min.js?d5a61c749e44e471?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/jquery-ui-1.13.2.min.js?1e2047978946a1d2?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/third-party/highcharts/modules/exporting.js?944dc938d06de3a8?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/magnific-popup.min.js?2be3d9e7dc569146?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/third-party/highcharts/highcharts.js?bdd06f45e34c33df?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/underscore.js?f893e294cde60c24?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/articles.js?5118449d9ad8913a?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /img/design/mdpi-pub-logo-white-small.png?71d18e5f805839ab?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /img/design/icon_x.svg HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /img/icons/weixin_black.png HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /img/icons/mendeley_new_black.png HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/vmap/jquery.vmap.min.js?935f68d33bdd88a1?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/jquery-scrollspy.js?09cbaec0dbb35a67?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/storage.js?e9b262d3a3476d25?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/affix.js?v1?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/magnific-popup.js?4a09c18460afb26c?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/vmap/jquery.vmap.world.js?16677403c0e1bef1?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/altmetric_badges-2f3c1a827c4dee5fa0ff35ec229b9204ae106583cc99636c724152d1f7acea04.js HTTP/1.1Host: d1bxh8uas1mnw7.cloudfront.netConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /journal/sensors/get/sections HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /img/design/chosen-sprite.png HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /article/1362940/similarity-related/show-link HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/underscore.js?f893e294cde60c24?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/MathJax.js?config=TeX-AMS-MML_HTMLorMML HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /1424-8220/24/7/2077/stats HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: */*X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /img/design/mdpi-pub-logo-white-small.png?71d18e5f805839ab?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /img/design/icon_x.svg HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /network/adjs.php?platform=mdpi&zones=361&pageid=10.3390%2Fs24072077&journal=Sensors&outerheight=1024&outerwidth=1280&location=https%3A%2F%2Fwww.mdpi.com%2F1424-8220%2F24%2F7%2F2077 HTTP/1.1Host: delivery.pbgrd.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://www.mdpi.comSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g001-550.jpg HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /img/table.png HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /assets/js/xmltohtml/articles.js?5118449d9ad8913a?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /v1/doi/10.3390/s24072077?callback=_altmetric.embed_callback&domain=www.mdpi.com&key=3c130976ca2b8f2e88f8377633751ba1&cache_until=22-7 HTTP/1.1Host: api.altmetric.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g001.png HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /img/icons/weixin_black.png HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /img/loading_circle.gif?9a82694213036313?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /img/icons/mendeley_new_black.png HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /journal/sensors/sections/0/get/special_issues HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Accept: application/json, text/javascript, */*; q=0.01X-Requested-With: XMLHttpRequestsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/config/TeX-AMS-MML_HTMLorMML.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g002-550.jpg HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g002.png HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g003-550.jpg HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g003.png HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g004-550.jpg HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /img/design/chosen-sprite.png HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /article/1362940/similarity-related/show-link HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/MathJax.js?config=TeX-AMS-MML_HTMLorMML HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /img/table.png HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /journal/sensors/get/sections HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g001-550.jpg HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /1424-8220/24/7/2077/stats HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g001.png HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cite-count/10.3390%252Fs24072077 HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /img/loading_circle.gif?9a82694213036313?1727682747 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /network/adjs.php?platform=mdpi&zones=361&pageid=10.3390%2Fs24072077&journal=Sensors&outerheight=1024&outerwidth=1280&location=https%3A%2F%2Fwww.mdpi.com%2F1424-8220%2F24%2F7%2F2077 HTTP/1.1Host: delivery.pbgrd.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g004.png HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g005-550.jpg HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g005.png HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/config/TeX-AMS-MML_HTMLorMML.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/jax.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g003-550.jpg HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g004-550.jpg HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /journal/sensors/sections/0/get/special_issues HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g002-550.jpg HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g003.png HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g002.png HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g005-550.jpg HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/fontdata.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/jax.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g004.png HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g005.png HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/Main/Regular/Main.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.mdpi.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://www.mdpi.com/1424-8220/24/7/2077Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/fontdata.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /cdn-cgi/challenge-platform/h/g/jsd/r/8cf2d5b38da343e9 HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/Normal/Regular/Main.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/Main/Regular/Main.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /favicon.ico HTTP/1.1Host: www.mdpi.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/Normal/Regular/Main.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/fonts/HTML-CSS/Gyre-Pagella/woff/GyrePagellaMathJax_Normal-Regular.woff?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mdpi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115 HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0sec-ch-ua-platform: "Windows"Upgrade-Insecure-Requests: 1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7Sec-Fetch-Site: noneSec-Fetch-Mode: navigateSec-Fetch-Dest: documentAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.821c9d91d5a44dd9-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/fonts/HTML-CSS/Gyre-Pagella/woff/GyrePagellaMathJax_Main-Regular.woff?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mdpi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.84a5244bd6258c3f-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /main.58a0f1633fff48ee-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /consent/5a6d60d3-b085-4e48-8afa-d707c7afc419/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /ekr/snippet.js?key=b8313acd-6439-4894-b431-8c5a2ae9e7cb HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /runtime.821c9d91d5a44dd9-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /ekr/snippet.js?key=b8313acd-6439-4894-b431-8c5a2ae9e7cb HTTP/1.1Host: static.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/5a6d60d3-b085-4e48-8afa-d707c7afc419/5a6d60d3-b085-4e48-8afa-d707c7afc419.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://orcid.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/5a6d60d3-b085-4e48-8afa-d707c7afc419/OtAutoBlock.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /styles.0e4fce986182b72f.css HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: text/css,*/*;q=0.1Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: styleReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /compose/b8313acd-6439-4894-b431-8c5a2ae9e7cb HTTP/1.1Host: ekr.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://orcid.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/otSDKStub.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /polyfills.84a5244bd6258c3f-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /web_widget/classic/latest/web-widget-main-cbf609b.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"accept: application/jsonsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Origin: https://orcid.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/5a6d60d3-b085-4e48-8afa-d707c7afc419/5a6d60d3-b085-4e48-8afa-d707c7afc419.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/autoload/mtable.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /compose/b8313acd-6439-4894-b431-8c5a2ae9e7cb HTTP/1.1Host: ekr.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /main.58a0f1633fff48ee-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /NotoSans-Regular.f0405dca3d71d9ea.woff2 HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /NotoSans-Bold.92eb2651311e3904.woff2 HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /userInfo.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-c05bcb8906c6c223----1728355959426traceparent: 00-9725d5d50040b9440696c0c051b8b7b7-c05bcb8906c6c223-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiYzA1YmNiODkwNmM2YzIyMyIsInRyIjoiOTcyNWQ1ZDUwMDQwYjk0NDA2OTZjMGMwNTFiOGI3YjciLCJ0aSI6MTcyODM1NTk1OTQyNn19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /account/nameForm.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-c8541f024ba25698----1728355959428traceparent: 00-eb4855eac55ba7faa43b6e977f26bdb1-c8541f024ba25698-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiYzg1NDFmMDI0YmEyNTY5OCIsInRyIjoiZWI0ODU1ZWFjNTViYTdmYWE0M2I2ZTk3N2YyNmJkYjEiLCJ0aSI6MTcyODM1NTk1OTQyOH19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /inbox/unreadCount.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-d65efd931949ddeb----1728355959448traceparent: 00-1a8cd22213ed65370a1f3edda9913b0a-d65efd931949ddeb-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiZDY1ZWZkOTMxOTQ5ZGRlYiIsInRyIjoiMWE4Y2QyMjIxM2VkNjUzNzBhMWYzZWRkYTk5MTNiMGEiLCJ0aSI6MTcyODM1NTk1OTQ0OH19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /438.4547bd79c57b4176-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /cookieconsentpub/v1/geo/location HTTP/1.1Host: geolocation.onetrust.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/Size6/Regular/Main.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/autoload/mtable.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /common.b556e4db073729dc-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /51.606acea0844f03de-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /438.4547bd79c57b4176-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /assets/vectors/orcid.logo.svg HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /userStatus.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-eea58e710299ec94----1728355959515traceparent: 00-fa6ec2825754ef6f66da1c79a6b40e67-eea58e710299ec94-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiZWVhNThlNzEwMjk5ZWM5NCIsInRyIjoiZmE2ZWMyODI1NzU0ZWY2ZjY2ZGExYzc5YTZiNDBlNjciLCJ0aSI6MTcyODM1NTk1OTUxNX19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F
Source: global trafficHTTP traffic detected: GET /signin HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-c05bcb8906c6c223----1728355959426traceparent: 00-9725d5d50040b9440696c0c051b8b7b7-c05bcb8906c6c223-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiYzA1YmNiODkwNmM2YzIyMyIsInRyIjoiOTcyNWQ1ZDUwMDQwYjk0NDA2OTZjMGMwNTFiOGI3YjciLCJ0aSI6MTcyODM1NTk1OTQyNn19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=8bf32b27-90c6-4871-ad62-e45984b2e3fc
Source: global trafficHTTP traffic detected: GET /userInfo.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-018129cb6d80a5cb----1728355960550traceparent: 00-ef460b57eec1b0b0ce20540b73dbf03e-018129cb6d80a5cb-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiMDE4MTI5Y2I2ZDgwYTVjYiIsInRyIjoiZWY0NjBiNTdlZWMxYjBiMGNlMjA1NDBiNzNkYmYwM2UiLCJ0aSI6MTcyODM1NTk2MDU1MH19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=8061049e-200d-4334-a06c-4c4b2374be7a
Source: global trafficHTTP traffic detected: GET /web_widget/classic/latest/web-widget-locales/classic/en-us-json-cbf609b.js HTTP/1.1Host: static.zdassets.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /web_widget/classic/latest/web-widget-main-cbf609b.js HTTP/1.1Host: static.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/Size6/Regular/Main.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /embeddable/config HTTP/1.1Host: orcid.zendesk.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://orcid.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/fonts/HTML-CSS/Gyre-Pagella/woff/GyrePagellaMathJax_Size6-Regular.woff?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mdpi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.2.0/otBannerSdk.js HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /consent/5a6d60d3-b085-4e48-8afa-d707c7afc419/755c3978-3362-4dd4-8cf0-044344a0a991/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://orcid.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /account/nameForm.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-750fb72240391e83----1728355960550traceparent: 00-670068816defa36e5f39d08fc31e57bb-750fb72240391e83-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiNzUwZmI3MjI0MDM5MWU4MyIsInRyIjoiNjcwMDY4ODE2ZGVmYTM2ZTVmMzlkMDhmYzMxZTU3YmIiLCJ0aSI6MTcyODM1NTk2MDU1MH19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=8061049e-200d-4334-a06c-4c4b2374be7a
Source: global trafficHTTP traffic detected: GET /config.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-2bfbd1c9b5834fbf----1728355960561traceparent: 00-c597f8d9e4088ef986c98ec16dde3014-2bfbd1c9b5834fbf-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiMmJmYmQxYzliNTgzNGZiZiIsInRyIjoiYzU5N2Y4ZDllNDA4OGVmOTg2Yzk4ZWMxNmRkZTMwMTQiLCJ0aSI6MTcyODM1NTk2MDU2MX19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=8061049e-200d-4334-a06c-4c4b2374be7a
Source: global trafficHTTP traffic detected: GET /SLS/%7BE7A50285-D08D-499D-9FF8-180FDC2332BC%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lrzbhBY7T88mzYR&MD=7u5+1Ze4 HTTP/1.1Connection: Keep-AliveAccept: */*User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33Host: slscr.update.microsoft.com
Source: global trafficHTTP traffic detected: GET /userStatus.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-2d9a642d9094ef91----1728355960562traceparent: 00-e869f69b06a070835bbb155697299bae-2d9a642d9094ef91-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiMmQ5YTY0MmQ5MDk0ZWY5MSIsInRyIjoiZTg2OWY2OWIwNmEwNzA4MzViYmIxNTU2OTcyOTliYWUiLCJ0aSI6MTcyODM1NTk2MDU2Mn19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=8061049e-200d-4334-a06c-4c4b2374be7a
Source: global trafficHTTP traffic detected: GET /userInfo.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-c44aab88e784ba3e----1728355960552traceparent: 00-4784def357f16c5cb59fe2a94b9ba77a-c44aab88e784ba3e-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiYzQ0YWFiODhlNzg0YmEzZSIsInRyIjoiNDc4NGRlZjM1N2YxNmM1Y2I1OWZlMmE5NGI5YmE3N2EiLCJ0aSI6MTcyODM1NTk2MDU1Mn19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=8061049e-200d-4334-a06c-4c4b2374be7a
Source: global trafficHTTP traffic detected: GET /signin HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-d65efd931949ddeb----1728355959448traceparent: 00-1a8cd22213ed65370a1f3edda9913b0a-d65efd931949ddeb-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiZDY1ZWZkOTMxOTQ5ZGRlYiIsInRyIjoiMWE4Y2QyMjIxM2VkNjUzNzBhMWYzZWRkYTk5MTNiMGEiLCJ0aSI6MTcyODM1NTk1OTQ0OH19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=8061049e-200d-4334-a06c-4c4b2374be7a
Source: global trafficHTTP traffic detected: GET /187.4bad71b0bc5a52c5-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601
Source: global trafficHTTP traffic detected: GET /assets/vectors/orcid.logo.svg HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601
Source: global trafficHTTP traffic detected: GET /481.79257539bc20224b-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601
Source: global trafficHTTP traffic detected: GET /492.c6f2bf8baef14c41-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.2.0/assets/otCenterRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://orcid.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://orcid.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://orcid.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /common.b556e4db073729dc-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115
Source: global trafficHTTP traffic detected: GET /109.64a6f1dba1399598-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601
Source: global trafficHTTP traffic detected: GET /889.142cd762b1dc7c55-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601
Source: global trafficHTTP traffic detected: GET /consent/5a6d60d3-b085-4e48-8afa-d707c7afc419/755c3978-3362-4dd4-8cf0-044344a0a991/en.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /userStatus.json HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115
Source: global trafficHTTP traffic detected: GET /51.606acea0844f03de-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115
Source: global trafficHTTP traffic detected: GET /config.json HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115
Source: global trafficHTTP traffic detected: GET /web_widget/classic/latest/web-widget-locales/classic/en-us-json-cbf609b.js HTTP/1.1Host: static.zdassets.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /embeddable/config HTTP/1.1Host: orcid.zendesk.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /NotoSans-SemiBold.729ba7353dcd89c7.woff2 HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /account/nameForm.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-e46d0c2717ac9a7f----1728355960553traceparent: 00-45cc3df5338d508520e456b1555263e8-e46d0c2717ac9a7f-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiZTQ2ZDBjMjcxN2FjOWE3ZiIsInRyIjoiNDVjYzNkZjUzMzhkNTA4NTIwZTQ1NmIxNTU1MjYzZTgiLCJ0aSI6MTcyODM1NTk2MDU1M319Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=8061049e-200d-4334-a06c-4c4b2374be7a
Source: global trafficHTTP traffic detected: GET /signin HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115
Source: global trafficHTTP traffic detected: GET /481.79257539bc20224b-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.2.0/assets/otCenterRounded.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.2.0/assets/otCommonStyles.css HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Origin: https://orcid.orgSec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/fe0edf32-9beb-4fad-ac6a-74e7db1f2ab7/8e833ede-65c8-42b7-be40-dc3272a55bf1/8855e7ab-fdf1-4c56-a021-2f8307bca37f/ORCID_full_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /signin HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-018129cb6d80a5cb----1728355960550traceparent: 00-ef460b57eec1b0b0ce20540b73dbf03e-018129cb6d80a5cb-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiMDE4MTI5Y2I2ZDgwYTVjYiIsInRyIjoiZWY0NjBiNTdlZWMxYjBiMGNlMjA1NDBiNzNkYmYwM2UiLCJ0aSI6MTcyODM1NTk2MDU1MH19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601
Source: global trafficHTTP traffic detected: GET /logos/fe0edf32-9beb-4fad-ac6a-74e7db1f2ab7/e65919d4-67be-442b-9514-ca35c58dfae6/ea311a43-9888-4014-94c4-b941d4054987/ORCID_full_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /scripttemplates/202310.2.0/assets/v2/otPcCenter.json HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /187.4bad71b0bc5a52c5-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115
Source: global trafficHTTP traffic detected: GET /492.c6f2bf8baef14c41-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115
Source: global trafficHTTP traffic detected: GET /965.d3bf664b29a55065-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /120.dc989308498c18a1-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /406.d2135bf41ee6d24d-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /889.142cd762b1dc7c55-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /109.64a6f1dba1399598-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /34.5c14cac9a3ca3082-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /36.672898f040b8e607-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /userStatus.json HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115
Source: global trafficHTTP traffic detected: GET /logos/static/ot_close.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/ot_guard_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/fe0edf32-9beb-4fad-ac6a-74e7db1f2ab7/8e833ede-65c8-42b7-be40-dc3272a55bf1/8855e7ab-fdf1-4c56-a021-2f8307bca37f/ORCID_full_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/fe0edf32-9beb-4fad-ac6a-74e7db1f2ab7/e65919d4-67be-442b-9514-ca35c58dfae6/ea311a43-9888-4014-94c4-b941d4054987/ORCID_full_logo.png HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /logos/static/powered_by_logo.svg HTTP/1.1Host: cdn.cookielaw.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /230.61f3b58ed04bd941-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /241.1e9fdea1bfbb198a-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /693.ffb70286142adabf-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /965.d3bf664b29a55065-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /120.dc989308498c18a1-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /406.d2135bf41ee6d24d-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /rules/other-Win32-v19.bundle HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /144.7881f25fd29060dd-en.js HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /signin HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /signin HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-750fb72240391e83----1728355960550traceparent: 00-670068816defa36e5f39d08fc31e57bb-750fb72240391e83-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiNzUwZmI3MjI0MDM5MWU4MyIsInRyIjoiNjcwMDY4ODE2ZGVmYTM2ZTVmMzlkMDhmYzMxZTU3YmIiLCJ0aSI6MTcyODM1NTk2MDU1MH19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601
Source: global trafficHTTP traffic detected: GET /signin HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-c44aab88e784ba3e----1728355960552traceparent: 00-4784def357f16c5cb59fe2a94b9ba77a-c44aab88e784ba3e-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiYzQ0YWFiODhlNzg0YmEzZSIsInRyIjoiNDc4NGRlZjM1N2YxNmM1Y2I1OWZlMmE5NGI5YmE3N2EiLCJ0aSI6MTcyODM1NTk2MDU1Mn19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A41+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115
Source: global trafficHTTP traffic detected: GET /36.672898f040b8e607-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /34.5c14cac9a3ca3082-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /230.61f3b58ed04bd941-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /693.ffb70286142adabf-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /241.1e9fdea1bfbb198a-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Linkedin.svg HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/affiliationGroups.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-ae8a4b87bdbca513----1728355964644traceparent: 00-f1810c91e6a912140035ad3cc71ac247-ae8a4b87bdbca513-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiYWU4YTRiODdiZGJjYTUxMyIsInRyIjoiZjE4MTBjOTFlNmE5MTIxNDAwMzVhZDNjYzcxYWMyNDciLCJ0aSI6MTcyODM1NTk2NDY0NH19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/fundingGroups.json?&sort=date&sortAsc=false HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-16c858d989ee7bb6----1728355964645traceparent: 00-330a747cc7293a1adb195a1b51c9edfd-16c858d989ee7bb6-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiMTZjODU4ZDk4OWVlN2JiNiIsInRyIjoiMzMwYTc0N2NjNzI5M2ExYWRiMTk1YTFiNTFjOWVkZmQiLCJ0aSI6MTcyODM1NTk2NDY0NX19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/peer-reviews-minimized.json?sortAsc=true HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-29dba19e04d71d1c----1728355964646traceparent: 00-47f6d8581edb77827b4aed9d455f8834-29dba19e04d71d1c-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiMjlkYmExOWUwNGQ3MWQxYyIsInRyIjoiNDdmNmQ4NTgxZWRiNzc4MjdiNGFlZDlkNDU1Zjg4MzQiLCJ0aSI6MTcyODM1NTk2NDY0Nn19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /signin HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/researchResourcePage.json?offset=0&sort=date&sortAsc=false&pageSize=50 HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-ff1c72c32fe0ac57----1728355964647traceparent: 00-62b5407777765b8cd5190fc56acd0dd0-ff1c72c32fe0ac57-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiZmYxYzcyYzMyZmUwYWM1NyIsInRyIjoiNjJiNTQwNzc3Nzc2NWI4Y2Q1MTkwZmM1NmFjZDBkZDAiLCJ0aSI6MTcyODM1NTk2NDY0N319Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/worksExtendedPage.json?offset=0&sort=date&sortAsc=false&pageSize=50 HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-b927fa45b54e409f----1728355964648traceparent: 00-86c4e3a9c61802da531aab03d9d00832-b927fa45b54e409f-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiYjkyN2ZhNDViNTRlNDA5ZiIsInRyIjoiODZjNGUzYTljNjE4MDJkYTUzMWFhYjAzZDlkMDA4MzIiLCJ0aSI6MTcyODM1NTk2NDY0OH19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /rules/rule120600v4s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /144.7881f25fd29060dd-en.js HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /rules/rule120609v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120402v21s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Linkedin.svg HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /rules/rule120608v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224902v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/public-record.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-b0e9f8d6bfe87cdc----1728355964650traceparent: 00-e4663e6c7631b1c78a61ae509b72c664-b0e9f8d6bfe87cdc-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiYjBlOWY4ZDZiZmU4N2NkYyIsInRyIjoiZTQ2NjNlNmM3NjMxYjFjNzhhNjFhZTUwOWI3MmM2NjQiLCJ0aSI6MTcyODM1NTk2NDY1MH19Access-Control-Allow-Origin: *Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/userInfo.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-1a48754f7540b9c5----1728355964651traceparent: 00-0eaa85f410b2b4bd87b8ca39ead894e6-1a48754f7540b9c5-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiMWE0ODc1NGY3NTQwYjljNSIsInRyIjoiMGVhYTg1ZjQxMGIyYjRiZDg3YjhjYTM5ZWFkODk0ZTYiLCJ0aSI6MTcyODM1NTk2NDY1MX19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/affiliationGroups.json HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/orcid.logo.icon.svg HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /signin HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-e46d0c2717ac9a7f----1728355960553traceparent: 00-45cc3df5338d508520e456b1555263e8-e46d0c2717ac9a7f-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiZTQ2ZDBjMjcxN2FjOWE3ZiIsInRyIjoiNDVjYzNkZjUzMzhkNTA4NTIwZTQ1NmIxNTU1MjYzZTgiLCJ0aSI6MTcyODM1NTk2MDU1M319Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /userStatus.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-d8de8ff4896cc6ed----1728355965283traceparent: 00-c13c5d8992d960f62b57b888650b2613-d8de8ff4896cc6ed-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiZDhkZThmZjQ4OTZjYzZlZCIsInRyIjoiYzEzYzVkODk5MmQ5NjBmNjJiNTdiODg4NjUwYjI2MTMiLCJ0aSI6MTcyODM1NTk2NTI4M319Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/Size1/Regular/Main.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: no-corsSec-Fetch-Dest: scriptReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /signin HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/fundingGroups.json?&sort=date&sortAsc=false HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/peer-reviews-minimized.json?sortAsc=true HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/researchResourcePage.json?offset=0&sort=date&sortAsc=false&pageSize=50 HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /config.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-0b36a37da55b4172----1728355965280traceparent: 00-8267b47c3d41e3c07bcd0bad09af4ba7-0b36a37da55b4172-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiMGIzNmEzN2RhNTViNDE3MiIsInRyIjoiODI2N2I0N2MzZDQxZTNjMDdiY2QwYmFkMDlhZjRiYTciLCJ0aSI6MTcyODM1NTk2NTI4MH19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0If-Modified-Since: Tue, 08 Oct 2024 02:31:31 GMT
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Facebook.svg HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Mastodon.svg HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /rules/rule120614v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120610v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120612v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120611v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120613v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Vimeo.svg HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Youtube.svg HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/RSS.svg HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Github.svg HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Twitter.svg HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/profile-icon.svg HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/userInfo.json HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/cc-zero.svg HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/public-record.json HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /0000-0003-0550-5115/worksExtendedPage.json?offset=0&sort=date&sortAsc=false&pageSize=50 HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /userStatus.json HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/Size1/Regular/Main.js?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
Source: global trafficHTTP traffic detected: GET /signin HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/orcid.logo.icon.svg HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /rules/rule120617v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120618v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120616v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120615v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120619v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /bundles/mathjax/fonts/HTML-CSS/Gyre-Pagella/woff/GyrePagellaMathJax_Size1-Regular.woff?V=2.7.1 HTTP/1.1Host: pub.mdpi-res.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://www.mdpi.comsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: fontReferer: https://www.mdpi.com/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/favicon.ico HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8Sec-Fetch-Site: same-originSec-Fetch-Mode: no-corsSec-Fetch-Dest: imageReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /nr-spa-1.264.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"Origin: https://orcid.orgsec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36sec-ch-ua-platform: "Windows"Accept: */*Sec-Fetch-Site: cross-siteSec-Fetch-Mode: corsSec-Fetch-Dest: scriptReferer: https://orcid.org/Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /config.json HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0If-Modified-Since: Tue, 08 Oct 2024 02:31:31 GMT
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Facebook.svg HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Mastodon.svg HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Vimeo.svg HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /rules/rule120620v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120621v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120622v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120623v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Youtube.svg HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /rules/rule120624v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Github.svg HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/RSS.svg HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/social/Twitter.svg HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/profile-icon.svg HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /assets/vectors/cc-zero.svg HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /nr-spa-1.264.0.min.js HTTP/1.1Host: js-agent.newrelic.comConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9
Source: global trafficHTTP traffic detected: GET /assets/icons/favicon.ico HTTP/1.1Host: orcid.orgConnection: keep-aliveUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36Accept: */*Sec-Fetch-Site: noneSec-Fetch-Mode: corsSec-Fetch-Dest: emptyAccept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: global trafficHTTP traffic detected: GET /rules/rule120627v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120628v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120625v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120626v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120629v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120633v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120632v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120634v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120631v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120630v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120636v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120637v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120639v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120638v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120641v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120640v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120642v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120643v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120635v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120646v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120645v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120644v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120647v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120648v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120652v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120649v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120653v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120654v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120655v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120656v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120657v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120658v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120660v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120659v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120661v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120662v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120663v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120664v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120666v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120665v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120667v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120668v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120670v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120669v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120671v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120672v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120674v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120675v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120673v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120676v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120677v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120680v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120679v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120678v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120681v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120682v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120602v10s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule120601v3s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule224901v11s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702951v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702950v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702201v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702200v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700401v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700400v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703901v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703900v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703351v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703350v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703501v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703500v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701801v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701800v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703400v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703401v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700501v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700500v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701351v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701350v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703001v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703000v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700751v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700750v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703451v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703450v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702250v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702251v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702651v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702650v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703101v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703100v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702901v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702900v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703601v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703600v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703851v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703850v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703801v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703800v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703701v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703700v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703751v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703750v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701300v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701301v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704051v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule704050v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702051v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702050v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700701v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700700v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700551v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700550v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703651v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703650v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700601v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700600v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703151v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703150v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703951v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule703950v0s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702851v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule702850v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700001v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule700000v2s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701401v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /rules/rule701400v1s19.xml HTTP/1.1Connection: Keep-AliveAccept-Encoding: gzipUser-Agent: Microsoft Office/16.0 (Windows NT 10.0; 16.0.16827; Pro)Host: otelrules.azureedge.net
Source: global trafficHTTP traffic detected: GET /userStatus.json HTTP/1.1Host: orcid.orgConnection: keep-alivesec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"tracestate: 1106049@nr=0-1-1106049-772335825-f238bab9b723fc3d----1728355994264traceparent: 00-5e3b9703068f319a18015df06b6df282-f238bab9b723fc3d-01sec-ch-ua-mobile: ?0User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36newrelic: eyJ2IjpbMCwxXSwiZCI6eyJ0eSI6IkJyb3dzZXIiLCJhYyI6IjExMDYwNDkiLCJhcCI6Ijc3MjMzNTgyNSIsImlkIjoiZjIzOGJhYjliNzIzZmMzZCIsInRyIjoiNWUzYjk3MDMwNjhmMzE5YTE4MDE1ZGYwNmI2ZGYyODIiLCJ0aSI6MTcyODM1NTk5NDI2NH19Accept: application/json, text/plain, */*sec-ch-ua-platform: "Windows"Sec-Fetch-Site: same-originSec-Fetch-Mode: corsSec-Fetch-Dest: emptyReferer: https://orcid.org/0000-0003-0550-5115Accept-Encoding: gzip, deflate, brAccept-Language: en-US,en;q=0.9Cookie: AWSELB=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; AWSELBCORS=CBD1D7FF1216388FA48838CBCA4774FD22800B8FB5EC334E688CE597D013C1A8A443060DB2F28785DC48B520E4774163C9C362CFCFCB6C5DA28C497BCB940234F0E744A53F; XSRF-TOKEN=5fadb2cf-284c-482a-a659-3e87c025b601; OptanonConsent=isGpcEnabled=0&datestamp=Mon+Oct+07+2024+22%3A52%3A42+GMT-0400+(Eastern+Daylight+Time)&version=202310.2.0&browserGpcFlag=0&isIABGlobal=false&hosts=&consentId=fa7d8b02-eb16-4243-bb3c-a31e468491da&interactionCount=0&landingPath=https%3A%2F%2Forcid.org%2F0000-0003-0550-5115&groups=C0001%3A1%2CC0003%3A0%2CC0002%3A0%2CC0004%3A0
Source: chromecache_991.8.drString found in binary or memory: <a href="https://twitter.com/intent/tweet?text=&amp;hashtags=&amp;url=https%3A%2F%2Fwww.mdpi.com%2Fcite-count%2F10.3390%25252Fs24072077&amp;via=MDPIOpenAccess" onclick="windowOpen(this.href,600,800); return false" title="Twitter" target="_blank" rel="noopener noreferrer"> equals www.twitter.com (Twitter)
Source: chromecache_1002.8.drString found in binary or memory: <a href="https://twitter.com/intent/tweet?text=&amp;hashtags=&amp;url=https%3A%2F%2Fwww.mdpi.com%2Ftopics&amp;via=MDPIOpenAccess" onclick="windowOpen(this.href,600,800); return false" title="Twitter" target="_blank" rel="noopener noreferrer"> equals www.twitter.com (Twitter)
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: <a href="https://twitter.com/intent/tweet?text=Advancing+Phishing+Email+Detection%3A+A+Comparative+Study+of+Deep+Learning+Models&amp;hashtags=mdpisensors&amp;url=https%3A%2F%2Fwww.mdpi.com%2F2725880&amp;via=Sensors_MDPI" onclick="windowOpen(this.href,600,800); return false" title="Twitter" target="_blank" rel="noopener noreferrer"> equals www.twitter.com (Twitter)
Source: chromecache_889.8.drString found in binary or memory: <a href="https://twitter.com/intent/tweet?text=Network+Security+and+IoT+Security&amp;hashtags=mdpisensors&amp;url=https%3A%2F%2Fwww.mdpi.com%2Fsi%2F132250&amp;via=Sensors_MDPI" onclick="windowOpen(this.href,600,800); return false" title="Twitter" target="_blank" rel="noopener noreferrer"> equals www.twitter.com (Twitter)
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: <a href="https://www.facebook.com/MDPIOpenAccessPublishing" target="_blank" rel="noopener noreferrer"> equals www.facebook.com (Facebook)
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: <a href="https://www.linkedin.com/company/mdpi" target="_blank" rel="noopener noreferrer"> equals www.linkedin.com (Linkedin)
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: <a href=" http://www.linkedin.com/shareArticle?mini=true&amp;url=https%3A%2F%2Fwww.mdpi.com%2F2725880&amp;title=Advancing%20Phishing%20Email%20Detection%3A%20A%20Comparative%20Study%20of%20Deep%20Learning%20Models%26source%3Dhttps%3A%2F%2Fwww.mdpi.com%26summary%3DPhishing%20is%20one%20of%20the%20most%20dangerous%20attacks%20targeting%20individuals%2C%20organizations%2C%20and%20nations.%20Although%20many%20traditional%20methods%20for%20email%20phishing%20detection%20exist%2C%20there%20is%20a%20need%20to%20improve%20accuracy%20and%20reduce%20false-positive%20rates.%20Our%20work%20%5B...%5D" onclick="windowOpen(this.href,600,800); return false" title="LinkedIn" target="_blank" rel="noopener noreferrer"> equals www.linkedin.com (Linkedin)
Source: chromecache_991.8.drString found in binary or memory: <a href=" http://www.linkedin.com/shareArticle?mini=true&amp;url=https%3A%2F%2Fwww.mdpi.com%2Fcite-count%2F10.3390%25252Fs24072077&amp;title=%26source%3Dhttps%3A%2F%2Fwww.mdpi.com" onclick="windowOpen(this.href,600,800); return false" title="LinkedIn" target="_blank" rel="noopener noreferrer"> equals www.linkedin.com (Linkedin)
Source: chromecache_889.8.drString found in binary or memory: <a href=" http://www.linkedin.com/shareArticle?mini=true&amp;url=https%3A%2F%2Fwww.mdpi.com%2Fsi%2F132250&amp;title=Network%20Security%20and%20IoT%20Security%26source%3Dhttps%3A%2F%2Fwww.mdpi.com%26summary%3DSpecial%20Issue%20Title%3A%20Network%20Security%20and%20IoT%20Security%0A%0AWebsite%3A%20https%3A%2F%2Fwww.mdpi.com%2Fsi%2F132250%0A%0AGuest%20Editor%3A%0A%0AName%3A%20Dr.%20Amitabh%20Mishra%0AAffiliation%3A%20Department%20of%20Computer%20Science%2C%20University%20of%20West%20Florida%2C%20Pensacola%2C%20FL%2032514%2C%20USA%0A%0A" onclick="windowOpen(this.href,600,800); return false" title="LinkedIn" target="_blank" rel="noopener noreferrer"> equals www.linkedin.com (Linkedin)
Source: chromecache_1002.8.drString found in binary or memory: <a href=" http://www.linkedin.com/shareArticle?mini=true&amp;url=https%3A%2F%2Fwww.mdpi.com%2Ftopics&amp;title=%26source%3Dhttps%3A%2F%2Fwww.mdpi.com" onclick="windowOpen(this.href,600,800); return false" title="LinkedIn" target="_blank" rel="noopener noreferrer"> equals www.linkedin.com (Linkedin)
Source: chromecache_939.8.drString found in binary or memory: <a href="https://twitter.com/intent/tweet?text=Advancing+Phishing+Email+Detection%3A+A+Comparative+Study+of+Deep+Learning+Models&amp;hashtags=mdpisensors&amp;url=https%3A%2F%2Fwww.mdpi.com%2F2725880&amp;via=Sensors_MDPI" onclick="windowOpen(this.href,600,800); return false" target="_blank" rel="noopener noreferrer"> equals www.twitter.com (Twitter)
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: <a href="https://www.facebook.com/sharer.php?u=https://www.mdpi.com/2725880" title="facebook" target="_blank" rel="noopener noreferrer"> equals www.facebook.com (Facebook)
Source: chromecache_991.8.drString found in binary or memory: <a href="https://www.facebook.com/sharer.php?u=https://www.mdpi.com/cite-count/10.3390%252Fs24072077" title="facebook" target="_blank" rel="noopener noreferrer"> equals www.facebook.com (Facebook)
Source: chromecache_889.8.drString found in binary or memory: <a href="https://www.facebook.com/sharer.php?u=https://www.mdpi.com/si/132250" title="facebook" target="_blank" rel="noopener noreferrer"> equals www.facebook.com (Facebook)
Source: chromecache_1002.8.drString found in binary or memory: <a href="https://www.facebook.com/sharer.php?u=https://www.mdpi.com/topics" title="facebook" target="_blank" rel="noopener noreferrer"> equals www.facebook.com (Facebook)
Source: chromecache_889.8.drString found in binary or memory: <a href=" http://www.linkedin.com/shareArticle?mini=true&amp;url=https%3A%2F%2Fwww.mdpi.com%2Fsi%2F132250&amp;title=Network%20Security%20and%20IoT%20Security%26source%3Dhttps%3A%2F%2Fwww.mdpi.com%26summary%3DDear%20Colleagues%2C%0D%0AThis%20Special%20Issue%20of%20the%20journal%20Sensors%20will%20focus%20on%20%E2%80%9CNetwork%20security%20and%20IoT%20Security%E2%80%9D%20with%20a%20broad%20focus%20on%20the%20following%20%28but%20not%20exhaustive%29%20list%20of%20topics%3A%0D%0A%0D%0AIoT%20security%20threats%20and%20mitigation%0D%0AAccess%20%5B...%5D" onclick="windowOpen(this.href,600,800); return false" title="LinkedIn" target="_blank" rel="noopener noreferrer"> equals www.linkedin.com (Linkedin)
Source: chromecache_889.8.drString found in binary or memory: <a href="https://twitter.com/intent/tweet?text=Network+Security+and+IoT+Security&amp;hashtags=mdpisensors&amp;url=https%3A%2F%2Fwww.mdpi.com%2Fsi%2F132250&amp;via=Sensors_MDPI" onclick="windowOpen(this.href,600,800); return false" title="Twitter" target="_blank" rel="noopener noreferrer"> equals www.twitter.com (Twitter)
Source: chromecache_889.8.drString found in binary or memory: <a href="https://www.facebook.com/sharer.php?u=https://www.mdpi.com/si/132250" title="facebook" target="_blank" rel="noopener noreferrer"> equals www.facebook.com (Facebook)
Source: chromecache_992.8.drString found in binary or memory: "use strict";function audioElement(e){var r=document.createElement("audio");return r.controls=!0,r.src=e,r}function iframe(e){var r=document.createElement("iframe");return r.src=e,r.classList.add("annotation-media-embed"),r.setAttribute("frameborder","0"),r.setAttribute("allowfullscreen",""),r}function parseTimeString(e){for(var r,t=/(\d+)([hms]?)/g,n={h:3600,m:60,s:1},a=0;null!==(r=t.exec(e));)r[2]?a+=r[1]*n[r[2]]:a+=+r[1];return a.toString()}function youTubeQueryParams(e){var r,t=["end","start","t"],n=queryString.parse(e.search),a={};return Object.keys(n).filter(function(e){return t.includes(e)}).forEach(function(e){"t"===e?a.start=parseTimeString(n[e]):a[e]=n[e]}),r=queryString.stringify(a),r&&(r="?"+r),r}function youTubeEmbed(e,r){return iframe("https://www.youtube.com/embed/"+e+youTubeQueryParams(r))}function vimeoEmbed(e){return iframe("https://player.vimeo.com/video/"+e)}function embedForLink(e){var r,t;for(t=0;t<embedGenerators.length;t++)if(r=embedGenerators[t](e))return r;return null}function replaceLinkWithEmbed(e){if(e.href===e.textContent){var r=embedForLink(e);r&&e.parentElement.replaceChild(r,e)}}function replaceLinksWithEmbeds(e){var r=e.getElementsByTagName("a");r=Array.prototype.slice.call(r,0);var t;for(t=0;t<r.length;t++)replaceLinkWithEmbed(r[t])}var queryString=require("query-string"),embedGenerators=[function(e){if("www.youtube.com"!==e.hostname)return null;if(!/\/watch\/?/.test(e.pathname))return null;var r=/[&\?]v=([^&#]+)/.exec(e.search);return r?youTubeEmbed(r[1],e):null},function(e){if("youtu.be"!==e.hostname)return null;var r=/^\/([^\/]+)\/?$/.exec(e.pathname);return r?youTubeEmbed(r[1],e):null},function(e){if("vimeo.com"!==e.hostname)return null;var r=/^\/([^\/\?#]+)\/?$/.exec(e.pathname);return r?vimeoEmbed(r[1]):null},function(e){if("vimeo.com"!==e.hostname)return null;var r=/^\/channels\/[^\/]+\/([^\/?#]+)\/?$/.exec(e.pathname);return r?vimeoEmbed(r[1]):null},function(e){if("archive.org"!==e.hostname)return null;var r=/^\/(embed|details)\/(.+)/.exec(e.pathname);if(!r)return null;var t=r[2],n=queryString.parse(e.search),a=n.start,u=n.end;if(!a){var i=t.match(/\/start\/([^\/]+)/);i&&(a=i[1],t=t.replace(i[0],""))}if(!u){var m=t.match(/\/end\/([^\/]+)/);m&&(u=m[1],t=t.replace(m[0],""))}var o=new URL("https://archive.org/embed/"+t);return a&&o.searchParams.append("start",a),u&&o.searchParams.append("end",u),iframe(o.href)},function(e){return e.pathname.endsWith(".mp3")||e.pathname.endsWith(".ogg")||e.pathname.endsWith(".wav")?audioElement(e.href):null}];module.exports={replaceLinksWithEmbeds:replaceLinksWithEmbeds}; equals www.youtube.com (Youtube)
Source: chromecache_908.8.drString found in binary or memory: '</div>',srcAction:'iframe_src',patterns:{youtube:{index:'youtube.com',id:'v=',src:'//www.youtube.com/embed/%id%?autoplay=1'},vimeo:{index:'vimeo.com/',id:'/',src:'//player.vimeo.com/video/%id%?autoplay=1'},gmaps:{index:'//maps.google.',src:'%id%&output=embed'}}},proto:{initIframe:function(){mfp.types.push(IFRAME_NS);_mfpOn('BeforeChange',function(e,prevType,newType){if(prevType!==newType){if(prevType===IFRAME_NS){_fixIframeBugs();}else if(newType===IFRAME_NS){_fixIframeBugs(true);}}});_mfpOn(CLOSE_EVENT+'.'+IFRAME_NS,function(){_fixIframeBugs();});},getIframe:function(item,template){var embedSrc=item.src;var iframeSt=mfp.st.iframe;$.each(iframeSt.patterns,function(){if(embedSrc.indexOf(this.index)>-1){if(this.id){if(typeof this.id==='string'){embedSrc=embedSrc.substr(embedSrc.lastIndexOf(this.id)+this.id.length,embedSrc.length);}else{embedSrc=this.id.call(this,embedSrc);}} equals www.youtube.com (Youtube)
Source: document.xml.relsString found in binary or memory: <Relationships xmlns="http://schemas.openxmlformats.org/package/2006/relationships"><Relationship Id="rId8" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/image" Target="media/image2.png"/><Relationship Id="rId13" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/hyperlink" Target="https://www.youtube.com/watch?v=N92EZJW9UMA" TargetMode="External"/><Relationship Id="rId18" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/footer" Target="footer2.xml"/><Relationship Id="rId3" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/webSettings" Target="webSettings.xml"/><Relationship Id="rId7" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/footer" Target="footer1.xml"/><Relationship Id="rId12" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/hyperlink" Target="https://link.springer.com/article/10.1057/s41284-021-00318-x" TargetMode="External"/><Relationship Id="rId17" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/hyperlink" Target="https://www.youtube.com/watch?v=i2WulbJqeHM" TargetMode="External"/><Relationship Id="rId2" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/settings" Target="settings.xml"/><Relationship Id="rId16" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/hyperlink" Target="https://microsoftedge.microsoft.com/addons/detail/cloudphish-antiphishing-/imledehgbkdhmaeebfcicfjbolbfjjbo" TargetMode="External"/><Relationship Id="rId20" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/theme" Target="theme/theme1.xml"/><Relationship Id="rId1" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/styles" Target="styles.xml"/><Relationship Id="rId6" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/header" Target="header1.xml"/><Relationship Id="rId11" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/hyperlink" Target="https://www.mdpi.com/1424-8220/24/7/2077" TargetMode="External"/><Relationship Id="rId5" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/endnotes" Target="endnotes.xml"/><Relationship Id="rId15" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/hyperlink" Target="https://chromewebstore.google.com/detail/giant-sentinel-gmail-phis/agkhfjgfehnpcgamemmedhjlkcgnckgj" TargetMode="External"/><Relationship Id="rId10" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/image" Target="media/image4.png"/><Relationship Id="rId19" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/fontTable" Target="fontTable.xml"/><Relationship Id="rId4" Type="http://schemas.openxmlformats.org/officeDocument/2006/relationships/footnotes" Target="footnotes.xml"/><Relationship Id="rId9" Type="http://schemas.openxmlformats.org/officeDocument/2006/relati
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: <html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="https://www.facebook.com/2008/fbml"> equals www.facebook.com (Facebook)
Source: chromecache_890.8.drString found in binary or memory: CookieConsentDialog.cookieTableAdvertising = [["lastExternalReferrer","connect.facebook.net","Detects how the user reached the website by registering their last URL-address.","Persistent","HTML Local Storage","2","","connect.facebook.net","en"],["lastExternalReferrerTime","connect.facebook.net","Detects how the user reached the website by registering their last URL-address.","Persistent","HTML Local Storage","2","","connect.facebook.net","en"],["IDE","doubleclick.net","Pending","400 days","HTTP Cookie","1","","doubleclick.net",null],["pagead/landing","doubleclick.net<br/>googlesyndication.com","Collects data on visitor behaviour from multiple websites, in order to present more relevant advertisement - This also allows the website to limit the number of times that they are shown the same advertisement. ","Session","Pixel Tracker","5","","doubleclick.net","en"],["NID","google.com","Registers a unique ID that identifies a returning user's device. The ID is used for targeted ads.","6 months","HTTP Cookie","1","","google.com","en"],["pagead/1p-user-list/#","google.com","Tracks if the user has shown interest in specific products or events across multiple websites and detects how the user navigates between sites. This is used for measurement of advertisement efforts and facilitates payment of referral-fees between websites.","Session","Pixel Tracker","5","","google.com","en"],["pagead/gen_204","googlesyndication.com","Collects data on visitor behaviour from multiple websites, in order to present more relevant advertisement - This also allows the website to limit the number of times that they are shown the same advertisement. ","Session","Pixel Tracker","5","","cdn.pbgrd.com","en"],["csi","gstatic.com","Collects data on visitors' preferences and behaviour on the website - This information is used make content and advertisement more relevant to the specific visitor. ","Session","Pixel Tracker","5","","cdn.pbgrd.com","en"],["bcookie","linkedin.com","Used by the social networking service, LinkedIn, for tracking the use of embedded services.","1 year","HTTP Cookie","1","","linkedin.com","en"],["_fbp","mdpi.com","Used by Facebook to deliver a series of advertisement products such as real time bidding from third party advertisers.","3 months","HTTP Cookie","1","","connect.facebook.net","en"],["_gcl_au","mdpi.com","Used by Google AdSense for experimenting with advertisement efficiency across websites using their services. ","3 months","HTTP Cookie","1","","www.googletagmanager.com","en"],["OAID","serve.mdpi.com","Registers a unique ID that identifies a returning user's device. The ID is used for targeted ads.","1 year","HTTP Cookie","1","","serve.mdpi.com","en"],["i/adsct","t.co<br/>twitter.com","The cookie is used by Twitter.com in order to determine the number of visitors accessing the website through Twitter advertisement content. ","Session","Pixel Tracker","5","","t.co","en"],["muc_ads","t.co","Collects data on user behaviour and interaction in order to o
Source: chromecache_692.8.dr, chromecache_890.8.drString found in binary or memory: CookieConsentDialog.cookieTableAdvertising = [["lastExternalReferrer","connect.facebook.net","Detects how the user reached the website by registering their last URL-address.","Persistent","HTML Local Storage","2","","connect.facebook.net","en"],["lastExternalReferrerTime","connect.facebook.net","Detects how the user reached the website by registering their last URL-address.","Persistent","HTML Local Storage","2","","connect.facebook.net","en"],["IDE","doubleclick.net","Pending","400 days","HTTP Cookie","1","","doubleclick.net",null],["pagead/landing","doubleclick.net<br/>googlesyndication.com","Collects data on visitor behaviour from multiple websites, in order to present more relevant advertisement - This also allows the website to limit the number of times that they are shown the same advertisement. ","Session","Pixel Tracker","5","","doubleclick.net","en"],["NID","google.com","Registers a unique ID that identifies a returning user's device. The ID is used for targeted ads.","6 months","HTTP Cookie","1","","google.com","en"],["pagead/1p-user-list/#","google.com","Tracks if the user has shown interest in specific products or events across multiple websites and detects how the user navigates between sites. This is used for measurement of advertisement efforts and facilitates payment of referral-fees between websites.","Session","Pixel Tracker","5","","google.com","en"],["pagead/gen_204","googlesyndication.com","Collects data on visitor behaviour from multiple websites, in order to present more relevant advertisement - This also allows the website to limit the number of times that they are shown the same advertisement. ","Session","Pixel Tracker","5","","cdn.pbgrd.com","en"],["csi","gstatic.com","Collects data on visitors' preferences and behaviour on the website - This information is used make content and advertisement more relevant to the specific visitor. ","Session","Pixel Tracker","5","","cdn.pbgrd.com","en"],["bcookie","linkedin.com","Used by the social networking service, LinkedIn, for tracking the use of embedded services.","1 year","HTTP Cookie","1","","linkedin.com","en"],["_fbp","mdpi.com","Used by Facebook to deliver a series of advertisement products such as real time bidding from third party advertisers.","3 months","HTTP Cookie","1","","connect.facebook.net","en"],["_gcl_au","mdpi.com","Used by Google AdSense for experimenting with advertisement efficiency across websites using their services. ","3 months","HTTP Cookie","1","","www.googletagmanager.com","en"],["OAID","serve.mdpi.com","Registers a unique ID that identifies a returning user's device. The ID is used for targeted ads.","1 year","HTTP Cookie","1","","serve.mdpi.com","en"],["i/adsct","t.co<br/>twitter.com","The cookie is used by Twitter.com in order to determine the number of visitors accessing the website through Twitter advertisement content. ","Session","Pixel Tracker","5","","t.co","en"],["muc_ads","t.co","Collects data on user behaviour and interaction in order to o
Source: chromecache_890.8.drString found in binary or memory: CookieConsentDialog.cookieTableAdvertising = [["lastExternalReferrer","connect.facebook.net","Detects how the user reached the website by registering their last URL-address.","Persistent","HTML Local Storage","2","","connect.facebook.net","en"],["lastExternalReferrerTime","connect.facebook.net","Detects how the user reached the website by registering their last URL-address.","Persistent","HTML Local Storage","2","","connect.facebook.net","en"],["IDE","doubleclick.net","Pending","400 days","HTTP Cookie","1","","doubleclick.net",null],["pagead/landing","doubleclick.net<br/>googlesyndication.com","Collects data on visitor behaviour from multiple websites, in order to present more relevant advertisement - This also allows the website to limit the number of times that they are shown the same advertisement. ","Session","Pixel Tracker","5","","doubleclick.net","en"],["NID","google.com","Registers a unique ID that identifies a returning user's device. The ID is used for targeted ads.","6 months","HTTP Cookie","1","","google.com","en"],["pagead/1p-user-list/#","google.com","Tracks if the user has shown interest in specific products or events across multiple websites and detects how the user navigates between sites. This is used for measurement of advertisement efforts and facilitates payment of referral-fees between websites.","Session","Pixel Tracker","5","","google.com","en"],["pagead/gen_204","googlesyndication.com","Collects data on visitor behaviour from multiple websites, in order to present more relevant advertisement - This also allows the website to limit the number of times that they are shown the same advertisement. ","Session","Pixel Tracker","5","","cdn.pbgrd.com","en"],["csi","gstatic.com","Collects data on visitors' preferences and behaviour on the website - This information is used make content and advertisement more relevant to the specific visitor. ","Session","Pixel Tracker","5","","cdn.pbgrd.com","en"],["bcookie","linkedin.com","Used by the social networking service, LinkedIn, for tracking the use of embedded services.","1 year","HTTP Cookie","1","","linkedin.com","en"],["_fbp","mdpi.com","Used by Facebook to deliver a series of advertisement products such as real time bidding from third party advertisers.","3 months","HTTP Cookie","1","","connect.facebook.net","en"],["_gcl_au","mdpi.com","Used by Google AdSense for experimenting with advertisement efficiency across websites using their services. ","3 months","HTTP Cookie","1","","www.googletagmanager.com","en"],["OAID","serve.mdpi.com","Registers a unique ID that identifies a returning user's device. The ID is used for targeted ads.","1 year","HTTP Cookie","1","","serve.mdpi.com","en"],["i/adsct","t.co<br/>twitter.com","The cookie is used by Twitter.com in order to determine the number of visitors accessing the website through Twitter advertisement content. ","Session","Pixel Tracker","5","","t.co","en"],["muc_ads","t.co","Collects data on user behaviour and interaction in order to o
Source: chromecache_890.8.drString found in binary or memory: CookieConsentDialog.privacyPolicies = [["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["googlesyndication.com","Google","https://business.safety.google/privacy/"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["script.crazyegg.com","CrazyEgg","https://www.crazyegg.com/privacy"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"]]; equals www.facebook.com (Facebook)
Source: chromecache_692.8.dr, chromecache_890.8.drString found in binary or memory: CookieConsentDialog.privacyPolicies = [["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["googlesyndication.com","Google","https://business.safety.google/privacy/"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["script.crazyegg.com","CrazyEgg","https://www.crazyegg.com/privacy"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"]]; equals www.linkedin.com (Linkedin)
Source: chromecache_890.8.drString found in binary or memory: CookieConsentDialog.privacyPolicies = [["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["googlesyndication.com","Google","https://business.safety.google/privacy/"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["script.crazyegg.com","CrazyEgg","https://www.crazyegg.com/privacy"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"]]; equals www.twitter.com (Twitter)
Source: chromecache_692.8.dr, chromecache_890.8.drString found in binary or memory: CookieConsentDialog.privacyPolicies = [["connect.facebook.net"," Meta Platforms, Inc.","https://www.facebook.com/policy.php/"],["consent.cookiebot.com","Cookiebot","https://www.cookiebot.com/goto/privacy-policy/"],["doubleclick.net","Google","https://business.safety.google/privacy/"],["google.com","Google","https://business.safety.google/privacy/"],["google-analytics.com","Google","https://business.safety.google/privacy/"],["googlesyndication.com","Google","https://business.safety.google/privacy/"],["linkedin.com","LinkedIn","https://www.linkedin.com/legal/privacy-policy"],["script.crazyegg.com","CrazyEgg","https://www.crazyegg.com/privacy"],["script.hotjar.com","Hotjar","https://www.hotjar.com/legal/policies/privacy/"],["t.co","Twitter Inc.","https://twitter.com/en/privacy"],["twitter.com","Twitter Inc.","https://twitter.com/en/privacy"],["www.google-analytics.com","Google","https://business.safety.google/privacy/"],["www.googletagmanager.com","Google","https://business.safety.google/privacy/"],["www.youtube.com","YouTube","https://business.safety.google/privacy/"],["youtube.com","YouTube","https://business.safety.google/privacy/"]]; equals www.youtube.com (Youtube)
Source: chromecache_992.8.drString found in binary or memory: module.exports='<div class="annotation-share-dialog__backdrop"\n ng-if="vm.isOpen"\n ng-click="vm.onClose()"></div>\n<div class="annotation-share-dialog" ng-class="{\'is-open\': vm.isOpen}">\n <div class="annotation-share-dialog-target">\n <span class="annotation-share-dialog-target__label">Share:</span>\n <a href="https://twitter.com/intent/tweet?url={{vm.uri | urlEncode}}&hashtags=annotated"\n target="_blank"\n title="Tweet link"\n class="annotation-share-dialog-target__icon h-icon-twitter"\n ng-click="vm.onShareClick(\'twitter\')"></a>\n <a href="https://www.facebook.com/sharer/sharer.php?u={{vm.uri | urlEncode}}"\n target="_blank"\n title="Share on Facebook"\n class="annotation-share-dialog-target__icon h-icon-facebook"\n ng-click="vm.onShareClick(\'facebook\')"></a>\n <a href="https://plus.google.com/share?url={{vm.uri | urlEncode}}"\n target="_blank"\n title="Post on Google Plus"\n class="annotation-share-dialog-target__icon h-icon-google-plus"\n ng-click="vm.onShareClick(\'googlePlus\')"></a>\n <a href="mailto:?subject=Let\'s%20Annotate&amp;body={{vm.uri}}"\n target="_blank"\n title="Share via email"\n class="annotation-share-dialog-target__icon h-icon-mail"\n ng-click="vm.onShareClick(\'email\')"></a>\n </div>\n <div class="annotation-share-dialog-link" type="text">\n <input class="annotation-share-dialog-link__text"\n value="{{vm.uri}}" readonly>\n <span class="annotation-share-dialog-link__feedback" ng-if="vm.copyToClipboardMessage">\n {{vm.copyToClipboardMessage}}\n </span>\n <button class="btn btn-clean annotation-share-dialog-link__btn"\n ng-click="vm.copyToClipboard($event)">\n <i class="h-icon-clipboard btn-icon"></i>\n </button>\n </div>\n <div class="annotation-share-dialog-msg" ng-if="vm.group && !vm.group.public && !vm.isPrivate">\n <span class="annotation-share-dialog-msg__audience">\n Group.\n </span>\n Only group members will be able to view this annotation.\n </div>\n <div class="annotation-share-dialog-msg" ng-if="vm.isPrivate">\n <span class="annotation-share-dialog-msg__audience">\n My private.\n </span>\n No one else will be able to view this annotation.\n </div>\n</div>\n'; equals www.facebook.com (Facebook)
Source: chromecache_992.8.drString found in binary or memory: module.exports='<div class="annotation-share-dialog__backdrop"\n ng-if="vm.isOpen"\n ng-click="vm.onClose()"></div>\n<div class="annotation-share-dialog" ng-class="{\'is-open\': vm.isOpen}">\n <div class="annotation-share-dialog-target">\n <span class="annotation-share-dialog-target__label">Share:</span>\n <a href="https://twitter.com/intent/tweet?url={{vm.uri | urlEncode}}&hashtags=annotated"\n target="_blank"\n title="Tweet link"\n class="annotation-share-dialog-target__icon h-icon-twitter"\n ng-click="vm.onShareClick(\'twitter\')"></a>\n <a href="https://www.facebook.com/sharer/sharer.php?u={{vm.uri | urlEncode}}"\n target="_blank"\n title="Share on Facebook"\n class="annotation-share-dialog-target__icon h-icon-facebook"\n ng-click="vm.onShareClick(\'facebook\')"></a>\n <a href="https://plus.google.com/share?url={{vm.uri | urlEncode}}"\n target="_blank"\n title="Post on Google Plus"\n class="annotation-share-dialog-target__icon h-icon-google-plus"\n ng-click="vm.onShareClick(\'googlePlus\')"></a>\n <a href="mailto:?subject=Let\'s%20Annotate&amp;body={{vm.uri}}"\n target="_blank"\n title="Share via email"\n class="annotation-share-dialog-target__icon h-icon-mail"\n ng-click="vm.onShareClick(\'email\')"></a>\n </div>\n <div class="annotation-share-dialog-link" type="text">\n <input class="annotation-share-dialog-link__text"\n value="{{vm.uri}}" readonly>\n <span class="annotation-share-dialog-link__feedback" ng-if="vm.copyToClipboardMessage">\n {{vm.copyToClipboardMessage}}\n </span>\n <button class="btn btn-clean annotation-share-dialog-link__btn"\n ng-click="vm.copyToClipboard($event)">\n <i class="h-icon-clipboard btn-icon"></i>\n </button>\n </div>\n <div class="annotation-share-dialog-msg" ng-if="vm.group && !vm.group.public && !vm.isPrivate">\n <span class="annotation-share-dialog-msg__audience">\n Group.\n </span>\n Only group members will be able to view this annotation.\n </div>\n <div class="annotation-share-dialog-msg" ng-if="vm.isPrivate">\n <span class="annotation-share-dialog-msg__audience">\n My private.\n </span>\n No one else will be able to view this annotation.\n </div>\n</div>\n'; equals www.twitter.com (Twitter)
Source: chromecache_992.8.drString found in binary or memory: module.exports='<div class="sheet">\n <i class="close h-icon-close"\n role="button"\n title="Close"\n ng-click="vm.onClose()"></i>\n <div class="form-vertical">\n <ul class="nav nav-tabs">\n <li class="active"><a href="">Share</a></li>\n </ul>\n <div class="tab-content">\n <p>Share the link below to show anyone these annotations and invite them to contribute their own.</p>\n <p><input class="js-via form-input"\n type="text"\n ng-value="vm.viaPageLink"\n readonly /></p>\n <p class="share-link-icons">\n <a href="https://twitter.com/intent/tweet?url={{vm.viaPageLink | urlEncode}}&hashtags=annotated"\n target="_blank"\n title="Tweet link"\n class="share-link-icon h-icon-twitter"\n ng-click="onShareClick(\'twitter\')"></a>\n <a href="https://www.facebook.com/sharer/sharer.php?u={{vm.viaPageLink | urlEncode}}"\n target="_blank"\n title="Share on Facebook"\n class="share-link-icon h-icon-facebook"\n ng-click="onShareClick(\'facebook\')"></a>\n <a href="https://plus.google.com/share?url={{vm.viaPageLink | urlEncode}}"\n target="_blank"\n title="Post on Google Plus"\n class="share-link-icon h-icon-google-plus"\n ng-click="onShareClick(\'googlePlus\')"></a>\n <a href="mailto:?subject=Let\'s%20Annotate%20an%20article%20on%20mdpi.com&amp;body={{vm.viaPageLink}}"\n target="_blank"\n title="Share via email"\n class="share-link-icon h-icon-mail"\n ng-click="onShareClick(\'email\')"></a>\n </p>\n </div>\n </div>\n</div>\n'; equals www.facebook.com (Facebook)
Source: chromecache_992.8.drString found in binary or memory: module.exports='<div class="sheet">\n <i class="close h-icon-close"\n role="button"\n title="Close"\n ng-click="vm.onClose()"></i>\n <div class="form-vertical">\n <ul class="nav nav-tabs">\n <li class="active"><a href="">Share</a></li>\n </ul>\n <div class="tab-content">\n <p>Share the link below to show anyone these annotations and invite them to contribute their own.</p>\n <p><input class="js-via form-input"\n type="text"\n ng-value="vm.viaPageLink"\n readonly /></p>\n <p class="share-link-icons">\n <a href="https://twitter.com/intent/tweet?url={{vm.viaPageLink | urlEncode}}&hashtags=annotated"\n target="_blank"\n title="Tweet link"\n class="share-link-icon h-icon-twitter"\n ng-click="onShareClick(\'twitter\')"></a>\n <a href="https://www.facebook.com/sharer/sharer.php?u={{vm.viaPageLink | urlEncode}}"\n target="_blank"\n title="Share on Facebook"\n class="share-link-icon h-icon-facebook"\n ng-click="onShareClick(\'facebook\')"></a>\n <a href="https://plus.google.com/share?url={{vm.viaPageLink | urlEncode}}"\n target="_blank"\n title="Post on Google Plus"\n class="share-link-icon h-icon-google-plus"\n ng-click="onShareClick(\'googlePlus\')"></a>\n <a href="mailto:?subject=Let\'s%20Annotate%20an%20article%20on%20mdpi.com&amp;body={{vm.viaPageLink}}"\n target="_blank"\n title="Share via email"\n class="share-link-icon h-icon-mail"\n ng-click="onShareClick(\'email\')"></a>\n </p>\n </div>\n </div>\n</div>\n'; equals www.twitter.com (Twitter)
Source: document.xmlString found in binary or memory: n (google.</w:t></w:r><w:r><w:rPr><w:color w:val="1155CC"/><w:u w:val="single"/></w:rPr><w:t>com)</w:t></w:r></w:hyperlink></w:p><w:p w14:paraId="5567D6C9" w14:textId="77777777" w:rsidR="00E24522" w:rsidRDefault="00D11A54"><w:pPr><w:spacing w:before="0" w:after="200"/></w:pPr><w:hyperlink r:id="rId16" w:anchor=":~:text=Cloudphish%20is%20a%20more%20secure%20way%20to%20protect%20your%20inbox"><w:r><w:rPr><w:color w:val="1155CC"/><w:u w:val="single"/></w:rPr><w:t xml:space="preserve">Cloudfish Anti-Phishing Extension - Microsoft </w:t></w:r><w:r><w:rPr><w:color w:val="1155CC"/><w:u w:val="single"/></w:rPr><w:t>Edge Addons</w:t></w:r></w:hyperlink></w:p><w:p w14:paraId="0BA7BB82" w14:textId="6F8D5FA8" w:rsidR="00E24522" w:rsidRPr="003258DE" w:rsidRDefault="003258DE" w:rsidP="003258DE"><w:pPr><w:rPr><w:lang w:val="vi-VN"/></w:rPr></w:pPr><w:hyperlink r:id="rId17" w:history="1"><w:r><w:rPr><w:rStyle w:val="Hyperlink"/></w:rPr><w:t>https://www.youtube.com/watch?v=i2WulbJqeHM</w:t></w:r></w:hyperlink></w:p><w:sectPr w:rsidR="00E24522" w:rsidRPr="003258DE"><w:footerReference w:type="default" r:id="rId18"/><w:pgSz w:w="11909" w:h="16834"/><w:pgMar w:top="1440" w:right="1440" w:bottom="1440" w:left="1440" w:header="0" w:footer="720" w:gutter="0"/><w:pgNumType w:start="1"/><w:cols w:space="720"/></w:sectPr></w:body></w:document> equals www.youtube.com (Youtube)
Source: chromecache_1013.8.drString found in binary or memory: return b}JC.F="internal.enableAutoEventOnTimer";var gc=la(["data-gtm-yt-inspected-"]),LC=["www.youtube.com","www.youtube-nocookie.com"],MC,NC=!1; equals www.youtube.com (Youtube)
Source: chromecache_890.8.drString found in binary or memory: s interaction with embedded content.","1 day","HTTP Cookie","1","","www.youtube.com","en"],["VISITOR_INFO1_LIVE","youtube.com","Tries to estimate the users' bandwidth on pages with integrated YouTube videos.","180 days","HTTP Cookie","1","","youtube.com","en"],["YSC","youtube.com","Registers a unique ID to keep statistics of what videos from YouTube the user has seen.","Session","HTTP Cookie","1","","youtube.com","en"],["yt.innertube::nextId","youtube.com","Registers a unique ID to keep statistics of what videos from YouTube the user has seen.","Persistent","HTML Local Storage","2","","www.youtube.com","en"],["ytidb::LAST_RESULT_ENTRY_KEY","youtube.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML Local Storage","2","","www.youtube.com","en"],["YtIdbMeta#databases","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_692.8.dr, chromecache_890.8.drString found in binary or memory: s interaction with embedded content.","Persistent","IndexedDB","6","","www.youtube.com","en"],["nextId","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_890.8.drString found in binary or memory: s interaction with embedded content.","Persistent","IndexedDB","6","","www.youtube.com","en"],["yt-remote-cast-available","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-cast-installed","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-connected-devices","youtube.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-device-id","youtube.com","Stores the user's video player preferences using embedded YouTube video","Persistent","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-fast-check-period","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-session-app","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"],["yt-remote-session-name","youtube.com","Stores the user's video player preferences using embedded YouTube video","Session","HTML Local Storage","2","","www.youtube.com","en"]]; equals www.youtube.com (Youtube)
Source: chromecache_890.8.drString found in binary or memory: s interaction with embedded content.","Session","HTML Local Storage","2","","www.youtube.com","en"],["iU5q-!O9@$","youtube.com","Registers a unique ID to keep statistics of what videos from YouTube the user has seen.","Session","HTML Local Storage","2","","www.youtube.com","en"],["LAST_RESULT_ENTRY_KEY","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_692.8.dr, chromecache_890.8.drString found in binary or memory: s interaction with embedded content.","Session","HTTP Cookie","1","","www.youtube.com","en"],["LogsDatabaseV2:V#||LogsRequestsStore","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_890.8.drString found in binary or memory: s interaction with embedded content.","Session","HTTP Cookie","1","","www.youtube.com","en"],["ServiceWorkerLogsDatabase#SWHealthLog","youtube.com","Necessary for the implementation and functionality of YouTube video-content on the website. ","Persistent","IndexedDB","6","","www.youtube.com","en"],["TESTCOOKIESENABLED","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_890.8.drString found in binary or memory: s interaction with embedded content.","Session","HTTP Cookie","1","","www.youtube.com","en"],["remote_sid","youtube.com","Necessary for the implementation and functionality of YouTube video-content on the website. ","Session","HTTP Cookie","1","","www.youtube.com","en"],["requests","youtube.com","Used to track user equals www.youtube.com (Youtube)
Source: chromecache_890.8.drString found in binary or memory: s navigation and behavior on the website. This is used to compile statistical reports and heatmaps for the website owner.","Persistent","HTML Local Storage","2","","script.crazyegg.com<br/>www.mdpi.com","en"],["cetabid","script.crazyegg.com","Sets a unique ID for the session. This allows the website to obtain data on visitor behaviour for statistical purposes.","Session","HTML Local Storage","2","","script.crazyegg.com","en"],["personalization_id","twitter.com","This cookie is set by Twitter - The cookie allows the visitor to share content from the website onto their Twitter profile. ","400 days","HTTP Cookie","1","","twitter.com","en"],["_pk_id#","www.mdpi.com","Collects statistics on the user's visits to the website, such as the number of visits, average time spent on the website and what pages have been read.","1 year","HTTP Cookie","1","","matomo.mdpi.com","en"],["_pk_ref#","www.mdpi.com","Used by Piwik Analytics Platform to identify the referring website from which the visitor has come.","6 months","HTTP Cookie","1","","matomo.mdpi.com","en"],["_pk_ses#","www.mdpi.com","Used by Piwik Analytics Platform to track page requests from the visitor during the session.","1 day","HTTP Cookie","1","","matomo.mdpi.com","en"],["sentryReplaySession","www.mdpi.com","Registers data on visitors' website-behaviour. This is used for internal analysis and website optimization. ","Session","HTML Local Storage","2","","www.mdpi.com","en"]]; equals www.twitter.com (Twitter)
Source: global trafficDNS traffic detected: DNS query: www.mdpi.com
Source: global trafficDNS traffic detected: DNS query: pub.mdpi-res.com
Source: global trafficDNS traffic detected: DNS query: www.google.com
Source: global trafficDNS traffic detected: DNS query: cdn.pbgrd.com
Source: global trafficDNS traffic detected: DNS query: d1bxh8uas1mnw7.cloudfront.net
Source: global trafficDNS traffic detected: DNS query: consent.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: static.cloudflareinsights.com
Source: global trafficDNS traffic detected: DNS query: snap.licdn.com
Source: global trafficDNS traffic detected: DNS query: consentcdn.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: px.ads.linkedin.com
Source: global trafficDNS traffic detected: DNS query: delivery.pbgrd.com
Source: global trafficDNS traffic detected: DNS query: api.altmetric.com
Source: global trafficDNS traffic detected: DNS query: imgsct.cookiebot.com
Source: global trafficDNS traffic detected: DNS query: orcid.org
Source: global trafficDNS traffic detected: DNS query: cdn.cookielaw.org
Source: global trafficDNS traffic detected: DNS query: static.zdassets.com
Source: global trafficDNS traffic detected: DNS query: ekr.zdassets.com
Source: global trafficDNS traffic detected: DNS query: geolocation.onetrust.com
Source: global trafficDNS traffic detected: DNS query: orcid.zendesk.com
Source: global trafficDNS traffic detected: DNS query: script.crazyegg.com
Source: global trafficDNS traffic detected: DNS query: js-agent.newrelic.com
Source: global trafficDNS traffic detected: DNS query: commenting.mdpi.com
Source: global trafficDNS traffic detected: DNS query: commentingres.mdpi.com
Source: global trafficDNS traffic detected: DNS query: doi.org
Source: global trafficDNS traffic detected: DNS query: serve.mdpi.com
Source: global trafficDNS traffic detected: DNS query: mdpi-res.com
Source: global trafficDNS traffic detected: DNS query: cdnjs.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: res.mdpi.com
Source: global trafficDNS traffic detected: DNS query: a.nel.cloudflare.com
Source: global trafficDNS traffic detected: DNS query: csp-reporting.cloudflare.com
Source: unknownHTTP traffic detected: POST /RST2.srf HTTP/1.0Connection: Keep-AliveContent-Type: application/soap+xmlAccept: */*User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})Content-Length: 3592Host: login.live.com
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 02:52:32 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-APIRequestId: 86beda20-b767-4af5-930b-ab8b50a70c39Access-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, POST, OPTIONSCache-Control: public, max-age=3600X-Served-By: de4c097c8574X-AuthenticatedAs: 3c130976ca2b8f2e88f8377633751ba1X-HourlyRateLimit-Limit: 3600X-HourlyRateLimit-Remaining: 3600X-DailyRateLimit-Limit: 86400X-DailyRateLimit-Remaining: 86400ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"CF-Cache-Status: HITAge: 350Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffContent-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self';X-Frame-Options: DENYServer: cloudflareCF-RAY: 8cf2d5decf230fa0-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 02:53:41 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-APIRequestId: 86beda20-b767-4af5-930b-ab8b50a70c39Access-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, POST, OPTIONSCache-Control: public, max-age=3600X-Served-By: de4c097c8574X-AuthenticatedAs: 3c130976ca2b8f2e88f8377633751ba1X-HourlyRateLimit-Limit: 3600X-HourlyRateLimit-Remaining: 3600X-DailyRateLimit-Limit: 86400X-DailyRateLimit-Remaining: 86400ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"CF-Cache-Status: HITAge: 419Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffContent-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self';X-Frame-Options: DENYServer: cloudflareCF-RAY: 8cf2d78c7f31432c-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 02:53:52 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-APIRequestId: 86beda20-b767-4af5-930b-ab8b50a70c39Access-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, POST, OPTIONSCache-Control: public, max-age=3600X-Served-By: de4c097c8574X-AuthenticatedAs: 3c130976ca2b8f2e88f8377633751ba1X-HourlyRateLimit-Limit: 3600X-HourlyRateLimit-Remaining: 3600X-DailyRateLimit-Limit: 86400X-DailyRateLimit-Remaining: 86400ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"CF-Cache-Status: HITAge: 430Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffContent-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self';X-Frame-Options: DENYServer: cloudflareCF-RAY: 8cf2d7d4ba4e1865-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 02:54:09 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-APIRequestId: 86beda20-b767-4af5-930b-ab8b50a70c39Access-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, POST, OPTIONSCache-Control: public, max-age=3600X-Served-By: de4c097c8574X-AuthenticatedAs: 3c130976ca2b8f2e88f8377633751ba1X-HourlyRateLimit-Limit: 3600X-HourlyRateLimit-Remaining: 3600X-DailyRateLimit-Limit: 86400X-DailyRateLimit-Remaining: 86400ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"CF-Cache-Status: HITAge: 447Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffContent-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self';X-Frame-Options: DENYServer: cloudflareCF-RAY: 8cf2d83bae0a0cc2-EWR
Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundDate: Tue, 08 Oct 2024 02:54:31 GMTContent-Type: text/plain; charset=utf-8Content-Length: 9Connection: closeX-APIRequestId: 86beda20-b767-4af5-930b-ab8b50a70c39Access-Control-Allow-Origin: *Access-Control-Allow-Methods: GET, POST, OPTIONSCache-Control: public, max-age=3600X-Served-By: de4c097c8574X-AuthenticatedAs: 3c130976ca2b8f2e88f8377633751ba1X-HourlyRateLimit-Limit: 3600X-HourlyRateLimit-Remaining: 3600X-DailyRateLimit-Limit: 86400X-DailyRateLimit-Remaining: 86400ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"CF-Cache-Status: HITAge: 469Strict-Transport-Security: max-age=31536000; includeSubDomains; preloadX-Content-Type-Options: nosniffContent-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self';X-Frame-Options: DENYServer: cloudflareCF-RAY: 8cf2d8c5cb534291-EWR
Source: chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: http://blog.mdpi.com/
Source: chromecache_939.8.drString found in binary or memory: http://creativecommons.org/licenses/by/3.0/
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: http://detectmobilebrowsers.com/
Source: chromecache_908.8.drString found in binary or memory: http://dimsemenov.com/plugins/magnific-popup/
Source: chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: http://doaj.org/search/articles?source=%7B%22query%22%3A%7B%22query_string%22%3A%7B%22query%22%3A%22
Source: chromecache_724.8.drString found in binary or memory: http://fusion.stolaf.edu/chemistry/jmol/getajaxjs.cfm
Source: chromecache_992.8.drString found in binary or memory: http://insert-your-link-here.com
Source: chromecache_724.8.drString found in binary or memory: http://java.sun.com/update/1.5.0/jinstall-1_5_0_05-windows-i586.cab
Source: chromecache_865.8.drString found in binary or memory: http://jqvmap.com
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: http://ogp.me/ns#
Source: chromecache_724.8.drString found in binary or memory: http://rruff.geo.arizona.edu/AMS/result.php?mineral=quartz&viewing=ajaxjs
Source: chromecache_939.8.drString found in binary or memory: http://schema.org/ScholarlyArticle
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: http://www.citeulike.org/posturl?url=https://www.mdpi.com/2725880
Source: chromecache_991.8.drString found in binary or memory: http://www.citeulike.org/posturl?url=https://www.mdpi.com/cite-count/10.3390%252Fs24072077
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: http://www.linkedin.com/shareArticle?mini=true&amp;url=https%3A%2F%2Fwww.mdpi.com%2F2725880&amp;titl
Source: chromecache_991.8.drString found in binary or memory: http://www.linkedin.com/shareArticle?mini=true&amp;url=https%3A%2F%2Fwww.mdpi.com%2Fcite-count%2F10.
Source: chromecache_889.8.drString found in binary or memory: http://www.linkedin.com/shareArticle?mini=true&amp;url=https%3A%2F%2Fwww.mdpi.com%2Fsi%2F132250&amp;
Source: chromecache_992.8.drString found in binary or memory: http://www.mdpi.com
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: http://www.mendeley.com/import/?url=https://www.mdpi.com/2725880
Source: chromecache_991.8.drString found in binary or memory: http://www.mendeley.com/import/?url=https://www.mdpi.com/cite-count/10.3390%252Fs24072077
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: http://www.ncbi.nlm.nih.gov/sites/entrez/38610289
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: http://www.pubmed.gov/?cmd=Search&amp;term=Fatimah%20Alakeel
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: http://www.pubmed.gov/?cmd=Search&amp;term=Isra%20Al-Turaiki
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: http://www.pubmed.gov/?cmd=Search&amp;term=Najwa%20Altwaijry
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: http://www.pubmed.gov/?cmd=Search&amp;term=Reem%20Alotaibi
Source: chromecache_724.8.drString found in binary or memory: http://www.rcsb.org
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: http://www.reddit.com/submit?url=https://www.mdpi.com/2725880
Source: chromecache_991.8.drString found in binary or memory: http://www.reddit.com/submit?url=https://www.mdpi.com/cite-count/10.3390%252Fs24072077
Source: chromecache_724.8.drString found in binary or memory: http://www.stolaf.edu/depts/chemistry/mo/struc/data/ycp3-1.mol
Source: chromecache_937.8.drString found in binary or memory: http://www.swisstypefaces.com/licensing/#retail-font-software-licence
Source: chromecache_937.8.drString found in binary or memory: http://www.swisstypefaces.com/licensing/#retail-font-software-licenceCopyright
Source: chromecache_937.8.drString found in binary or memory: http://www.swisstypefaces.comPlease
Source: chromecache_939.8.drString found in binary or memory: https://academictorrents.com/details/a77cda9a9d89a60dbdfbe581adf6e2df9197995a
Source: chromecache_939.8.drString found in binary or memory: https://aclweb.org/aclwiki/CLAIR_collection_of_fraud_email_
Source: chromecache_939.8.drString found in binary or memory: https://aclweb.org/aclwiki/CLAIR_collection_of_fraud_email_(Repository)
Source: chromecache_639.8.drString found in binary or memory: https://api.crazyegg.com/abtests/preview
Source: chromecache_639.8.drString found in binary or memory: https://api.crazyegg.com/surveys/preview
Source: chromecache_639.8.drString found in binary or memory: https://app.crazyegg.com
Source: chromecache_939.8.drString found in binary or memory: https://apwg.org/trendsreports/
Source: chromecache_992.8.drString found in binary or memory: https://archive.org/embed/
Source: chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://careers.mdpi.com
Source: chromecache_1013.8.drString found in binary or memory: https://cct.google/taggy/agent.js
Source: chromecache_939.8.drString found in binary or memory: https://cdn.pbgrd.com/core-mdpi.js
Source: chromecache_992.8.drString found in binary or memory: https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
Source: chromecache_939.8.drString found in binary or memory: https://commenting.mdpi.com/api/
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/activate/:hash/:id
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/annotations
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/annotations/:id
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/annotations/:id/flag
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/annotations/:id/hide
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/endorse
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/groups
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/groups/:pubid/members/:user
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/links
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/mark/private/:hash/:id
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/migrate
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/migrate/recommendations
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/profile
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/reject/:hash/:id
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/rejectupdate/:hash/:id
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/search
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/tab
Source: chromecache_594.8.drString found in binary or memory: https://commenting.mdpi.com/api/vote
Source: chromecache_939.8.dr, chromecache_667.8.dr, chromecache_961.8.drString found in binary or memory: https://commenting.mdpi.com/app.html
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://commenting.mdpi.com/embed.js
Source: chromecache_939.8.drString found in binary or memory: https://commentingres.mdpi.com/hypothesis
Source: chromecache_667.8.dr, chromecache_961.8.drString found in binary or memory: https://commentingres.mdpi.com/hypothesis/1.81.0/
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://consent.cookiebot.com/uc.js
Source: chromecache_639.8.drString found in binary or memory: https://core.crazyegg.com
Source: chromecache_939.8.drString found in binary or memory: https://creativecommons.org/licenses/by/4.0/
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://d1bxh8uas1mnw7.cloudfront.net/assets/embed.js
Source: chromecache_633.8.dr, chromecache_940.8.drString found in binary or memory: https://delivery.pbgrd.com/network/adjs.php
Source: chromecache_633.8.dr, chromecache_940.8.drString found in binary or memory: https://delivery.pbgrd.com/network/logger.php
Source: chromecache_716.8.dr, chromecache_846.8.drString found in binary or memory: https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1007/s00521-016-2275-y
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1007/s00521-022-08186-1
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1007/s11042-023-14689-3
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1007/s11235-017-0334-z
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1007/s11235-020-00733-2
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1016/j.cageo.2022.105284
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1016/j.cose.2021.102414
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1016/j.cose.2023.103378
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1016/j.dss.2018.01.001
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1016/j.eswa.2018.09.029
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1016/j.eswa.2023.122223
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1016/j.jag.2022.102865
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1016/j.jnca.2012.05.009
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1016/j.jnca.2022.103545
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1016/j.mlwa.2021.100134
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1016/j.neunet.2022.09.002
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1016/j.patrec.2022.06.008
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1016/j.procs.2018.05.103
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1109/ACCESS.2019.2913705
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1109/ACCESS.2022.3183083
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1145/3545574
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.1186/1687-417X-2012-1
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.20533/ijisr.2042.4639.2013.0029
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.3390/asi5040073
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.3390/electronics12010232
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.3390/electronics12214545
Source: chromecache_889.8.drString found in binary or memory: https://doi.org/10.3390/s23020900
Source: chromecache_889.8.drString found in binary or memory: https://doi.org/10.3390/s23062979
Source: chromecache_889.8.drString found in binary or memory: https://doi.org/10.3390/s23084141
Source: chromecache_889.8.drString found in binary or memory: https://doi.org/10.3390/s23094406
Source: chromecache_889.8.drString found in binary or memory: https://doi.org/10.3390/s23104728
Source: chromecache_889.8.drString found in binary or memory: https://doi.org/10.3390/s23115011
Source: chromecache_889.8.drString found in binary or memory: https://doi.org/10.3390/s23177408
Source: chromecache_889.8.drString found in binary or memory: https://doi.org/10.3390/s23218928
Source: chromecache_889.8.drString found in binary or memory: https://doi.org/10.3390/s24051446
Source: chromecache_889.8.dr, chromecache_709.8.drString found in binary or memory: https://doi.org/10.3390/s24072077
Source: chromecache_889.8.drString found in binary or memory: https://doi.org/10.3390/s24092746
Source: chromecache_889.8.drString found in binary or memory: https://doi.org/10.3390/s24113571
Source: chromecache_939.8.drString found in binary or memory: https://doi.org/10.3844/jcssp.2021.610.623
Source: chromecache_680.8.drString found in binary or memory: https://ekr.zendesk.com/compose_product/web_widget/cbf609b2dfb3cf337c37e8e93f118288d11f355b?features
Source: chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://encyclopedia.pub
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://fonts.googleapis.com/icon?family=Material
Source: chromecache_939.8.drString found in binary or memory: https://github.com/autonomio/talos
Source: chromecache_865.8.drString found in binary or memory: https://github.com/manifestinteractive/jqvmap/blob/master/LICENSE
Source: chromecache_952.8.dr, chromecache_773.8.drString found in binary or memory: https://h.readthedocs.io/projects/client/en/latest/publishers/config/#window.hypothesisConfig
Source: chromecache_992.8.drString found in binary or memory: https://help.github.com/articles/markdown-basics
Source: chromecache_639.8.drString found in binary or memory: https://hud.crazyegg.com
Source: chromecache_613.8.dr, chromecache_1006.8.dr, chromecache_992.8.drString found in binary or memory: https://hypothes.is
Source: chromecache_802.8.dr, chromecache_1034.8.drString found in binary or memory: https://info.orcid.org
Source: chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://jams.pub
Source: chromecache_939.8.drString found in binary or memory: https://orcid.org/0000-0002-7386-1886
Source: chromecache_939.8.drString found in binary or memory: https://orcid.org/0000-0003-0550-5115
Source: chromecache_802.8.dr, chromecache_1034.8.drString found in binary or memory: https://orcid.org/privacy-policy
Source: chromecache_1013.8.drString found in binary or memory: https://pagead2.googlesyndication.com
Source: chromecache_1013.8.drString found in binary or memory: https://pagead2.googlesyndication.com/pagead/gen_204?id=tcfe
Source: chromecache_633.8.dr, chromecache_940.8.drString found in binary or memory: https://pagead2.googlesyndication.com/tag/js/gpt.js
Source: chromecache_992.8.drString found in binary or memory: https://player.vimeo.com/video/
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/css/chosen.min.css?d7ca5ca9441ef9e1?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/css/ie8foundationfix.css?50273beac949cbf0?1727682747
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/css/jquery-ui-1.10.4.custom.min.css?80647d88647bf347?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/css/jquery.multiselect.css?f56c135cbf4d1483?1727682747
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/css/magnific-popup.min.css?04d343e036f8eecd?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/css/slick.css?f38b2db10e01b157?1727682747
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/css/vmap/jqvmap.min.css?126a06688aa11c13?1727682747
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/css/xml2html/article-html.css?3d45fd759ddfbb90?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/clipboard.min.js?3f3688138a1b9fc4?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/foundation-5.5.3.equalizer.min.js?0f6c549b75ec554c?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/foundation-5.5.3.min.js?6b2ec41c18b29054?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/ie8/ie8.js?6eef8fcbc831f5bd?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/ie8/ie8patch.js?9e1d3c689a0471df?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/ie8/jquery.xdomainrequest.min.js?a945caca315782b0?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/ie8/rem.min.js?94b62787dcd6d2f2?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/ifvisible.min.js?c621d19ecb761212?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/jquery-1.12.4.min.js?4f252523d4af0b47?1727682747
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/jquery-ui-1.13.2.min.js?1e2047978946a1d2?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/jquery.cycle2.min.js?63413052928f97ee?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/jquery.multiselect.js?0edd3998731d1091?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/lib.js?338760e682016e97?1727682747
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/magnific-popup.min.js?2be3d9e7dc569146?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/mdpi.js?c267ce58392b15da?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/modernizr-2.8.3.min.js?5227e0738f7f421d?1727682747
Source: chromecache_584.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/reprints.js?1a45f9653eb0bd1a?1727682747
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/slick.min.js?d5a61c749e44e471?1727682747
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/third-party/highcharts/highcharts.js?bdd06f45e34c33df?1727682747
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/third-party/highcharts/modules/exporting.js?944dc938d06de3a8?1727
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/vmap/jquery.vmap.min.js?935f68d33bdd88a1?1727682747
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/vmap/jquery.vmap.world.js?16677403c0e1bef1?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/xmltohtml/affix.js?ac4ea55275297c15?1727682747
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/xmltohtml/affix.js?v1?1727682747
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/xmltohtml/articles.js?5118449d9ad8913a?1727682747
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/xmltohtml/jquery-scrollspy.js?09cbaec0dbb35a67?1727682747
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/xmltohtml/magnific-popup.js?4a09c18460afb26c?1727682747
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/xmltohtml/storage.js?e9b262d3a3476d25?1727682747
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/assets/js/xmltohtml/underscore.js?f893e294cde60c24?1727682747
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.drString found in binary or memory: https://pub.mdpi-res.com/bundles/mathjax/MathJax.js?config=TeX-AMS-MML_HTMLorMML
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/apple-icon-114x114.png?1727682747
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/apple-icon-120x120.png?1727682747
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/apple-icon-144x144.png?1727682747
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/apple-icon-152x152.png?1727682747
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/apple-icon-180x180.png?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/apple-touch-icon-114x114.png?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/apple-touch-icon-120x120.png?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/apple-touch-icon-144x144.png?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/apple-touch-icon-152x152.png?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/apple-touch-icon-180x180.png?1727682747
Source: chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/apple-touch-icon-57x57.png?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/apple-touch-icon-72x72.png?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/apple-touch-icon-76x76.png?1727682747
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/favicon-16x16.png?1727682747
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/favicon-192x192.png?1727682747
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/favicon-32x32.png?1727682747
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/favicon-96x96.png?1727682747
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/ms-icon-144x144.png?1727682747
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/mstile-150x150.png?1727682747
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/mstile-310x150.png?1727682747
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/mstile-310x310.png?1727682747
Source: chromecache_991.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/icon/mstile-70x70.png?1727682747
Source: chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/img/design/mdpi-pub-logo-black-small1.svg?da3a8dcae975a41c?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/img/design/mdpi-pub-logo-white-small.png?71d18e5f805839ab?1727682747
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/img/design/orcid.png?0465bc3812adeb52?1727682747
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/img/journal_indexing_logos/CS_no_number.svg?62107aae53c39662?1727682747
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/img/journal_indexing_logos/IF_no_number.svg?af8a884fb765d812?1727682747
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/img/journal_indexing_logos/PM.svg?d6a69b922515dcf5?1727682747
Source: chromecache_939.8.dr, chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/img/journals/sensors-logo-social.png?8600e93ff98dbf14
Source: chromecache_889.8.dr, chromecache_709.8.drString found in binary or memory: https://pub.mdpi-res.com/img/journals/sensors-logo-sq.png?8600e93ff98dbf14
Source: chromecache_889.8.dr, chromecache_709.8.drString found in binary or memory: https://pub.mdpi-res.com/img/journals/sensors-logo.png?8600e93ff98dbf14
Source: chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://pub.mdpi-res.com/img/loading_circle.gif?9a82694213036313?1727682747
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://pub.mdpi-res.com/img/mask-icon-128.svg?c1c7eca266cd7013?1727682747
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/img/table.png
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-00900/article_deploy/html/images/sensors-23-00900-g001-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-00900/article_deploy/html/images/sensors-23-00900-g002-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-00900/article_deploy/html/images/sensors-23-00900-g003-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-00900/article_deploy/html/images/sensors-23-00900-g004-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-00900/article_deploy/html/images/sensors-23-00900-g005-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-00900/article_deploy/html/images/sensors-23-00900-g006-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-00900/article_deploy/html/images/sensors-23-00900-g007-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-00900/article_deploy/html/images/sensors-23-00900-g008-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-00900/article_deploy/html/images/sensors-23-00900-g009-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-00900/article_deploy/html/images/sensors-23-00900-g010-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g001-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g002-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g003-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g004-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g005-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g006-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g007-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g008-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g009-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g010-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g011-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g012-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g013-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g014-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g015-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g001-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g002-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g003-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g004-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g005-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g006-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g007-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g008-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g009-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g010-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g011-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g012-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g013-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g014-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g015-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g016-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04141/article_deploy/html/images/sensors-23-04141-g017-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04406/article_deploy/html/images/sensors-23-04406-g001-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04406/article_deploy/html/images/sensors-23-04406-g002-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04406/article_deploy/html/images/sensors-23-04406-g003-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04406/article_deploy/html/images/sensors-23-04406-g004-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04406/article_deploy/html/images/sensors-23-04406-g005-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04406/article_deploy/html/images/sensors-23-04406-g006-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04728/article_deploy/html/images/sensors-23-04728-g001-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04728/article_deploy/html/images/sensors-23-04728-g002-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04728/article_deploy/html/images/sensors-23-04728-g003-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04728/article_deploy/html/images/sensors-23-04728-g004-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04728/article_deploy/html/images/sensors-23-04728-g005-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04728/article_deploy/html/images/sensors-23-04728-g006-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04728/article_deploy/html/images/sensors-23-04728-g007-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04728/article_deploy/html/images/sensors-23-04728-g008-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-04728/article_deploy/html/images/sensors-23-04728-g009-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g001-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g002-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g003-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g004-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g005-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g006-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g007-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g008-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g009-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g010-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g011-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g0A1-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g0A2-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g0A3-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g0A4-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g0A5-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g0A6-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g0A7-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g0A8-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g0A9-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-07408/article_deploy/html/images/sensors-23-07408-g001-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-07408/article_deploy/html/images/sensors-23-07408-g002-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-07408/article_deploy/html/images/sensors-23-07408-g003-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-07408/article_deploy/html/images/sensors-23-07408-g004-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-07408/article_deploy/html/images/sensors-23-07408-g005-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-07408/article_deploy/html/images/sensors-23-07408-g006-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-07408/article_deploy/html/images/sensors-23-07408-g007-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-07408/article_deploy/html/images/sensors-23-07408-g008-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-07408/article_deploy/html/images/sensors-23-07408-g009-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-07408/article_deploy/html/images/sensors-23-07408-g010-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-07408/article_deploy/html/images/sensors-23-07408-g011-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-08928/article_deploy/html/images/sensors-23-08928-g001-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-08928/article_deploy/html/images/sensors-23-08928-g002-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-08928/article_deploy/html/images/sensors-23-08928-g003-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-08928/article_deploy/html/images/sensors-23-08928-g004-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-08928/article_deploy/html/images/sensors-23-08928-g005-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-08928/article_deploy/html/images/sensors-23-08928-g006-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-08928/article_deploy/html/images/sensors-23-08928-g007-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-08928/article_deploy/html/images/sensors-23-08928-g008-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-23-08928/article_deploy/html/images/sensors-23-08928-g009-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g001-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g002-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g003-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g004a-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g004b-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g005a-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g005b-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g006-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g007-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g008-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A1-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A10a
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A10b
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A2a-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A2b-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A3a-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A3b-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A4a-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A4b-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A5a-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A5b-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A6a-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A6b-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A7a-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A7b-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A8a-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A8b-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A9a-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g0A9b-
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g001-5
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g001.p
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g002-5
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g002.p
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g003-5
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g003.p
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g004-5
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g004.p
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g005-5
Source: chromecache_939.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g005.p
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02746/article_deploy/html/images/sensors-24-02746-g001-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02746/article_deploy/html/images/sensors-24-02746-g002-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02746/article_deploy/html/images/sensors-24-02746-g003-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02746/article_deploy/html/images/sensors-24-02746-g004-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02746/article_deploy/html/images/sensors-24-02746-g005-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-02746/article_deploy/html/images/sensors-24-02746-g006-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-03571/article_deploy/html/images/sensors-24-03571-g001-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-03571/article_deploy/html/images/sensors-24-03571-g002-5
Source: chromecache_889.8.drString found in binary or memory: https://pub.mdpi-res.com/sensors/sensors-24-03571/article_deploy/html/images/sensors-24-03571-g003-5
Source: chromecache_802.8.dr, chromecache_1034.8.drString found in binary or memory: https://pub.orcid.org
Source: chromecache_802.8.dr, chromecache_1034.8.drString found in binary or memory: https://pub.orcid.org/v3.0/search/
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://scholar.google.com/scholar?q=Advancing%20Phishing%20Email%20Detection%3A%20A%20Comparative%2
Source: chromecache_889.8.drString found in binary or memory: https://scholar.google.com/scholar?q=Amitabh%20Mishra
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://scholar.google.com/scholar?q=Fatimah%20Alakeel
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://scholar.google.com/scholar?q=Isra%20Al-Turaiki
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://scholar.google.com/scholar?q=Najwa%20Altwaijry
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://scholar.google.com/scholar?q=Reem%20Alotaibi
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=A
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Accurate
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Adversarial
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=An
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Applying
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Assessing
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Borderline-SMOTE:
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Comparison
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Deep
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=DeepAnti-PhishNet:
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Defending
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Detecting
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Detection
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=E-Mail
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Efficient
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Emotion
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Enhancing
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Feature
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Fighting
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Glove:
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=HELPHED:
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Hybrid
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Impact
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Improving
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Machine
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=PED-ML:
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Phish
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Phishing
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=Spam
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=TensorFlow:
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=The
Source: chromecache_939.8.drString found in binary or memory: https://scholar.google.com/scholar_lookup?title=phishGILLNET%E2%80%94phishing
Source: chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://sciforum.net
Source: chromecache_889.8.drString found in binary or memory: https://scilit.net/scholars?q=Amitabh%20Mishra
Source: chromecache_939.8.drString found in binary or memory: https://scilit.net/scholars?q=Fatimah%20Alakeel
Source: chromecache_939.8.drString found in binary or memory: https://scilit.net/scholars?q=Isra%20Al-Turaiki
Source: chromecache_939.8.drString found in binary or memory: https://scilit.net/scholars?q=Najwa%20Altwaijry
Source: chromecache_939.8.drString found in binary or memory: https://scilit.net/scholars?q=Reem%20Alotaibi
Source: chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://sciprofiles.com
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://sciprofiles.com/discussion-groups/public/10.3390/s24072077?utm_source=mpdi.com&utm_medium=pu
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://sciprofiles.com/profile/2539525?utm_source=mdpi.com&amp;utm_medium=website&amp;utm_campaign=
Source: chromecache_889.8.drString found in binary or memory: https://sciprofiles.com/profile/285612?utm_source=mdpi.com&amp;utm_medium=website&amp;utm_campaign=a
Source: chromecache_939.8.drString found in binary or memory: https://sciprofiles.com/profile/3220837?utm_source=mdpi.com&amp;utm_medium=website&amp;utm_campaign=
Source: chromecache_939.8.drString found in binary or memory: https://sciprofiles.com/profile/3477819?utm_source=mdpi.com&amp;utm_medium=website&amp;utm_campaign=
Source: chromecache_939.8.drString found in binary or memory: https://sciprofiles.com/profile/479956?utm_source=mdpi.com&amp;utm_medium=website&amp;utm_campaign=a
Source: chromecache_939.8.drString found in binary or memory: https://sciprofiles.com/profile/732759?utm_source=mdpi.com&amp;utm_medium=website&amp;utm_campaign=a
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://sciprofiles.com/profile/771992?utm_source=mdpi.com&amp;utm_medium=website&amp;utm_campaign=a
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://sciprofiles.com?utm_source=mpdi.com&utm_medium=bottom_menu&utm_campaign=initiative
Source: chromecache_639.8.drString found in binary or memory: https://script.crazyegg.com/pages/data-scripts/0113/7579/sampling/SITENAME.json
Source: chromecache_639.8.drString found in binary or memory: https://script.crazyegg.com/pages/data-scripts/0113/7579/site/SITENAME.json
Source: chromecache_639.8.drString found in binary or memory: https://script.crazyegg.com/pages/data-scripts/0113/7579/status.json
Source: chromecache_639.8.drString found in binary or memory: https://script.crazyegg.com/pages/versioned/common-scripts/549a6814898f6b7cf24792d03d7de2b7.js
Source: chromecache_639.8.drString found in binary or memory: https://script.crazyegg.com/scripts/hud
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://serve.mdpi.com
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://snap.licdn.com/li.lms-analytics/insight.min.js
Source: chromecache_939.8.drString found in binary or memory: https://spamassassin.apache.org/old/publiccorpus/20050311_spam_2.tar.bz2
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
Source: chromecache_680.8.drString found in binary or memory: https://static.zdassets.com/web_widget/classic/latest/web-widget-main-cbf609b.js
Source: chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://susy.mdpi.com/user/manuscripts/upload
Source: chromecache_889.8.drString found in binary or memory: https://susy.mdpi.com/user/manuscripts/upload/?journal=sensors
Source: chromecache_889.8.drString found in binary or memory: https://susy.mdpi.com/user/manuscripts/upload?form
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://susy.mdpi.com/user/manuscripts/upload?form%5Bjournal_id%5D%3D3
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.drString found in binary or memory: https://susy.mdpi.com/user/manuscripts/upload?journal=sensors
Source: chromecache_939.8.dr, chromecache_724.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.drString found in binary or memory: https://susy.mdpi.com/volunteer/journals/review
Source: chromecache_1013.8.drString found in binary or memory: https://td.doubleclick.net
Source: chromecache_952.8.dr, chromecache_773.8.drString found in binary or memory: https://tools.ietf.org/html/rfc3236
Source: chromecache_639.8.drString found in binary or memory: https://tracking.crazyegg.com/clock
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://twitter.com/MDPIOpenAccess
Source: chromecache_991.8.drString found in binary or memory: https://twitter.com/intent/tweet?text=&amp;hashtags=&amp;url=https%3A%2F%2Fwww.mdpi.com%2Fcite-count
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://twitter.com/intent/tweet?text=Advancing
Source: chromecache_889.8.drString found in binary or memory: https://twitter.com/intent/tweet?text=Network
Source: chromecache_992.8.drString found in binary or memory: https://twitter.com/intent/tweet?url=
Source: chromecache_889.8.drString found in binary or memory: https://uwf.edu/hmcse/departments/computer-science/faculty/detailed-faculty-profiles/mishra/
Source: chromecache_692.8.dr, chromecache_890.8.drString found in binary or memory: https://www.cookiebot.com
Source: chromecache_992.8.drString found in binary or memory: https://www.google-analytics.com/analytics.js
Source: chromecache_1013.8.drString found in binary or memory: https://www.google.com
Source: chromecache_1013.8.drString found in binary or memory: https://www.googleadservices.com
Source: chromecache_1013.8.drString found in binary or memory: https://www.googletagmanager.com
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://www.googletagmanager.com/gtm.js?id=
Source: chromecache_939.8.drString found in binary or memory: https://www.kaggle.com/datasets/balaka18/email-spam-classification-dataset-csv
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://www.linkedin.com/company/mdpi
Source: chromecache_692.8.dr, chromecache_890.8.drString found in binary or memory: https://www.mdpi.com
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/10/4728/more
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/10/4728/show
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/11/5011/more
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/11/5011/show
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/17/7408/more
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/17/7408/show
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/2/900/more
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/2/900/show
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/21/8928/more
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/21/8928/show
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/6/2979/more
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/6/2979/show
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/8/4141/more
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/8/4141/show
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/9/4406/more
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/23/9/4406/show
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/11/3571/more
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/11/3571/show
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/5/1446/more
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/5/1446/show
Source: chromecache_584.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/7/2077
Source: chromecache_939.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/7/2077/browse
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/7/2077/cite
Source: chromecache_939.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/7/2077/display
Source: chromecache_939.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/7/2077/htm
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/7/2077/more
Source: chromecache_939.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/7/2077/pdf?version=1711364659
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/7/2077/show
Source: chromecache_939.8.dr, chromecache_709.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/7/2077/xml
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/9/2746/more
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/1424-8220/24/9/2746/show
Source: chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://www.mdpi.com/2725880
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://www.mdpi.com/about/announcements/784
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/about/apc/
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/about/openaccess/
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/authors/english
Source: chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://www.mdpi.com/books
Source: chromecache_991.8.drString found in binary or memory: https://www.mdpi.com/cite-count/10.3390%252Fs24072077
Source: chromecache_992.8.drString found in binary or memory: https://www.mdpi.com/ethics#16
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/journal/sensors/
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/journal/sensors/instructions
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/journal/sensors/special_issues/AO8728A455
Source: chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://www.mdpi.com/openaccess
Source: chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://www.mdpi.com/rss
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/special_issues_guidelines
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/user/login/
Source: chromecache_889.8.drString found in binary or memory: https://www.mdpi.com/user/register/
Source: chromecache_889.8.drString found in binary or memory: https://www.ncbi.nlm.nih.gov/pubmed/?term=1424-8220
Source: chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://www.preprints.org
Source: chromecache_889.8.drString found in binary or memory: https://www.preprints.org/search?search1=Amitabh%20Mishra&field1=authors
Source: chromecache_939.8.drString found in binary or memory: https://www.preprints.org/search?search1=Fatimah%20Alakeel&field1=authors
Source: chromecache_939.8.drString found in binary or memory: https://www.preprints.org/search?search1=Isra%20Al-Turaiki&field1=authors
Source: chromecache_939.8.drString found in binary or memory: https://www.preprints.org/search?search1=Najwa%20Altwaijry&field1=authors
Source: chromecache_939.8.drString found in binary or memory: https://www.preprints.org/search?search1=Reem%20Alotaibi&field1=authors
Source: chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drString found in binary or memory: https://www.scilit.net
Source: chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drString found in binary or memory: https://www.scilit.net/articles/search?q=
Source: chromecache_889.8.drString found in binary or memory: https://www.scopus.com/sourceid/130124
Source: chromecache_939.8.drString found in binary or memory: https://www.verizon.com/business/en-gb/resources/2022-data-breach-investigations-report-dbir.pdf
Source: chromecache_992.8.drString found in binary or memory: https://www.youtube.com/embed/
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50733
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50735
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50734
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50737
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50739
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50738
Source: unknownNetwork traffic detected: HTTP traffic on port 50726 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50731
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50730
Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50693 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50211 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50452 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50177 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50744
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50743
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50746
Source: unknownNetwork traffic detected: HTTP traffic on port 50578 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50745
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50748
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50747
Source: unknownNetwork traffic detected: HTTP traffic on port 50440 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50165 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50740
Source: unknownNetwork traffic detected: HTTP traffic on port 49749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50742
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50741
Source: unknownNetwork traffic detected: HTTP traffic on port 50325 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49909 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50292 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49978 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50738 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50755
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50754
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50757
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50756
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50759
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50758
Source: unknownNetwork traffic detected: HTTP traffic on port 49966 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50189 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50464 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50753
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50752
Source: unknownNetwork traffic detected: HTTP traffic on port 50108 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50439 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50714 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50766
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50765
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50768
Source: unknownNetwork traffic detected: HTTP traffic on port 49864 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49839 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50280 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50767
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50769
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50760
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50762
Source: unknownNetwork traffic detected: HTTP traffic on port 49910 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50761
Source: unknownNetwork traffic detected: HTTP traffic on port 50337 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50612 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50764
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50763
Source: unknownNetwork traffic detected: HTTP traffic on port 50051 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50566 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50153 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50235 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50510 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50795 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50382 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49922 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50783 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50591 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50301 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50702
Source: unknownNetwork traffic detected: HTTP traffic on port 50656 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50704
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50706
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50705
Source: unknownNetwork traffic detected: HTTP traffic on port 50247 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50522 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50095 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50370 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50708
Source: unknownNetwork traffic detected: HTTP traffic on port 49991 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50707
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50709
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50710
Source: unknownNetwork traffic detected: HTTP traffic on port 50313 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50713
Source: unknownNetwork traffic detected: HTTP traffic on port 50038 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50715
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50714
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50717
Source: unknownNetwork traffic detected: HTTP traffic on port 49840 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50716
Source: unknownNetwork traffic detected: HTTP traffic on port 49896 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50719
Source: unknownNetwork traffic detected: HTTP traffic on port 50259 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50534 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50808 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50083 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50771 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50121 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50722
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50721
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50724
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49751
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50726
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49750
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50725
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50728
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50727
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50720
Source: unknownNetwork traffic detected: HTTP traffic on port 49934 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50729
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49749
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49748
Source: unknownNetwork traffic detected: HTTP traffic on port 50369 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50644 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49747
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49745
Source: unknownNetwork traffic detected: HTTP traffic on port 50420 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50337
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50336
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50339
Source: unknownNetwork traffic detected: HTTP traffic on port 50386 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50338
Source: unknownNetwork traffic detected: HTTP traffic on port 50546 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50331
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50330
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50333
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50332
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50335
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50334
Source: unknownNetwork traffic detected: HTTP traffic on port 50071 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50305 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50758 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50348
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50347
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50349
Source: unknownNetwork traffic detected: HTTP traffic on port 50505 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49929 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50340
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50342
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50341
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50344
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50343
Source: unknownNetwork traffic detected: HTTP traffic on port 50243 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50346
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50345
Source: unknownNetwork traffic detected: HTTP traffic on port 50673 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50128 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50197 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50359
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50358
Source: unknownNetwork traffic detected: HTTP traffic on port 50804 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50351
Source: unknownNetwork traffic detected: HTTP traffic on port 50558 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50350
Source: unknownNetwork traffic detected: HTTP traffic on port 50317 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50353
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50352
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50355
Source: unknownNetwork traffic detected: HTTP traffic on port 50374 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50357
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50356
Source: unknownNetwork traffic detected: HTTP traffic on port 49745 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50360
Source: unknownNetwork traffic detected: HTTP traffic on port 50620 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50419 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50369
Source: unknownNetwork traffic detected: HTTP traffic on port 50255 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50685 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50362
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50361
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50364
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50363
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50366
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50365
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50368
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50367
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50371
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50370
Source: unknownNetwork traffic detected: HTTP traffic on port 49884 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50777
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50776
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50779
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50778
Source: unknownNetwork traffic detected: HTTP traffic on port 50571 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49859 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50771
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50770
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50773
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50772
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50775
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50774
Source: unknownNetwork traffic detected: HTTP traffic on port 50350 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50267 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50697 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50607 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50362 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50444 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50304
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50788
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50303
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50787
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50306
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50305
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50789
Source: unknownNetwork traffic detected: HTTP traffic on port 50173 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50308
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50307
Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50309
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50780
Source: unknownNetwork traffic detected: HTTP traffic on port 50702 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50782
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50781
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50300
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50784
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50783
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50302
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50786
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50301
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50785
Source: unknownNetwork traffic detected: HTTP traffic on port 49827 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50046 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50816 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50141 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50734 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50476 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50315
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50314
Source: unknownNetwork traffic detected: HTTP traffic on port 50791 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50798
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50317
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50316
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50319
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50318
Source: unknownNetwork traffic detected: HTTP traffic on port 49815 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50279 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50791
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50790
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50792
Source: unknownNetwork traffic detected: HTTP traffic on port 50394 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50311
Source: unknownNetwork traffic detected: HTTP traffic on port 50619 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50795
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50310
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50313
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50312
Source: unknownNetwork traffic detected: HTTP traffic on port 50223 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50796
Source: unknownNetwork traffic detected: HTTP traffic on port 49860 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50349 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50326
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50325
Source: unknownNetwork traffic detected: HTTP traffic on port 49998 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50328
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50327
Source: unknownNetwork traffic detected: HTTP traffic on port 50828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50329
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50320
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50322
Source: unknownNetwork traffic detected: HTTP traffic on port 50058 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50321
Source: unknownNetwork traffic detected: HTTP traffic on port 50488 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50324
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50323
Source: unknownNetwork traffic detected: HTTP traffic on port 50746 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50432 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50002 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50514 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50185 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50296
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50295
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50298
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50297
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50299
Source: unknownNetwork traffic detected: HTTP traffic on port 50389 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50400 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50148 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50377 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50240 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50755 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49823 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50537 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50812 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50080 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50308 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50227 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50252 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50502 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50550 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49892 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50390 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49847 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50767 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50549 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50824 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50079 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50481 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50136 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49983 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50023 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49938 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49811 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50365 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50640 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50193 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50259
Source: unknownNetwork traffic detected: HTTP traffic on port 49951 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50424 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50252
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50251
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50254
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50253
Source: unknownNetwork traffic detected: HTTP traffic on port 50055 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50256
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50255
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50258
Source: unknownNetwork traffic detected: HTTP traffic on port 50353 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50257
Source: unknownNetwork traffic detected: HTTP traffic on port 50456 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50731 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50261
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50260
Source: unknownNetwork traffic detected: HTTP traffic on port 50215 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50263
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50262
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50265
Source: unknownNetwork traffic detected: HTTP traffic on port 50639 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50264
Source: unknownNetwork traffic detected: HTTP traffic on port 49742 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50267
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50266
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50269
Source: unknownNetwork traffic detected: HTTP traffic on port 49879 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50268
Source: unknownNetwork traffic detected: HTTP traffic on port 50264 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50270
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50272
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50271
Source: unknownNetwork traffic detected: HTTP traffic on port 50677 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50067 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50743 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49995 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50274
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50273
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50276
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50275
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50278
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50277
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50279
Source: unknownNetwork traffic detected: HTTP traffic on port 50836 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50281
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50280
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50283
Source: unknownNetwork traffic detected: HTTP traffic on port 50412 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50282
Source: unknownNetwork traffic detected: HTTP traffic on port 50104 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50341 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50203 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50276 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50285
Source: unknownNetwork traffic detected: HTTP traffic on port 49835 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50284
Source: unknownNetwork traffic detected: HTTP traffic on port 50689 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50287
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50286
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50289
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50288
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50290
Source: unknownNetwork traffic detected: HTTP traffic on port 49880 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50292
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50291
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50294
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50293
Source: unknownNetwork traffic detected: HTTP traffic on port 50562 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50627 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50168 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50260 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50690 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50787 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50357 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50598 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50706 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49958 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50517 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50219 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50603 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49946 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50018 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50832 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50448 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50461 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49855 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50529 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50615 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50099 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50586 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49831 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50031 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50156 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50043 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50473 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50775 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50272 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50100 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50345 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50660 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50530 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50207 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50006 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50181 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50436 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49867 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50296 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50112 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50075 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50404 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49902 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50087 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49971 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50509 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50321 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50751 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50063 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50124 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50554 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50647 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50284 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50333 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50763 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50239 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50669 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49865
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49864
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49863
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49861
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49860
Source: unknownNetwork traffic detected: HTTP traffic on port 50749 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50154 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49990 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50234 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50750 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49859
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49858
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49857
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49856
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49855
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
Source: unknownNetwork traffic detected: HTTP traffic on port 50039 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49850
Source: unknownNetwork traffic detected: HTTP traffic on port 50222 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50428 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49847
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49846
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49840
Source: unknownNetwork traffic detected: HTTP traffic on port 50416 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50657 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50015 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50040 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49989 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50246 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50130 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50096 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 50762 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57034
Source: unknownNetwork traffic detected: HTTP traffic on port 50291 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 49933 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57033
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49839
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49838
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49837
Source: unknownNetwork traffic detected: HTTP traffic on port 49921 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49835
Source: unknownNetwork traffic detected: HTTP traffic on port 50601 -> 443
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49834
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49833
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49832
Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50403
Source: unknownHTTPS traffic detected: 52.123.243.73:443 -> 192.168.2.4:49736 version: TLS 1.2
Source: unknownHTTPS traffic detected: 40.126.27.66:443 -> 192.168.2.4:49738 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:49749 version: TLS 1.2
Source: unknownHTTPS traffic detected: 4.175.87.197:443 -> 192.168.2.4:50020 version: TLS 1.2
Source: unknownHTTPS traffic detected: 13.107.246.60:443 -> 192.168.2.4:50081 version: TLS 1.2
Source: turabian.xsl.0.drOLE indicator, VBA macros: true
Source: gb.xsl.0.drOLE indicator, VBA macros: true
Source: gostname.xsl.0.drOLE indicator, VBA macros: true
Source: gosttitle.xsl.0.drOLE indicator, VBA macros: true
Source: chicago.xsl.0.drOLE indicator, VBA macros: true
Source: ieee2006officeonline.xsl.0.drOLE indicator, VBA macros: true
Source: iso690.xsl.0.drOLE indicator, VBA macros: true
Source: harvardanglia2008officeonline.xsl.0.drOLE indicator, VBA macros: true
Source: mlaseventheditionofficeonline.xsl.0.drOLE indicator, VBA macros: true
Source: sist02.xsl.0.drOLE indicator, VBA macros: true
Source: iso690nmerical.xsl.0.drOLE indicator, VBA macros: true
Source: APASixthEditionOfficeOnline.xsl.0.drOLE indicator, VBA macros: true
Source: ~WRF{EAB70D96-87A1-4B3A-8BE8-1C57FD6C0E58}.tmp.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: turabian.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gb.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gostname.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: gosttitle.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: chicago.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: ieee2006officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: iso690.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: harvardanglia2008officeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: mlaseventheditionofficeonline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: sist02.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: iso690nmerical.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: APASixthEditionOfficeOnline.xsl.0.drOLE stream indicators for Word, Excel, PowerPoint, and Visio: all false
Source: classification engineClassification label: clean5.winDOC@37/989@122/32
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Program Files (x86)\Microsoft Office\root\vfs\Common AppData\Microsoft\Office\Heartbeat\HeartbeatCache.xmlJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Roaming\Microsoft\OfficeJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile created: C:\Users\user\AppData\Local\Temp\{EA8DAEEF-9679-4F31-A497-FA23B91047D2} - OProcSessId.datJump to behavior
Source: CyberSafe_MailShield_Report02 (1).docx.docOLE indicator, Word Document stream: true
Source: Element design set.dotx.0.drOLE indicator, Word Document stream: true
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drOLE indicator, Word Document stream: true
Source: Insight design set.dotx.0.drOLE indicator, Word Document stream: true
Source: Equations.dotx.0.drOLE indicator, Word Document stream: true
Source: ~WRD0000.tmp.0.drOLE indicator, Word Document stream: true
Source: ~WRF{EAB70D96-87A1-4B3A-8BE8-1C57FD6C0E58}.tmp.0.drOLE document summary: title field not present or empty
Source: ~WRF{EAB70D96-87A1-4B3A-8BE8-1C57FD6C0E58}.tmp.0.drOLE document summary: author field not present or empty
Source: ~WRF{EAB70D96-87A1-4B3A-8BE8-1C57FD6C0E58}.tmp.0.drOLE document summary: edited time not present or 0
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile read: C:\Users\desktop.iniJump to behavior
Source: unknownProcess created: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE "C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2012,i,12843914032427592405,8820262402565664728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
Source: unknownProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mdpi.com/1424-8220/24/7/2077"
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: C:\Program Files\Google\Chrome\Application\chrome.exe "C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2012,i,12843914032427592405,8820262402565664728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8Jump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: C:\Program Files\Google\Chrome\Application\chrome.exeProcess created: unknown unknownJump to behavior
Source: CyberSafe_MailShield_Report02 (1).docx.LNK.0.drLNK file: ..\..\..\..\..\Desktop\CyberSafe_MailShield_Report02 (1).docx.doc
Source: Templates.LNK.0.drLNK file: ..\..\Templates
Source: Window RecorderWindow detected: More than 3 window changes detected
Source: CyberSafe_MailShield_Report02 (1).docx.docInitial sample: OLE zip file path = word/_rels/header1.xml.rels
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Element design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/theme/_rels/theme1.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/_rels/settings.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps3.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/item3.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = customXml/_rels/item3.xml.rels
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Text Sidebar (Annual Report Red and Black design).docx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image2.jpg
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = word/media/image10.jpeg
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Insight design set.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/itemProps2.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = docProps/custom.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/_rels/item2.xml.rels
Source: Equations.dotx.0.drInitial sample: OLE zip file path = customXml/item2.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = [trash]/0000.dat
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/stylesWithEffects.xml
Source: Equations.dotx.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/document.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/settings.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/_rels/document.xml.rels
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/styles.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/webSettings.xml
Source: ~WRD0000.tmp.0.drInitial sample: OLE zip file path = word/glossary/fontTable.xml
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEKey opened: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Office\CommonJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEFile opened: C:\Program Files (x86)\Microsoft Office\root\vfs\SystemX86\MSVCR100.dllJump to behavior
Source: CyberSafe_MailShield_Report02 (1).docx.docInitial sample: OLE indicators vbamacros = False
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXEProcess information queried: ProcessInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity Information1
Scripting
1
Drive-by Compromise
Windows Management Instrumentation1
Scripting
1
Process Injection
2
Masquerading
OS Credential Dumping1
Process Discovery
Remote ServicesData from Local System1
Encrypted Channel
Exfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
Extra Window Memory Injection
1
Process Injection
LSASS Memory1
File and Directory Discovery
Remote Desktop ProtocolData from Removable Media4
Non-Application Layer Protocol
Exfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)1
Extra Window Memory Injection
Security Account Manager1
System Information Discovery
SMB/Windows Admin SharesData from Network Shared Drive5
Application Layer Protocol
Automated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin HookBinary PaddingNTDSSystem Network Configuration DiscoveryDistributed Component Object ModelInput Capture3
Ingress Tool Transfer
Traffic DuplicationData Destruction
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
CyberSafe_MailShield_Report02 (1).docx.doc0%ReversingLabs
CyberSafe_MailShield_Report02 (1).docx.doc0%VirustotalBrowse
No Antivirus matches
No Antivirus matches
SourceDetectionScannerLabelLink
delivery.pbgrd.com0%VirustotalBrowse
static.cloudflareinsights.com0%VirustotalBrowse
doi.org0%VirustotalBrowse
www.mdpi.com0%VirustotalBrowse
commentingres.mdpi.com0%VirustotalBrowse
serve.mdpi.com0%VirustotalBrowse
d2iunvgtdktzcc.cloudfront.net0%VirustotalBrowse
orcid.org0%VirustotalBrowse
api.altmetric.com0%VirustotalBrowse
pub.mdpi-res.com0%VirustotalBrowse
static.zdassets.com0%VirustotalBrowse
ekr.zdassets.com0%VirustotalBrowse
mira-tmc.tm-4.office.com0%VirustotalBrowse
csp-reporting.cloudflare.com0%VirustotalBrowse
cdnjs.cloudflare.com0%VirustotalBrowse
a.nel.cloudflare.com0%VirustotalBrowse
www.google.com0%VirustotalBrowse
commenting.mdpi.com0%VirustotalBrowse
orcid.zendesk.com0%VirustotalBrowse
res.mdpi.com0%VirustotalBrowse
d1bxh8uas1mnw7.cloudfront.net0%VirustotalBrowse
cdn.cookielaw.org0%VirustotalBrowse
mdpi-res.com0%VirustotalBrowse
js-agent.newrelic.com0%VirustotalBrowse
imgsct.cookiebot.com0%VirustotalBrowse
script.crazyegg.com0%VirustotalBrowse
cdn.pbgrd.com0%VirustotalBrowse
px.ads.linkedin.com0%VirustotalBrowse
consentcdn.cookiebot.com0%VirustotalBrowse
consent.cookiebot.com0%VirustotalBrowse
geolocation.onetrust.com0%VirustotalBrowse
snap.licdn.com0%VirustotalBrowse
SourceDetectionScannerLabelLink
https://cdn.cookielaw.org/scripttemplates/otSDKStub.js0%URL Reputationsafe
https://doi.org/10.1145/35455740%VirustotalBrowse
https://doi.org/10.1007/s11235-017-0334-z0%VirustotalBrowse
https://www.mdpi.com/bundles/mdpisciprofileslink/img/unknown-user.png0%VirustotalBrowse
https://www.linkedin.com/company/mdpi0%VirustotalBrowse
https://www.kaggle.com/datasets/balaka18/email-spam-classification-dataset-csv0%VirustotalBrowse
https://pub.mdpi-res.com/icon/ms-icon-144x144.png?17276827470%VirustotalBrowse
https://commenting.mdpi.com/api/links0%VirustotalBrowse
https://pub.mdpi-res.com/img/design/icon_x.svg0%VirustotalBrowse
https://www.cookiebot.com0%VirustotalBrowse
https://pub.mdpi-res.com/icon/apple-touch-icon-120x120.png?17276827470%VirustotalBrowse
https://hypothes.is0%VirustotalBrowse
https://pub.mdpi-res.com/icon/mstile-150x150.png?17276827470%VirustotalBrowse
https://help.github.com/articles/markdown-basics0%VirustotalBrowse
https://commenting.mdpi.com/cdn-cgi/rum?0%VirustotalBrowse
https://orcid.org/NotoSans-SemiBold.729ba7353dcd89c7.woff20%VirustotalBrowse
NameIPActiveMaliciousAntivirus DetectionReputation
delivery.pbgrd.com
46.4.70.163
truefalseunknown
static.cloudflareinsights.com
104.16.80.73
truefalseunknown
doi.org
104.26.5.132
truefalseunknown
www.mdpi.com
104.18.25.151
truefalseunknown
commentingres.mdpi.com
104.18.25.151
truefalseunknown
serve.mdpi.com
104.18.25.151
truefalseunknown
d2iunvgtdktzcc.cloudfront.net
18.66.112.97
truefalseunknown
orcid.org
104.20.229.70
truefalseunknown
pub.mdpi-res.com
104.26.15.90
truefalseunknown
api.altmetric.com
172.67.23.100
truefalseunknown
static.zdassets.com
104.18.70.113
truefalseunknown
cdnjs.cloudflare.com
104.17.25.14
truefalseunknown
ekr.zdassets.com
104.18.70.113
truefalseunknown
commenting.mdpi.com
104.18.25.151
truefalseunknown
www.google.com
142.250.185.68
truefalseunknown
res.mdpi.com
104.18.25.151
truefalseunknown
mira-tmc.tm-4.office.com
52.123.243.73
truefalseunknown
a.nel.cloudflare.com
35.190.80.1
truefalseunknown
js-agent.newrelic.com
162.247.243.39
truefalseunknown
csp-reporting.cloudflare.com
104.18.21.157
truefalseunknown
orcid.zendesk.com
216.198.54.1
truefalseunknown
d1bxh8uas1mnw7.cloudfront.net
18.66.107.131
truefalseunknown
cdn.cookielaw.org
104.18.86.42
truefalseunknown
geolocation.onetrust.com
172.64.155.119
truefalseunknown
mdpi-res.com
104.26.14.90
truefalseunknown
script.crazyegg.com
unknown
unknownfalseunknown
imgsct.cookiebot.com
unknown
unknownfalseunknown
cdn.pbgrd.com
unknown
unknownfalseunknown
consentcdn.cookiebot.com
unknown
unknownfalseunknown
consent.cookiebot.com
unknown
unknownfalseunknown
px.ads.linkedin.com
unknown
unknownfalseunknown
snap.licdn.com
unknown
unknownfalseunknown
NameMaliciousAntivirus DetectionReputation
https://www.mdpi.com/bundles/mdpisciprofileslink/img/unknown-user.pngfalseunknown
https://res.mdpi.com/data/mdpi-joint-projects-promotion-2021_02.mp4false
    unknown
    https://orcid.org/NotoSans-Bold.92eb2651311e3904.woff2false
      unknown
      https://www.mdpi.com/journal/sensors/get/sectionsfalse
        unknown
        https://commenting.mdpi.com/cdn-cgi/rum?falseunknown
        https://pub.mdpi-res.com/img/design/icon_x.svgfalseunknown
        https://commenting.mdpi.com/api/linksfalseunknown
        https://www.mdpi.com/manifest.jsonfalse
          unknown
          https://orcid.org/assets/vectors/social/Mastodon.svgfalse
            unknown
            https://pub.mdpi-res.com/assets/css/magnific-popup.min.css?04d343e036f8eecd?1727682747false
              unknown
              https://www.mdpi.com/profiles/771992/thumb/Sherali_Zeadally.pngfalse
                unknown
                https://www.mdpi.com/profiles/1421193/thumb/Kejiang_Li.pngfalse
                  unknown
                  https://delivery.pbgrd.com/network/adjs.php?platform=mdpi&zones=361&pageid=10.3390%2Fs24072077&journal=Sensors&outerheight=1024&outerwidth=1280&location=https%3A%2F%2Fwww.mdpi.com%2F1424-8220%2F24%2F7%2F2077false
                    unknown
                    https://www.mdpi.com/profiles/1031996/thumb/%C5%BBaneta_Ka%C5%82uzi%C5%84ska-Ko%C5%82at.jpgfalse
                      unknown
                      https://orcid.org/userInfo.jsonfalse
                        unknown
                        https://orcid.org/NotoSans-SemiBold.729ba7353dcd89c7.woff2falseunknown
                        https://www.mdpi.com/cdn-cgi/challenge-platform/h/g/jsd/r/8cf2d5b38da343e9false
                          unknown
                          https://www.mdpi.com/profiles/533095/thumb/Chih-Wei_Chiu.jpgfalse
                            unknown
                            https://orcid.org/NotoSans-Regular.f0405dca3d71d9ea.woff2false
                              unknown
                              https://orcid.org/styles.0e4fce986182b72f.cssfalse
                                unknown
                                https://www.mdpi.com/about/initiativesfalse
                                  unknown
                                  https://commentingres.mdpi.com/hypothesis/1.81.0/build/scripts/angular.bundle.js?99b06bfalse
                                    unknown
                                    https://www.mdpi.com/profiles/1374873/thumb/Maria_Alessandra_Ragusa.jpgfalse
                                      unknown
                                      https://delivery.pbgrd.com/network/adjs.php?platform=mdpi&zones=361&pageid=10.3390%2Fs24072077&journal=Sensors&outerheight=1024&outerwidth=1280&location=https%3A%2F%2Fwww.mdpi.com%2F1424-8220%2F24%2F7%2F2077%23academic_editorsfalse
                                        unknown
                                        https://pub.mdpi-res.com/assets/js/vmap/jquery.vmap.world.js?16677403c0e1bef1?1727682747false
                                          unknown
                                          https://pub.mdpi-res.com/assets/js/xmltohtml/affix.js?v1?1727682747false
                                            unknown
                                            https://commentingres.mdpi.com/hypothesis/1.81.0/build/scripts/raven.bundle.js?5f8990false
                                              unknown
                                              https://static.zdassets.com/web_widget/classic/latest/web-widget-main-cbf609b.jsfalse
                                                unknown
                                                https://d1bxh8uas1mnw7.cloudfront.net/assets/embed.jsfalse
                                                  unknown
                                                  https://www.mdpi.com/profiles/674019/thumb/Ashok_Kumar.pngfalse
                                                    unknown
                                                    https://www.mdpi.com/1424-8220/24/7/2077/notesfalse
                                                      unknown
                                                      https://cdn.cookielaw.org/scripttemplates/202310.2.0/assets/otCenterRounded.jsonfalse
                                                        unknown
                                                        https://mdpi-res.com/data/editors/editor_248353.png?1719218932false
                                                          unknown
                                                          https://pub.mdpi-res.com/img/design/pdf2.svgfalse
                                                            unknown
                                                            https://pub.mdpi-res.com/bundles/mathjax/jax/output/HTML-CSS/autoload/mtable.js?V=2.7.1false
                                                              unknown
                                                              https://commentingres.mdpi.com/hypothesisfalse
                                                                unknown
                                                                https://pub.mdpi-res.com/bundles/mathjax/config/TeX-AMS-MML_HTMLorMML.js?V=2.7.1false
                                                                  unknown
                                                                  https://cdn.cookielaw.org/scripttemplates/otSDKStub.jsfalse
                                                                  • URL Reputation: safe
                                                                  unknown
                                                                  https://orcid.org/230.61f3b58ed04bd941-en.jsfalse
                                                                    unknown
                                                                    https://orcid.org/0000-0003-0550-5115/userInfo.jsonfalse
                                                                      unknown
                                                                      https://api.altmetric.com/v1/doi/10.3390/s24072077?callback=_altmetric.embed_callback&domain=www.mdpi.com&key=3c130976ca2b8f2e88f8377633751ba1&cache_until=22-7false
                                                                        unknown
                                                                        https://pub.mdpi-res.com/bundles/mathjax/fonts/HTML-CSS/Gyre-Pagella/woff/GyrePagellaMathJax_Normal-Regular.woff?V=2.7.1false
                                                                          unknown
                                                                          https://pub.mdpi-res.com/assets/css/jquery.multiselect.css?f56c135cbf4d1483?1727682747false
                                                                            unknown
                                                                            https://orcid.org/965.d3bf664b29a55065-en.jsfalse
                                                                              unknown
                                                                              NameSourceMaliciousAntivirus DetectionReputation
                                                                              https://pub.mdpi-res.com/sensors/sensors-23-00900/article_deploy/html/images/sensors-23-00900-g005-5chromecache_889.8.drfalse
                                                                                unknown
                                                                                https://doi.org/10.1145/3545574chromecache_939.8.drfalseunknown
                                                                                https://doi.org/10.1007/s11235-017-0334-zchromecache_939.8.drfalseunknown
                                                                                https://pub.mdpi-res.com/sensors/sensors-24-02746/article_deploy/html/images/sensors-24-02746-g005-5chromecache_889.8.drfalse
                                                                                  unknown
                                                                                  http://www.citeulike.org/posturl?url=https://www.mdpi.com/2725880chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drfalse
                                                                                    unknown
                                                                                    https://www.mdpi.com/1424-8220/24/9/2746/morechromecache_889.8.drfalse
                                                                                      unknown
                                                                                      https://scholar.google.com/scholar?q=Reem%20Alotaibichromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drfalse
                                                                                        unknown
                                                                                        https://commenting.mdpi.com/api/rejectupdate/:hash/:idchromecache_594.8.drfalse
                                                                                          unknown
                                                                                          https://pub.mdpi-res.com/icon/ms-icon-144x144.png?1727682747chromecache_991.8.dr, chromecache_1002.8.drfalseunknown
                                                                                          https://www.linkedin.com/company/mdpichromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drfalseunknown
                                                                                          https://doi.org/10.1016/j.neunet.2022.09.002chromecache_939.8.drfalse
                                                                                            unknown
                                                                                            https://www.kaggle.com/datasets/balaka18/email-spam-classification-dataset-csvchromecache_939.8.drfalseunknown
                                                                                            http://www.pubmed.gov/?cmd=Search&amp;term=Isra%20Al-Turaikichromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drfalse
                                                                                              unknown
                                                                                              https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g0A4-5chromecache_889.8.drfalse
                                                                                                unknown
                                                                                                https://www.cookiebot.comchromecache_692.8.dr, chromecache_890.8.drfalseunknown
                                                                                                https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g010-5chromecache_889.8.drfalse
                                                                                                  unknown
                                                                                                  https://hypothes.ischromecache_613.8.dr, chromecache_1006.8.dr, chromecache_992.8.drfalseunknown
                                                                                                  https://pub.mdpi-res.com/icon/apple-touch-icon-120x120.png?1727682747chromecache_939.8.dr, chromecache_991.8.dr, chromecache_584.8.dr, chromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drfalseunknown
                                                                                                  https://help.github.com/articles/markdown-basicschromecache_992.8.drfalseunknown
                                                                                                  https://pub.mdpi-res.com/icon/mstile-150x150.png?1727682747chromecache_991.8.dr, chromecache_1002.8.drfalseunknown
                                                                                                  http://www.swisstypefaces.comPleasechromecache_937.8.drfalse
                                                                                                    unknown
                                                                                                    https://www.mdpi.com/1424-8220/24/7/2077/displaychromecache_939.8.drfalse
                                                                                                      unknown
                                                                                                      https://pub.mdpi-res.com/sensors/sensors-23-08928/article_deploy/html/images/sensors-23-08928-g006-5chromecache_889.8.drfalse
                                                                                                        unknown
                                                                                                        https://www.mdpi.com/1424-8220/23/21/8928/morechromecache_889.8.drfalse
                                                                                                          unknown
                                                                                                          https://www.mdpi.com/1424-8220/24/7/2077/htmchromecache_939.8.drfalse
                                                                                                            unknown
                                                                                                            https://pub.mdpi-res.com/sensors/sensors-24-02746/article_deploy/html/images/sensors-24-02746-g004-5chromecache_889.8.drfalse
                                                                                                              unknown
                                                                                                              https://pub.mdpi-res.com/icon/apple-icon-180x180.png?1727682747chromecache_991.8.dr, chromecache_1002.8.drfalse
                                                                                                                unknown
                                                                                                                https://scholar.google.com/scholar_lookup?title=Comparisonchromecache_939.8.drfalse
                                                                                                                  unknown
                                                                                                                  https://script.crazyegg.com/scripts/hudchromecache_639.8.drfalse
                                                                                                                    unknown
                                                                                                                    https://scholar.google.com/scholar?q=Amitabh%20Mishrachromecache_889.8.drfalse
                                                                                                                      unknown
                                                                                                                      https://pub.mdpi-res.com/sensors/sensors-23-00900/article_deploy/html/images/sensors-23-00900-g006-5chromecache_889.8.drfalse
                                                                                                                        unknown
                                                                                                                        https://commenting.mdpi.com/api/mark/private/:hash/:idchromecache_594.8.drfalse
                                                                                                                          unknown
                                                                                                                          https://app.crazyegg.comchromecache_639.8.drfalse
                                                                                                                            unknown
                                                                                                                            https://commenting.mdpi.com/api/annotations/:id/flagchromecache_594.8.drfalse
                                                                                                                              unknown
                                                                                                                              https://pub.mdpi-res.com/sensors/sensors-23-05011/article_deploy/html/images/sensors-23-05011-g0A3-5chromecache_889.8.drfalse
                                                                                                                                unknown
                                                                                                                                https://sciprofiles.com/profile/3220837?utm_source=mdpi.com&amp;utm_medium=website&amp;utm_campaign=chromecache_939.8.drfalse
                                                                                                                                  unknown
                                                                                                                                  https://doi.org/10.1007/s00521-022-08186-1chromecache_939.8.drfalse
                                                                                                                                    unknown
                                                                                                                                    https://pub.mdpi-res.com/sensors/sensors-23-02979/article_deploy/html/images/sensors-23-02979-g011-5chromecache_889.8.drfalse
                                                                                                                                      unknown
                                                                                                                                      https://doi.org/10.3390/asi5040073chromecache_939.8.drfalse
                                                                                                                                        unknown
                                                                                                                                        https://doi.org/10.1016/j.cose.2023.103378chromecache_939.8.drfalse
                                                                                                                                          unknown
                                                                                                                                          https://scholar.google.com/scholar_lookup?title=Machinechromecache_939.8.drfalse
                                                                                                                                            unknown
                                                                                                                                            https://pub.mdpi-res.com/icon/favicon-16x16.png?1727682747chromecache_991.8.dr, chromecache_1002.8.drfalse
                                                                                                                                              unknown
                                                                                                                                              https://pub.mdpi-res.com/sensors/sensors-23-08928/article_deploy/html/images/sensors-23-08928-g005-5chromecache_889.8.drfalse
                                                                                                                                                unknown
                                                                                                                                                https://www.mdpi.com/1424-8220/24/9/2746/showchromecache_889.8.drfalse
                                                                                                                                                  unknown
                                                                                                                                                  https://www.scilit.net/articles/search?q=chromecache_939.8.dr, chromecache_584.8.dr, chromecache_709.8.drfalse
                                                                                                                                                    unknown
                                                                                                                                                    https://scilit.net/scholars?q=Najwa%20Altwaijrychromecache_939.8.drfalse
                                                                                                                                                      unknown
                                                                                                                                                      https://jams.pubchromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://www.mdpi.com/1424-8220/23/6/2979/showchromecache_889.8.drfalse
                                                                                                                                                          unknown
                                                                                                                                                          https://www.mdpi.com/openaccesschromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drfalse
                                                                                                                                                            unknown
                                                                                                                                                            https://www.preprints.orgchromecache_889.8.dr, chromecache_709.8.dr, chromecache_1002.8.drfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://pub.mdpi-res.com/icon/mstile-310x150.png?1727682747chromecache_991.8.dr, chromecache_1002.8.drfalse
                                                                                                                                                                unknown
                                                                                                                                                                https://doi.org/10.3390/s24113571chromecache_889.8.drfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  https://pub.mdpi-res.com/sensors/sensors-24-01446/article_deploy/html/images/sensors-24-01446-g005b-chromecache_889.8.drfalse
                                                                                                                                                                    unknown
                                                                                                                                                                    https://commenting.mdpi.com/api/votechromecache_594.8.drfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      https://pub.orcid.orgchromecache_802.8.dr, chromecache_1034.8.drfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        https://www.mdpi.com/1424-8220/23/17/7408/showchromecache_889.8.drfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          18.66.112.59
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                          104.18.21.157
                                                                                                                                                                          csp-reporting.cloudflare.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          18.66.112.97
                                                                                                                                                                          d2iunvgtdktzcc.cloudfront.netUnited States
                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                          104.16.80.73
                                                                                                                                                                          static.cloudflareinsights.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          46.4.70.163
                                                                                                                                                                          delivery.pbgrd.comGermany
                                                                                                                                                                          24940HETZNER-ASDEfalse
                                                                                                                                                                          35.190.80.1
                                                                                                                                                                          a.nel.cloudflare.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          104.26.14.90
                                                                                                                                                                          mdpi-res.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          142.250.185.68
                                                                                                                                                                          www.google.comUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          18.66.107.18
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                          172.217.18.4
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          15169GOOGLEUSfalse
                                                                                                                                                                          172.64.155.119
                                                                                                                                                                          geolocation.onetrust.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          239.255.255.250
                                                                                                                                                                          unknownReserved
                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                          104.18.70.113
                                                                                                                                                                          static.zdassets.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          172.67.68.164
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          18.66.107.167
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                          216.198.54.1
                                                                                                                                                                          orcid.zendesk.comUnited States
                                                                                                                                                                          7321LNET-ASNUSfalse
                                                                                                                                                                          52.123.243.73
                                                                                                                                                                          mira-tmc.tm-4.office.comUnited States
                                                                                                                                                                          8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                          104.26.15.90
                                                                                                                                                                          pub.mdpi-res.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          104.17.25.14
                                                                                                                                                                          cdnjs.cloudflare.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          104.18.25.151
                                                                                                                                                                          www.mdpi.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          104.18.24.151
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          104.20.229.70
                                                                                                                                                                          orcid.orgUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          18.66.112.32
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                          18.66.107.131
                                                                                                                                                                          d1bxh8uas1mnw7.cloudfront.netUnited States
                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                          104.16.79.73
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          162.247.243.39
                                                                                                                                                                          js-agent.newrelic.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          18.66.107.38
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          3MIT-GATEWAYSUSfalse
                                                                                                                                                                          104.26.5.132
                                                                                                                                                                          doi.orgUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          172.67.23.100
                                                                                                                                                                          api.altmetric.comUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          216.198.53.1
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          7321LNET-ASNUSfalse
                                                                                                                                                                          104.18.86.42
                                                                                                                                                                          cdn.cookielaw.orgUnited States
                                                                                                                                                                          13335CLOUDFLARENETUSfalse
                                                                                                                                                                          IP
                                                                                                                                                                          192.168.2.4
                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                          Analysis ID:1528618
                                                                                                                                                                          Start date and time:2024-10-08 04:50:54 +02:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 9m 9s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:defaultwindowsofficecookbook.jbs
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Run name:Potential for more IOCs and behavior
                                                                                                                                                                          Number of analysed new started processes analysed:11
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Sample name:CyberSafe_MailShield_Report02 (1).docx.doc
                                                                                                                                                                          Detection:CLEAN
                                                                                                                                                                          Classification:clean5.winDOC@37/989@122/32
                                                                                                                                                                          EGA Information:Failed
                                                                                                                                                                          HCA Information:
                                                                                                                                                                          • Successful, ratio: 100%
                                                                                                                                                                          • Number of executed functions: 0
                                                                                                                                                                          • Number of non-executed functions: 0
                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                          • Found application associated with file extension: .doc
                                                                                                                                                                          • Found Word or Excel or PowerPoint or XPS Viewer
                                                                                                                                                                          • Attach to Office via COM
                                                                                                                                                                          • Browse link: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                          • Browse: https://orcid.org/0000-0003-0550-5115
                                                                                                                                                                          • Scroll down
                                                                                                                                                                          • Close Viewer
                                                                                                                                                                          • Browse: https://orcid.org/0000-0002-7386-1886
                                                                                                                                                                          • Browse: https://doi.org/10.3390/s24072077
                                                                                                                                                                          • Browse: https://www.mdpi.com/journal/sensors/special_issues/AO8728A455
                                                                                                                                                                          • Browse: https://www.mdpi.com/1424-8220/24/7/2077/notes
                                                                                                                                                                          • Browse: https://www.mdpi.com/authors/english
                                                                                                                                                                          • Browse: https://www.mdpi.com/authors
                                                                                                                                                                          • Browse: https://www.mdpi.com/1424-8220/24/7/2077/reprints
                                                                                                                                                                          • Browse: https://www.mdpi.com/about/initiatives
                                                                                                                                                                          • Browse: https://www.mdpi.com/topics
                                                                                                                                                                          • Browse: https://www.mdpi.com/1424-8220/24/7/2077#academic_editors
                                                                                                                                                                          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, backgroundTaskHost.exe, conhost.exe
                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 52.109.89.18, 184.28.90.27, 199.232.210.172, 52.111.231.26, 52.111.231.25, 52.111.231.23, 52.111.231.24, 192.229.221.95, 52.168.112.67, 52.109.89.19, 95.101.111.179, 95.101.111.168, 88.221.110.227, 88.221.110.138, 142.250.185.131, 172.217.18.14, 74.125.71.84, 34.104.35.123, 2.19.96.178, 2.19.96.146, 88.221.110.136, 2.18.64.26, 2.18.64.31, 23.215.21.26, 13.107.42.14, 216.58.206.66, 142.250.185.170, 172.217.23.106, 216.58.206.42, 142.250.186.138, 172.217.18.10, 142.250.184.234, 216.58.212.138, 216.58.206.74, 142.250.185.234, 142.250.185.106, 142.250.185.74, 216.58.212.170, 172.217.16.202, 142.250.186.106, 142.250.185.202, 142.250.186.170, 172.217.16.194, 172.217.16.195, 2.18.64.220, 2.18.64.224, 142.250.186.74, 142.250.184.202, 142.250.186.42, 142.250.181.234, 142.250.74.202, 142.250.185.138, 216.58.212.168, 104.19.147.8, 104.19.148.8, 142.250.185.136, 142.250.186.35, 172.217.18.106, 172.217.16.206
                                                                                                                                                                          • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, weu-azsc-000.roaming.officeapps.live.com, clientservices.googleapis.com, weu-azsc-config.officeapps.live.com, fs-wildcard.microsoft.com.edgekey.net, a1847.dscg2.akamai.net, script.crazyegg.com.cdn.cloudflare.net, l-0005.l-msedge.net, clients2.google.com, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, update.googleapis.com, consent.cookiebot.com-v2.edgekey.net, officeclient.microsoft.com, ecs.office.com, fs.microsoft.com, content-autofill.googleapis.com, prod.roaming1.live.com.akadns.net, pagead2.googlesyndication.com, od.linkedin.edgesuite.net, nleditor.osi.office.net, edgedl.me.gvt1.com, imgsct.cookiebot.com.edgekey.net, onedscolprdeus04.eastus.cloudapp.azure.com, metadata.templates.cdn.office.net, ecs.office.trafficmanager.net, clients.l.google.com, a1916.dscg2.akamai.net, europe.configsvc1.live.com.akadns.net, mira.config.skype.com, e110990.dsca.akamaiedge.net, binaries.templates.cdn.office.net.edgesuite.net, templatesme
                                                                                                                                                                          • HTTPS sessions have been limited to 150. Please view the PCAPs for the complete data.
                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                          • Report size getting too big, too many NtCreateFile calls found.
                                                                                                                                                                          • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                          • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                          • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtSetInformationFile calls found.
                                                                                                                                                                          • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                          No simulations
                                                                                                                                                                          InputOutput
                                                                                                                                                                          URL: Office document Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["FT University"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"CAPSTONE PROJECT REPORT Report 2 - LITERATURE REVIEW - Danang,
                                                                                                                                                                           Sep/2024 -",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/1424-8220/24/7/2077 Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["Cookiebot by Usercentrics"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow all",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"This website uses cookies We use cookies to personalise content and ads,
                                                                                                                                                                           to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media,
                                                                                                                                                                           advertising and analytics partners who may combine it with other information that you've provided to them or that they've collected from your use of their services.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://orcid.org/0000-0003-0550-5115 Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":[],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"unknown",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"Connecting research and researchers",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://orcid.org/0000-0003-0550-5115 Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["ORCID"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Help",
                                                                                                                                                                          "text_input_field_labels":"unknown",
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"We've recently updated ORCID's Privacy Policy to be simple to understand and easy to navigate. We invite you to read it here.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://orcid.org/0000-0003-0550-5115 Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["ORCID"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Cookie Settings",
                                                                                                                                                                          "text_input_field_labels":["ORCID registry..."],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"We've recently updated ORCID'S Privacy Policy to be simple to understand and easy to navigate. We invite you to read it here.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://orcid.org/0000-0003-0550-5115 Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["ORCID"],
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"ORCID Cookie Consent",
                                                                                                                                                                          "prominent_button_name":"Reject Unnecessary Cookies",
                                                                                                                                                                          "text_input_field_labels":["Cookie Settings"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"We've recently updated ORCID'S Privacy Policy to be simple to understand and easy to navigate. We invite you to read it here.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://orcid.org/0000-0003-0550-5115 Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["ORCID"],
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"ORCID Cookie Consent",
                                                                                                                                                                          "prominent_button_name":"Reject Unnecessary Cookies",
                                                                                                                                                                          "text_input_field_labels":["DOI: 10.3390/jig13080283",
                                                                                                                                                                          "CONTRIBUTORS: Hend Alrasheed; Norah Alballa; Isra Al-Turaiki; Fahad Almutlaq; Reham Alabduljabbar"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"We've recently updated ORCID'S Privacy Policy to be simple to understand and easy to navigate. We invite you to read it here.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://orcid.org/0000-0002-7386-1886 Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["ORCID"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Reject Unnecessary Cookies",
                                                                                                                                                                          "text_input_field_labels":["Cookie Settings"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"We've recently updated ORCID's Privacy Policy to be simple to understand and easy to navigate. We invite you to read it here.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://orcid.org/0000-0002-7386-1886 Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["ORCID"],
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"ORCID Cookie Consent",
                                                                                                                                                                          "prominent_button_name":"Reject Unnecessary Cookies",
                                                                                                                                                                          "text_input_field_labels":["Associate Professor (Computer Science) Employment",
                                                                                                                                                                          "Source: Najwa Altwaijry"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"We've recently updated ORCID's Privacy Policy to be simple to understand and easy to navigate. We invite you to read it here.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://orcid.org/0000-0002-7386-1886 Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["ORCID"],
                                                                                                                                                                          "contains_trigger_text":true,
                                                                                                                                                                          "trigger_text":"ORCID Cookie Consent",
                                                                                                                                                                          "prominent_button_name":"Reject Unnecessary Cookies",
                                                                                                                                                                          "text_input_field_labels":["Associate Professor (Computer Science) Employment",
                                                                                                                                                                          "Source: Najwa Altwaijry"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"We've recently updated ORCID'S Privacy Policy to be simple to understand and easy to navigate. We invite you to read it here.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/journal/sensors/special_issues/AO8728A455 Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["MDPI"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow all",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"Network Security and IoT Security",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/1424-8220/24/7/2077/notes Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["MDPI"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Submit",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"Search for Articles: Journals / Sensors / Volume 24 / Issue 7 / 10.3390/s24072077 / Version Notes",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/1424-8220/24/7/2077/notes Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["MDPI"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Submit",
                                                                                                                                                                          "text_input_field_labels":["Necessary",
                                                                                                                                                                          "Preferences",
                                                                                                                                                                          "Statistics",
                                                                                                                                                                          "Marketing"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"Search for Articles: Journals / Sensors / Volume 24 / Issue 7 / 10.3390/s24072077 / Version Notes",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/1424-8220/24/7/2077/notes Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["MDPI"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Submit",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"Search for Articles: Journals / Sensors / Volume 24 / Issue 7 / 10.3390/s24072077 / Version Notes",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/authors/english Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["MDPI"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow all",
                                                                                                                                                                          "text_input_field_labels":["Necessary",
                                                                                                                                                                          "Preferences",
                                                                                                                                                                          "Statistics",
                                                                                                                                                                          "Marketing"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"Fast. Accurate. Simple.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/authors/english Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["MDPI"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow all",
                                                                                                                                                                          "text_input_field_labels":["Necessary",
                                                                                                                                                                          "Preferences",
                                                                                                                                                                          "Statistics",
                                                                                                                                                                          "Marketing"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"Fast. Accurate. Simple.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/authors Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["MDPI"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow all",
                                                                                                                                                                          "text_input_field_labels":["Necessary",
                                                                                                                                                                          "Preferences",
                                                                                                                                                                          "Statistics",
                                                                                                                                                                          "Marketing"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"Search for Articles:  Information For Authors Overview MDPI is a publisher of scholarly open access journals. All journals uphold a peer-reviewed,
                                                                                                                                                                           rapid,
                                                                                                                                                                           and rigorous manuscript handling and editorial process. MDPI journals are the perfect place for you to publish your work under an open access license,
                                                                                                                                                                           in a fast and straightforward manner. Our journals are indexed in the leading databases and,
                                                                                                                                                                           since they are open access,
                                                                                                                                                                           have a broad readership. As a pioneer open access publisher,
                                                                                                                                                                           our mission is to make new research findings accessible to everyone. We are serving scholars from across the globe and from a variety of backgrounds. To deepen our understanding of the research communities that we serve,
                                                                                                                                                                           we aim to build journals that are just as diverse and inclusive. Only by valuing differences can we create an equitable and inclusive work environment and foster the openness that is key to our mission. The daily exchange of ideas between the East and the West has been at the heart of MDPI's progress from day one. We understand that diversity does not end there. More needs to be done to bridge the gap between the global North and Southand to create equal opportunities for people without regard to race,
                                                                                                                                                                           color,
                                                                                                                                                                           sex,
                                                                                                                                                                           gender identity,
                                                                                                                                                                           sexual orientation,
                                                                                                                                                                           age,
                                                                                                                                                                           religion,
                                                                                                                                                                           country of origin,
                                                                                                                                                                           physical ability,
                                                                                                                                                                           or socio-economic status. There is no place for discrimination on the basis of any one of these characteristics.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/about/initiatives Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["MDPI"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow all",
                                                                                                                                                                          "text_input_field_labels":["Necessary",
                                                                                                                                                                          "Preferences",
                                                                                                                                                                          "Statistics",
                                                                                                                                                                          "Marketing"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"Search for Articles: Journals Topics Information Author Services Initiatives About All Journals All Article Types Make Chrome faster Memory Saver frees up memory from inactive tabs so it can be used by active tabs and other apps",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/about/initiatives Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["Cookiebot by Usercentrics"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow all",
                                                                                                                                                                          "text_input_field_labels":["Necessary",
                                                                                                                                                                          "Preferences",
                                                                                                                                                                          "Statistics",
                                                                                                                                                                          "Marketing"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"This website uses cookies We use cookies to personalise content and ads,
                                                                                                                                                                           to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media,
                                                                                                                                                                           advertising and analytics partners who may combine it with other information that you've provided to them or that they've collected from your use of their services.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/topics Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["Cookiebot by Usercentrics"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow all",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"This website uses cookies We use cookies to personalise content and ads,
                                                                                                                                                                           to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media,
                                                                                                                                                                           advertising and analytics partners who may combine it with other information that you've provided to them or that they've collected from your use of their services.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/topics Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["MDPI"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow all",
                                                                                                                                                                          "text_input_field_labels":["Necessary",
                                                                                                                                                                          "Preferences",
                                                                                                                                                                          "Statistics",
                                                                                                                                                                          "Marketing"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"This website uses cookies We use cookies to personalise content and ads,
                                                                                                                                                                           to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media,
                                                                                                                                                                           advertising and analytics partners who may combine it with other information that you've provided to them or that they've collected from your use of their services.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/1424-8220/24/7/2077/reprints Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["MDPI"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow all",
                                                                                                                                                                          "text_input_field_labels":["Necessary",
                                                                                                                                                                          "Preferences",
                                                                                                                                                                          "Statistics",
                                                                                                                                                                          "Marketing"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"Search for Articles: Journals / Sensors / Volume 24 / Issue 7 / 10.3390/s24072077 / Order Reprints Order Article Reprints Journal: Sensors,
                                                                                                                                                                           2024 Volume: 24 Number: 2077 Article: Advancing Phishing Email Detection: A Comparative Study of Deep Learning Models Authors: by Najwa Altwajiry,
                                                                                                                                                                           Isra Al-Turaiki,
                                                                                                                                                                           Reem Alotaibi and Fatimah Alakeel Link: https://www.mdpi.com/1424-8220/24/7/2077 MDPI provides article reprints in high quality with convenient shipping to destinations worldwide. The articles are printed in on premium paper with high-resolution figures. Our covers are customized to your article and designed to be complimentary to the journal. These reprints are ideal additions to your portfolio. Copy details: 135g/m2 paper,
                                                                                                                                                                           2x stitched,
                                                                                                                                                                           full colour and glossy finish,
                                                                                                                                                                           orderable in quantities from 10 to 1000. If you have any questions,
                                                                                                                                                                           or special requests,
                                                                                                                                                                           please write to our support team; we are happy to provide you with the information you need. This website uses cookies We use cookies to personalise content and ads,
                                                                                                                                                                           to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media,
                                                                                                                                                                           advertising and analytics partners who may combine it with other information that you've provided to them or that they've collected from your use of their services.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/topics Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["Usercentrics"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow all",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"This website uses cookies We use cookies to personalise content and ads,
                                                                                                                                                                           to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media,
                                                                                                                                                                           advertising and analytics partners who may combine it with other information that you've provided to them or that they've collected from your use of their services.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/topics Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["Cookiebot by Usercentrics"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow all",
                                                                                                                                                                          "text_input_field_labels":["Necessary",
                                                                                                                                                                          "Preferences",
                                                                                                                                                                          "Statistics",
                                                                                                                                                                          "Marketing"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"This website uses cookies We use cookies to personalise content and ads,
                                                                                                                                                                           to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media,
                                                                                                                                                                           advertising and analytics partners who may combine it with other information that you've provided to them or that they've collected from your use of their services.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          URL: https://www.mdpi.com/1424-8220/24/7/2077#academic_editors Model: jbxai
                                                                                                                                                                          {
                                                                                                                                                                          "brand":["Cookiebot"],
                                                                                                                                                                          "contains_trigger_text":false,
                                                                                                                                                                          "trigger_text":"",
                                                                                                                                                                          "prominent_button_name":"Allow all",
                                                                                                                                                                          "text_input_field_labels":["unknown"],
                                                                                                                                                                          "pdf_icon_visible":false,
                                                                                                                                                                          "has_visible_captcha":false,
                                                                                                                                                                          "has_urgent_text":false,
                                                                                                                                                                          "text":"This website uses cookies We use cookies to personalise content and ads,
                                                                                                                                                                           to provide social media features and to analyse our traffic. We also share information about your use of our site with our social media,
                                                                                                                                                                           advertising and analytics partners who may combine it with other information that you've provided to them or that they've collected from your use of their services.",
                                                                                                                                                                          "has_visible_qrcode":false}
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          46.4.70.163http://track.redrebelnews.com/?xtl=1vds7g1b0kkc3nlynp6ntp65642kf41zo415tjwk7c0fme2j06ieygrbuj0aw1elwycducyqfym9ytp8zi53yta3neno981l7wup11q0rzjhglbza6xsgdzs8v8fob99z0vuq1oj7d06vcof84ubmaa3k5nx8252bj2t3sbzcrj6scibc8slwu5i2qt50uungi5up2ccfcezn3e09zti7dkhd81bgrpq4tn9n1rpkvatrwdk6wbjcfqe17rj2epyuzteuio89r3k9qiughu2dte4cgitnco9zowrnyrowg3uo7fxiaougtjgzk8kp9rqfu7swnlqjqp2nzgdgx6geh8pv5pg32zuto61t1d6z0qbxkn6kxo605mclx5ywxjho7hbajc8og9ybfa8xnn846xwsuhd7bhbrvc9lhvg77q2on5cnrhwykm52zhsn6m8y3v7y8h4vcljt&eih=1wlita4m575llogpx0ojzus55azhlcj&__stmp=s9yj6aGet hashmaliciousUnknownBrowse
                                                                                                                                                                            18.66.112.59http://66next.onlineGet hashmaliciousUnknownBrowse
                                                                                                                                                                              https://wetransfer.com/downloads/031e9ef7d4b8cd1f5d0fc842124b73ec20230217121746/e6bc4628b7373fbed7ac95bc66d17edb20230217121757/558b44?trk=TRN_TDL_01&utm_campaign=TRN_TDL_01&utm_source=sendgridmedium=email&utm_Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                http://mailto:unusual.sign-in.activity@techconsulting-pay-3.com?&cc=unusual.sign-in.activity@techconsulting-pay-3.com&Subject=Unsubscribe+meGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                  104.18.21.157http://ingresosoporte.ru/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                    https://94837-coinbase.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                      https://e-eu.customeriomail.com/e/c/eyJlIjoxNjk2NDUsImVtYWlsX2lkIjoiZXhhbXBsZSIsImhyZWYiOiJodHRwczovL3RlYW0uYXBwZ2VuaXh3ZWIuY29tIiwidCI6MTcyNTkxOTIzMX0/cffd7441e221ff9697ae9deea1ac6f990cdbcc77bd661e714410cee32a18bec8Get hashmaliciousUnknownBrowse
                                                                                                                                                                                        http://freeusps.com/collections/all-usps-stamp/products/garden-flowers-2017-1033Get hashmaliciousUnknownBrowse
                                                                                                                                                                                          http://freeusps.com/products/detail/17920268?data_from=comments_detailGet hashmaliciousUnknownBrowse
                                                                                                                                                                                            https://freeusps.com/collections/all-usps-stamp/products/u-s-flag-2022-9683?data_from=collection_detailGet hashmaliciousUnknownBrowse
                                                                                                                                                                                              https://freeusps.com/collections/2019/products/christmas-2019-seasonal-holiday-wreaths-9632?data_from=collection_detailGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                https://lailaf50897.clickfunnels.com/auto-webinar-registration1721805327948Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                  https://seismic.com/products/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                    https://cssa.evlink2.net/servlet/link/855/184352/1637605/1648475Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                      18.66.112.97https://aimgroup-help.freshdesk.com/en/support/solutions/articles/157000000001-endrechnung-aim-groupGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                        https://lvltechnologies.freshdesk.com/en/support/solutions/articles/153000195870-auftragsbest%C3%A4tigung-31395-vom-14-08-2024Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                          https://www.google.com/url?sa=t&rct=j&q=&esrc=s&source=web&cd=&cad=rja&uact=8&ved=2ahUKEwj85-Cx0Pz-AhV5FVkFHezeDZcQFnoECCUQAQ&url=https%3A%2F%2Fwww.dltk-teach.com%2Frhymes%2Fmacdonald%2Fmlyrics.htm&usg=AOvVaw0mYQOAG6hFsIBU_fVcAryoGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                            104.16.80.73http://kendellseafoods.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                              http://tcaconnect.ac-page.com/toronto-construction-association-inc/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                https://maxask.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                  http://ak437453-76542337354.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                    https://swiftclaimairdropmeta.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                      http://afcudigital.biz/ebill/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                        https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.cGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                          https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                            https://chattts-49f1.beszyrecala.workers.dev/f9f981ac-a3fc-46ec-96fe-22=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                              http://auth--cryptoissue-location.gitbook.io/us/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                172.64.155.119rfc[1].htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                  http://emaildlatt-mailcom-28e2uy93.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                    https://maxask.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                      https://shaw-106590.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                        https://shaw-104901.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                          https://shaw-105060.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            https://shaw-106054.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                              https://att-105032.weeblysite.com/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                https://nftexpodubai.com/fwyttw/wp.php/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                  https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.cGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    delivery.pbgrd.comhttp://track.redrebelnews.com/?xtl=1vds7g1b0kkc3nlynp6ntp65642kf41zo415tjwk7c0fme2j06ieygrbuj0aw1elwycducyqfym9ytp8zi53yta3neno981l7wup11q0rzjhglbza6xsgdzs8v8fob99z0vuq1oj7d06vcof84ubmaa3k5nx8252bj2t3sbzcrj6scibc8slwu5i2qt50uungi5up2ccfcezn3e09zti7dkhd81bgrpq4tn9n1rpkvatrwdk6wbjcfqe17rj2epyuzteuio89r3k9qiughu2dte4cgitnco9zowrnyrowg3uo7fxiaougtjgzk8kp9rqfu7swnlqjqp2nzgdgx6geh8pv5pg32zuto61t1d6z0qbxkn6kxo605mclx5ywxjho7hbajc8og9ybfa8xnn846xwsuhd7bhbrvc9lhvg77q2on5cnrhwykm52zhsn6m8y3v7y8h4vcljt&eih=1wlita4m575llogpx0ojzus55azhlcj&__stmp=s9yj6aGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 46.4.70.163
                                                                                                                                                                                                                                                    static.zdassets.comhttps://email.oxblue.com/e3t/Ctc/Q+113/cdDrv04/VXdfjN46m5dxW4GJlKB4fd0DdW2sbCLr5lTFq6N7Hm8xT3qgyTW7Y8-PT6lZ3lzW1ccS1H8Y8rzXW1hrlTV77h1NhW5_pVzH8bsnn6W1PWxqV8D5TN_W4_z5yx2Cz_4sMrZF-GqDHzcW8pZQ3N3BhYgKW3tmwg72n4TxDW4fS46V1-s7dgW57YVF64HfrMMW2BxxC75X21XdW1nBYw_1PMVGyW8s_YKQ6BTQZmW8wDJ4k3-yNbbW2_BGfy66mfVdW937hqt5kq1CcW4XD3mN54BQSWW4G8TK98NTx7zW74frv25zlZbQW5ztJ6n6fGJFrMSqBjr36qwYW2tk9Xh21wMKrW5RXwDq1M2mmrW3nyq_P20wBvNN8-tVH1nqcD1W5m3Vz04sj9CQf2ygfDq04Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.18.70.113
                                                                                                                                                                                                                                                    https://future.nhs.ukGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.18.72.113
                                                                                                                                                                                                                                                    http://tcaconnect.ac-page.com/toronto-construction-association-inc/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.18.72.113
                                                                                                                                                                                                                                                    http://ak437453-76542337354.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.18.72.113
                                                                                                                                                                                                                                                    http://www.ledger-secure03948.sssgva.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.18.72.113
                                                                                                                                                                                                                                                    https://polidos.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.18.72.113
                                                                                                                                                                                                                                                    https://mx1.margarettaphilomena.net/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.18.70.113
                                                                                                                                                                                                                                                    https://jenifer-lopezz.pages.dev/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.18.72.113
                                                                                                                                                                                                                                                    http://0fic3365-ms-1drve-shar1drve-0ffce1drvve-0ffic365new.glitch.me/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.18.72.113
                                                                                                                                                                                                                                                    https://uyapcezaportal.com/sorguGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.18.70.113
                                                                                                                                                                                                                                                    d2iunvgtdktzcc.cloudfront.nethttp://track.redrebelnews.com/?xtl=1vds7g1b0kkc3nlynp6ntp65642kf41zo415tjwk7c0fme2j06ieygrbuj0aw1elwycducyqfym9ytp8zi53yta3neno981l7wup11q0rzjhglbza6xsgdzs8v8fob99z0vuq1oj7d06vcof84ubmaa3k5nx8252bj2t3sbzcrj6scibc8slwu5i2qt50uungi5up2ccfcezn3e09zti7dkhd81bgrpq4tn9n1rpkvatrwdk6wbjcfqe17rj2epyuzteuio89r3k9qiughu2dte4cgitnco9zowrnyrowg3uo7fxiaougtjgzk8kp9rqfu7swnlqjqp2nzgdgx6geh8pv5pg32zuto61t1d6z0qbxkn6kxo605mclx5ywxjho7hbajc8og9ybfa8xnn846xwsuhd7bhbrvc9lhvg77q2on5cnrhwykm52zhsn6m8y3v7y8h4vcljt&eih=1wlita4m575llogpx0ojzus55azhlcj&__stmp=s9yj6aGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 52.85.132.46
                                                                                                                                                                                                                                                    static.cloudflareinsights.comhttp://kendellseafoods.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.16.80.73
                                                                                                                                                                                                                                                    http://tcaconnect.ac-page.com/toronto-construction-association-inc/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.16.80.73
                                                                                                                                                                                                                                                    https://maxask.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.16.80.73
                                                                                                                                                                                                                                                    https://pcrestore.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.16.79.73
                                                                                                                                                                                                                                                    http://ak437453-76542337354.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.16.80.73
                                                                                                                                                                                                                                                    https://swiftclaimairdropmeta.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 104.16.79.73
                                                                                                                                                                                                                                                    http://afcudigital.biz/ebill/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 104.16.80.73
                                                                                                                                                                                                                                                    https://pub-8dc94ac03e5a4ccc9206980dbd33a882.r2.dev/ddd.html#3mail@b.cGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.16.80.73
                                                                                                                                                                                                                                                    https://chattts-49f1.beszyrecala.workers.dev/16059c05-eb99-4880-8bcd-d4=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.16.79.73
                                                                                                                                                                                                                                                    https://chattts-49f1.beszyrecala.workers.dev/8f4343f2-5122-469d-b1ec-a6=Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.16.79.73
                                                                                                                                                                                                                                                    api.altmetric.comhttp://slim-gum.comGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.22.4.9
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    MIT-GATEWAYSUSrfc[1].htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 18.173.219.114
                                                                                                                                                                                                                                                    http://pay.christinagstewart.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 18.172.111.126
                                                                                                                                                                                                                                                    https://s.craft.me/yB5midhwwaHUPWGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 18.66.196.119
                                                                                                                                                                                                                                                    cenSXPimaG.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                    • 19.62.209.44
                                                                                                                                                                                                                                                    0wG3Y7nLHa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                    • 19.6.61.249
                                                                                                                                                                                                                                                    XvAqhy3FO6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                    • 18.105.167.248
                                                                                                                                                                                                                                                    970Qh1XiFt.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                    • 19.140.221.82
                                                                                                                                                                                                                                                    http://kendellseafoods.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 18.66.122.119
                                                                                                                                                                                                                                                    Contract_Agreement_Monday October 2024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 18.172.112.66
                                                                                                                                                                                                                                                    x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                    • 18.20.161.55
                                                                                                                                                                                                                                                    CLOUDFLARENETUSVmRHSCaiyc.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                    • 104.21.53.8
                                                                                                                                                                                                                                                    j8zJ5Jwja4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.206.204
                                                                                                                                                                                                                                                    M13W1o3scc.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                    • 172.67.179.207
                                                                                                                                                                                                                                                    rfc[1].htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.18.86.42
                                                                                                                                                                                                                                                    rPedidoactualizado.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                                                                    • 172.67.140.92
                                                                                                                                                                                                                                                    SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                                                                    • 172.67.140.92
                                                                                                                                                                                                                                                    hloRQZmlfg.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    SecuriteInfo.com.Trojan.DownLoader47.43340.27469.30352.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.206.204
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.206.204
                                                                                                                                                                                                                                                    MIT-GATEWAYSUSrfc[1].htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 18.173.219.114
                                                                                                                                                                                                                                                    http://pay.christinagstewart.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 18.172.111.126
                                                                                                                                                                                                                                                    https://s.craft.me/yB5midhwwaHUPWGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 18.66.196.119
                                                                                                                                                                                                                                                    cenSXPimaG.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                    • 19.62.209.44
                                                                                                                                                                                                                                                    0wG3Y7nLHa.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                    • 19.6.61.249
                                                                                                                                                                                                                                                    XvAqhy3FO6.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                    • 18.105.167.248
                                                                                                                                                                                                                                                    970Qh1XiFt.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                                                                                                                                                                    • 19.140.221.82
                                                                                                                                                                                                                                                    http://kendellseafoods.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 18.66.122.119
                                                                                                                                                                                                                                                    Contract_Agreement_Monday October 2024.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 18.172.112.66
                                                                                                                                                                                                                                                    x86.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                                                                                                    • 18.20.161.55
                                                                                                                                                                                                                                                    CLOUDFLARENETUSVmRHSCaiyc.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                    • 104.21.53.8
                                                                                                                                                                                                                                                    j8zJ5Jwja4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.206.204
                                                                                                                                                                                                                                                    M13W1o3scc.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                    • 172.67.179.207
                                                                                                                                                                                                                                                    rfc[1].htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 104.18.86.42
                                                                                                                                                                                                                                                    rPedidoactualizado.exeGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                                                                    • 172.67.140.92
                                                                                                                                                                                                                                                    SecuriteInfo.com.Win32.MalwareX-gen.16395.23732.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                                                                    • 172.67.140.92
                                                                                                                                                                                                                                                    hloRQZmlfg.exeGet hashmaliciousRDPWrap ToolBrowse
                                                                                                                                                                                                                                                    • 188.114.96.3
                                                                                                                                                                                                                                                    SecuriteInfo.com.Trojan.DownLoader47.43340.27469.30352.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.206.204
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 172.67.206.204
                                                                                                                                                                                                                                                    MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                                    28a2c9bd18a11de089ef85a160da29e4VmRHSCaiyc.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                    • 4.175.87.197
                                                                                                                                                                                                                                                    • 40.126.27.66
                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                    MmcJhaiYNh.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                                                                                                    • 4.175.87.197
                                                                                                                                                                                                                                                    • 40.126.27.66
                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                    https://starylasfe.com.de/6SZZr/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                                    • 4.175.87.197
                                                                                                                                                                                                                                                    • 40.126.27.66
                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                    T2bmenoX1o.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                    • 4.175.87.197
                                                                                                                                                                                                                                                    • 40.126.27.66
                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                    SecuriteInfo.com.Trojan.DownLoader47.43340.9153.30810.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 4.175.87.197
                                                                                                                                                                                                                                                    • 40.126.27.66
                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                    https://Vv.ndlevesio.com/vrbU/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 4.175.87.197
                                                                                                                                                                                                                                                    • 40.126.27.66
                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                    http://hans.uniformeslaamistad.com/yuop/66e6ea133c92f_crypted.exe#xinGet hashmaliciousPureLog Stealer, RedLine, zgRATBrowse
                                                                                                                                                                                                                                                    • 4.175.87.197
                                                                                                                                                                                                                                                    • 40.126.27.66
                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                    http://pay.christinagstewart.com/Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 4.175.87.197
                                                                                                                                                                                                                                                    • 40.126.27.66
                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                    http://hans.uniformeslaamistad.com/prog/66ce237125ba7_vjrew2ge.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 4.175.87.197
                                                                                                                                                                                                                                                    • 40.126.27.66
                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                    Audio_Msg..00293614554893Transcript.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                                    • 4.175.87.197
                                                                                                                                                                                                                                                    • 40.126.27.66
                                                                                                                                                                                                                                                    • 13.107.246.60
                                                                                                                                                                                                                                                    a0e9f5d64349fb13191bc781f81f42e1VmRHSCaiyc.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                    • 52.123.243.73
                                                                                                                                                                                                                                                    j8zJ5Jwja4.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 52.123.243.73
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 52.123.243.73
                                                                                                                                                                                                                                                    SecuriteInfo.com.Trojan.DownLoader47.43340.27469.30352.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 52.123.243.73
                                                                                                                                                                                                                                                    ctMI3TYXpX.exeGet hashmaliciousSmokeLoaderBrowse
                                                                                                                                                                                                                                                    • 52.123.243.73
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 52.123.243.73
                                                                                                                                                                                                                                                    T2bmenoX1o.exeGet hashmaliciousLummaC, VidarBrowse
                                                                                                                                                                                                                                                    • 52.123.243.73
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 52.123.243.73
                                                                                                                                                                                                                                                    SecuriteInfo.com.Trojan.DownLoader47.43340.9153.30810.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 52.123.243.73
                                                                                                                                                                                                                                                    file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                                                                                                    • 52.123.243.73
                                                                                                                                                                                                                                                    No context
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):118
                                                                                                                                                                                                                                                    Entropy (8bit):3.5700810731231707
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:QaklTlAlXMLLmHlIlFLlmIK/5lTn84vlJlhlXlDHlA6l3l6Als:QFulcLk04/5p8GVz6QRq
                                                                                                                                                                                                                                                    MD5:573220372DA4ED487441611079B623CD
                                                                                                                                                                                                                                                    SHA1:8F9D967AC6EF34640F1F0845214FBC6994C0CB80
                                                                                                                                                                                                                                                    SHA-256:BE84B842025E4241BFE0C9F7B8F86A322E4396D893EF87EA1E29C74F47B6A22D
                                                                                                                                                                                                                                                    SHA-512:F19FA3583668C3AF92A9CEF7010BD6ECEC7285F9C8665F2E9528DBA606F105D9AF9B1DB0CF6E7F77EF2E395943DC0D5CB37149E773319078688979E4024F9DD7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                    Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.H.e.a.r.t.b.e.a.t.C.a.c.h.e./.>.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):521377
                                                                                                                                                                                                                                                    Entropy (8bit):4.9084889265453135
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:gdTb5Sb3F2FqSrfZm+CnQsbzxZO7aYb6f5780K2:wb5q3umBnzT
                                                                                                                                                                                                                                                    MD5:C37972CBD8748E2CA6DA205839B16444
                                                                                                                                                                                                                                                    SHA1:9834B46ACF560146DD7EE9086DB6019FBAC13B4E
                                                                                                                                                                                                                                                    SHA-256:D4CFBB0E8B9D3E36ECE921B9B51BD37EF1D3195A9CFA1C4586AEA200EB3434A7
                                                                                                                                                                                                                                                    SHA-512:02B4D134F84122B6EE9A304D79745A003E71803C354FB01BAF986BD15E3BA57BA5EF167CC444ED67B9BA5964FF5922C50E2E92A8A09862059852ECD9CEF1A900
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                    Preview:{"MajorVersion":4,"MinorVersion":40,"Expiration":14,"Fonts":[{"a":[4294966911],"f":"Abadi","fam":[],"sf":[{"c":[1,0],"dn":"Abadi","fs":32696,"ful":[{"lcp":983041,"lsc":"Latn","ltx":"Abadi"}],"gn":"Abadi","id":"23643452060","p":[2,11,6,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":26215680},{"c":[1,0],"dn":"Abadi Extra Light","fs":22180,"ful":[{"lcp":983042,"lsc":"Latn","ltx":"Abadi Extra Light"}],"gn":"Abadi Extra Light","id":"17656736728","p":[2,11,2,4,2,1,4,2,2,4],"sub":[],"t":"ttf","u":[2147483651,0,0,0],"v":197263,"w":13108480}]},{"a":[4294966911],"f":"ADLaM Display","fam":[],"sf":[{"c":[536870913,0],"dn":"ADLaM Display Regular","fs":140072,"ful":[{"lcp":983040,"lsc":"Latn","ltx":"ADLaM Display"}],"gn":"ADLaM Display","id":"31965479471","p":[2,1,0,0,0,0,0,0,0,0],"sub":[],"t":"ttf","u":[2147491951,1107296330,0,0],"v":131072,"w":26215680}]},{"a":[4294966911],"f":"Agency FB","fam":[],"sf":[{"c":[536870913,0],"dn":"Agency FB Bold","fs":54372,"ful":[{"lcp":9830
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:TrueType Font data, 10 tables, 1st "OS/2", 7 names, Microsoft, language 0x409, \251 2018 Microsoft Corporation. All Rights Reserved.msofp_4_40RegularVersion 4.40;O365
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):773040
                                                                                                                                                                                                                                                    Entropy (8bit):6.55939673749297
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:Zn84XULLDs51UJQSOf9VvLXHyheIQ47gEFGHtAgk3+/cLQ/zhm1kjFKy6Nyjbqq+:N8XPDs5+ivOXgo1kYvyz2
                                                                                                                                                                                                                                                    MD5:4296A064B917926682E7EED650D4A745
                                                                                                                                                                                                                                                    SHA1:3953A6AA9100F652A6CA533C2E05895E52343718
                                                                                                                                                                                                                                                    SHA-256:E04E41C74D6C78213BA1588BACEE64B42C0EDECE85224C474A714F39960D8083
                                                                                                                                                                                                                                                    SHA-512:A25388DDCE58D9F06716C0F0BDF2AEFA7F68EBCA7171077533AF4A9BE99A08E3DCD8DFE1A278B7AA5DE65DA9F32501B4B0B0ECAB51F9AF0F12A3A8A75363FF2C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Reputation:moderate, very likely benign file
                                                                                                                                                                                                                                                    Preview:........... OS/29....(...`cmap.s.,.......pglyf..&....|....head2..........6hheaE.@v.......$hmtx...........@loca.U.....8...Dmaxp........... name.P+........post...<...... .........b~1_.<...........<......r......Aa...................Q....Aa....Aa.........................~...................................................3..............................MS .@.......(...Q................. ...........d...........0...J.......8.......>..........+a..#...,................................................/...K.......z...............N......*...!...-...+........z.......h..%^..3...&j..+...+%..'R..+..."....................k......$A...,.......g...&...=.......X..&........*......&....B..(B...............#.......j...............+...P...5...@...)..........#...)Q...............*...{.. ....?..'...#....N...7......<...;>.............. ]...........5......#....s.......$.......$.......^..................+...>....H.......%...7.......6.......O...V...........K......"........c...N......!...............$...&...*p..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2278
                                                                                                                                                                                                                                                    Entropy (8bit):3.8460691355925327
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:uiTrlKxsxxa6yxl9Il8uyp8DBdBclyT7Oj3pGvim1Yd1rc:v66WYwp8DlUyT7OdGj9
                                                                                                                                                                                                                                                    MD5:BC4D47D717BD2326A2315910773C949D
                                                                                                                                                                                                                                                    SHA1:780EE1ECAD07FA588EDCDFCC0A75A8332F8E8EDA
                                                                                                                                                                                                                                                    SHA-256:7B6B19C62BB9A43208FD0EF1B63BA6C134F4EEB350BD6C8D84E5882394E0F5FA
                                                                                                                                                                                                                                                    SHA-512:7D065E2A42B02C80318B5B7C980DC0A2A4DFE55BF64A9373FA2B06892FEF06946390C6E2172D6D9838A1A954BEE918F1ECA3B311C2D5943E36FA04CF1F8F2034
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".C.J.1.m.u.g.S.o.z.s.S.9.x.S.Z./.Q.v.O.c.+.E.J.4.u.2.c.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".g.K.U.3.a.D.U.Z.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.J.n.z.A.2.G.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2684
                                                                                                                                                                                                                                                    Entropy (8bit):3.9047562148933754
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:uiTrlKxJx4Jxl9Il8uypbTDcPIUOL4ZZ2rr14NWIpfsRk0gnd/vc:JYwpbTDcPGQ2rr1U0RuS
                                                                                                                                                                                                                                                    MD5:1A1BD9FFD33EBCDEAD577175D405533F
                                                                                                                                                                                                                                                    SHA1:7F57058159C6DE150FFE5A3EFA3AEFD4FA5819E2
                                                                                                                                                                                                                                                    SHA-256:9DBEC81474B79443185F41C8769F6373806F0CA2EC8FF95F351D20B325CE3CCA
                                                                                                                                                                                                                                                    SHA-512:DAC835A64B5F51BA35765DB4BFB04AF565CC107E63D22A70B86BD8F264756D1E75A40BC8F821E3B4C9AB37745720F76EEA20A05CC280923911AECDF86AD837DF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.H.X.L.G.R.5.H.j.D.k.3.C.i.F.b.L.a.m.K.N.+.n.c.g.T.0.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".5.S.t.q.f./.4.3.3.A.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.A.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.J.n.z.A.2.G.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4542
                                                                                                                                                                                                                                                    Entropy (8bit):4.000899124078618
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:fYwp8XnindCAgVUCBo9dhJ+n8juL75HpChCD:feXindLgVUCBo9d82CD
                                                                                                                                                                                                                                                    MD5:C218E0819C7FE012EA160094083D1978
                                                                                                                                                                                                                                                    SHA1:6602211120F66717B398CFE9E57ECDD863E343B4
                                                                                                                                                                                                                                                    SHA-256:84CA032BA56E9E6CC40DD6F2924F335665D080066199B2197F9DBA57688FEAF2
                                                                                                                                                                                                                                                    SHA-512:B1687C8A5ADD4D68660FDC1A29C483A8DFFAAB4B7B508CB4CA5B7DA27D8374D55AFC059F06867DFC632AF1540F9412323B9AAD5B8FA4EE3107D1D2C4F7E408BE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{.".T.B.D.a.t.a.S.t.o.r.e.O.b.j.e.c.t.".:.{.".H.e.a.d.e.r.".:.{.".O.b.j.e.c.t.T.y.p.e.".:.".T.o.k.e.n.R.e.s.p.o.n.s.e.".,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.a.j.o.r.".:.2.,.".S.c.h.e.m.a.V.e.r.s.i.o.n.M.i.n.o.r.".:.1.}.,.".O.b.j.e.c.t.D.a.t.a.".:.{.".S.y.s.t.e.m.D.e.f.i.n.e.d.P.r.o.p.e.r.t.i.e.s.".:.{.".R.e.q.u.e.s.t.I.n.d.e.x.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".V.q.Y.a.6.3.X.Y.9.b.4.Y.b.C.Z.g.f.0.u.y.E.6.v.n.x.e.w.=.".}.,.".E.x.p.i.r.a.t.i.o.n.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".F.R.n.5.T.S.0.Z.2.w.E.=.".}.,.".S.t.a.t.u.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.f.a.l.s.e.,.".V.a.l.u.e.".:.".A.w.A.A.A.A.=.=.".}.,.".R.e.s.p.o.n.s.e.B.y.t.e.s.".:.{.".T.y.p.e.".:.".I.n.l.i.n.e.B.y.t.e.s.".,.".I.s.P.r.o.t.e.c.t.e.d.".:.t.r.u.e.,.".V.a.l.u.e.".:.".A.Q.A.A.A.N.C.M.n.d.8.B.F.d.E.R.j.H.o.A.w.E./.C.l.+.s.B.A.A.A.A.J.n.z.A.2.G.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:PNG image data, 170 x 61, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10707
                                                                                                                                                                                                                                                    Entropy (8bit):7.969928856113066
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:nhVNVDGIM1bIy/Cqtmpsg2cppQs/ycTMnqucPy0Ar6a:nhVO91bXtmpB2iGsqc8cPy0AP
                                                                                                                                                                                                                                                    MD5:DC77B2DB061648B8EA7296A031349032
                                                                                                                                                                                                                                                    SHA1:87254FF7F9A3D685452C8087BBD295D2F010CC22
                                                                                                                                                                                                                                                    SHA-256:3B422562B3FB60B718F2F7F347C2ED93C803A51BE22F007A626F67E80840D94C
                                                                                                                                                                                                                                                    SHA-512:9CBA66389A6217E21FB4E8DCC074F85856E35658AB312FF8A2200E426D8BF2FB079E70DEF4B00E837F6D78B60370EE6A1B2E2FE0059532CEB7BD6F7009F6F016
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......=......we... .IDATx..|.X.K.... .......`^....W..F.^..t.. ...J.H.."*.R....t7.;.g.............<03..8.g.s....?<...p..u.."...$.E._....hl.).h..n....:.kZAS.BCYgG.......................}...._....ip....W.P]..J..].M-=.....%._..6.HMs.V.j;............;....P}O..x..%R.!.....fq.....0.,.....d....<...$9.^wO#:.&...f.....+..3.$m.....8..d...E.A..}..D.L&..#l..o......m.........C.._../K._.<..3=o.$:...3..VVHd..Of{G?:.~...]..K}8D-...Yg..2".a....C.!.....2t...m...*.1.;......./.....v.f8rIX...{...R6.......]`X......K.F.65......+@..'JXsK.|..$m.@p..;...!..&<.u/.q.os...Q..Q.c..h.~...{.>....:. ..|2$.z..$m.........dn).4..O.......$a...VH..#m.~..'.3..).!.YP..uv....,.....I..<._...4q....A..u",O...r.Y""........,IX.,,O.....W..'..7..,..-m+,O.`).Q).!.f....h..wr\}2._U...8.H....Q...Q.n.`.4.;.;...r..x.'..u..8.mK.....Y.^.@. F. V. ViT0.U.}.....O.........=.E-E.....2jN.......4.e..4]p.N<8"N....Ww....'C..`'..L..>.[1e{._...".. 5.:=.....dE{.i[...,...3]&+..9.2./..$?.E\.A..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:PNG image data, 1679 x 751, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):248133
                                                                                                                                                                                                                                                    Entropy (8bit):7.979424232838462
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:hUtPbgcrnNekoZ836J8tpgpkDbLFRJpN0I4N3ZQ:hUFbg0nNeko+3+8vgpkPRpem
                                                                                                                                                                                                                                                    MD5:44D020D1855310A4A90D1D4FDFD3D8DC
                                                                                                                                                                                                                                                    SHA1:87EEF03CB26EAC399F7DFF2A18F7101B253C62FF
                                                                                                                                                                                                                                                    SHA-256:AB32147F7E4FFF16F5B09495E9EA9341EBB7999D59698E50E606B6D0239CFFB7
                                                                                                                                                                                                                                                    SHA-512:674348292BB53E8E455705547C68516937FAD449380F3DEBE3C6B5A8795C23B87E2F527FA328388A0130AFA0C3F09354C6218F4126DFD712057A91FFEF3EECB2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...............\.....sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...|S....So.Bqw..........}.m..3.1we.....R.ZZ..|..4M...-.7.........9..'*...../+..YNn.=..H.s.mc..i.M.........v"x..6..Q.o.._............@...............<...........d.......... ........................ ........................ ........................ ........................ ........................ ........................ ........................ ........................ ........................ ........................ ........................ ........................ ........................ ........................ ........................ ........................ *....@....g9......~..b..M..c-:..7.......T%.G@-."c....../.U.k-+7.j.....G.Y...k...:.n....<...............;/..dn.1.&....6k.m...Y..N.|.ra..-...,&*..c-)6..&$[.-l..}.a|}...).........Pi...5XzN.-J[n...j3....i....=Z..F.Z..z.AG.........&y.........*..#...........l......k.;.n..X..m,.:..........h.D..P*O7n.."p$z..R.>..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:PNG image data, 1502 x 995, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):294080
                                                                                                                                                                                                                                                    Entropy (8bit):7.980656078878122
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:ZolwsYPBA/QyZ7GknjTH2mNhUceByu8JdVT1aWCU21rF:ZS/VhGknja8ru8JsWCZ15
                                                                                                                                                                                                                                                    MD5:2447FD36938B72F3DEBE1F0E00C8D6C5
                                                                                                                                                                                                                                                    SHA1:787F3C0ED90B48150BEB18E769CD3B2234D0DC0B
                                                                                                                                                                                                                                                    SHA-256:BE5484B73B3BF97011295AE9046F87E6F281B82E2D49B8A4B6D7D8C85AD890D6
                                                                                                                                                                                                                                                    SHA-512:9DBEFDD534764AB9C337293C22ADD3704441C2CC1FA794E5EB12972FFE2C9CB348A231B801E2AAC53B4D9CA55227CE175023EA3CD421FC10C52443A057080A8B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............<......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...$..........w......IH ."._.@..!!...;!X.C..sw..[..................j.o.~..6ld....I....N./.b..3<.S.z.....`....wYQ%....V,.YkM.(.N.B!S..8.mW.p.......Q.e..-.gG.t.&....{......s}.).........l_.....{..i.].=...W.EQz....(..(J.#.......9r...tBpw..n.C.0mM....|..DR.!Sy!...._Fx..<o.4.....k,".$.X..$C.'h..i..'. @. ...A&EQ...3.....n..7...k..W.EQ..!..m...Y.....j..e.9@Q.EQz...c....X.....g.<...$9A....0abt.cGH..x..&.|..e..l.t\.&F2....?...s.z.[.<...r.d..(....B.j...(.t..+..(=.T..........(.......'Z.#~4..7=.4..x..o.^0.}<...V$.j&<..X.{...+L.~..ji`...L..S.>..\'p3...xA..p..{..i..E]X.v.c.tW....F..o.[Sk`..l..yL[w....;......w.2EQ.Eik........L=D..u.....EQ.%9BA..;.....5._4...Oj..s(..#.$N.;...=T.H.d-......\.2........r...*....<D...Tj.4..>$}.]0..Z.l..vB$....'.{.4..\...u]5..hv.J^XnDw....VY.....d+...|.c_S...wTQ.EQ".g.n......?BG.....(JO.:....Y..........O...D:v5.....@.q................A~p
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:PNG image data, 1558 x 639, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):267191
                                                                                                                                                                                                                                                    Entropy (8bit):7.988766682115958
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:gGj06ZzOjTYKjcVN7oI10vRMbmufJtjqdpLH/B9:gcilje5wqrj0xn
                                                                                                                                                                                                                                                    MD5:096F1090DCE1211AA3F6AF674E87148C
                                                                                                                                                                                                                                                    SHA1:76E0A7E26FBBAF5078FC5538DE7771849A072AD7
                                                                                                                                                                                                                                                    SHA-256:643E2D33AD784142D2329929D4FA2DDB37638EC0D0D7A2243A6C70951EF58BF1
                                                                                                                                                                                                                                                    SHA-512:46CA0A218C28FB511DD627A8381436923F63849026967D89FBCB5B69BE7AE01E8457B205189AEF542DB2FF1F842FF633AD142AE34C8554D0E4E6231403040B70
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............e......sRGB.........gAMA......a.....pHYs..........o.d....IDATx^...xU.7....~!!...".......BA.D[...:m...S.N...A.m.<.2...:>...-v..v..Xj+PQ(.V.V.*..p..@..~...[{..s.....|?..9...Zk.s...Z..................`7................."""""""""""J...DDDDDDDDDDD.0.............(a.,...........Q..X """"""""""..1.@DDDDDDDDDDD.c`...........................%..."""""""""""J...DDDDDDDDDDD.0.............(a.,...........Q..X """"""""""..1.@DDDDDDDDDDD..........?..'.~.....4S .D(..7..f$.......C...!%...z.............U..,H.....I..>o.m.>\.kGK......:. .e.....*.`..........d.P)/.Y.n.eH...."""""""""".:]....x....A[..u.[P{.......<.p......x.@..'.......d.P2>..n....s1~r.\)... """"""""""..\....*.?.......v4.{q.x.Z/..... ...|>.....W.8.b.I......L.a.4\7)...e.dB.JJ..................FWU`...G}];N.m...q...g.ho......@....C....b..$L`...p.[.....0.<..MGvn..2.p.9...46&""""""""""..]...?..F..]....K.....6\.......n..BP..!s.^r....K...*.`Li&F..BZ..N..6.@DDDDDDDDDD.+6. O..6.q.\+N.m..S>..w..um
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Composite Document File V2 Document, Cannot read section info
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2560
                                                                                                                                                                                                                                                    Entropy (8bit):1.4260537957141797
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:rl912N0xVN+CFQXWBDXw9XqY1A9XqY1A9XCw9XfA9XfA9XCw9XCw9XCB9Xh9Xh9X:rl3lTpFQ4XIUUCIwwCICICb77
                                                                                                                                                                                                                                                    MD5:41B2679313685B270C2C33FED4209E00
                                                                                                                                                                                                                                                    SHA1:14D36C6BF9DF76006CC82D85AF063829A65F9067
                                                                                                                                                                                                                                                    SHA-256:587396B7FE1B80C6E7E55F15566C597ACB537F6A9F8C1912D2D2BA9EF5E0F3FF
                                                                                                                                                                                                                                                    SHA-512:1AC1A67534911AAA2C05B0D285CD46BE7E2714AF24859282689B629C82B1D565560D7F3CF4F7F0FF14806D4EF3BB771ABC09A02A9D1D491451610FF343DA28F8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):29626
                                                                                                                                                                                                                                                    Entropy (8bit):3.5514423835847237
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:xaYIOuP/vvNLferqlaEK42Dx94gMeaxBtnIVtB8g///iYp/iHvig//0q3qa5:MYIOuHNLPIEKxDx9keaxzICPRa45
                                                                                                                                                                                                                                                    MD5:E93DEF6AB77BEA27929F36F5B9378FD4
                                                                                                                                                                                                                                                    SHA1:D40B1E7C729E633CFF873B72BDDB7AA8C4FEA6D5
                                                                                                                                                                                                                                                    SHA-256:0398E74DD371975E9255CB048C1CC65C2D02895C36D831423CBEAD8FE326CBFD
                                                                                                                                                                                                                                                    SHA-512:1DC37903F2E3242C27436329D415640C4D2EC7779D2E82F3B471BFB3D63AB3C1B17C854FC4BA8F6D0C6A545E9D82A170DCF06734DC689969808B0266980A8627
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..............C.A.P.S.T.O.N.E. .P.R.O.J.E.C.T. .R.E.P.O.R.T...R.e.p.o.r.t. .2. .. .L.I.T.E.R.A.T.U.R.E. .R.E.V.I.E.W................................................................./.M.I.N.I.S.T.R.Y. .O.F. .E.D.U.C.A.T.I.O.N. .A.N.D. .T.R.A.I.N.I.N.G..........0..P...... ..ADp.....-. .D.a.n.a.n.g.,. .S.e.p./.2.0.2.4. .-...T.A.B.L.E. .O.F. .C.O.N.T.E.N.T.............................................................................................................................................................................................>...x........................................................................................................................................................................................................................................................................................................................................................................................................................d.................$.............]...a$.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10611), with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32314
                                                                                                                                                                                                                                                    Entropy (8bit):5.475682389313705
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:JVTHUjTyAHwhp+F/5TRF14kkzTUJ1a2lk24VPQEdtMPBXZbcbwY7GTL:JVTHUjTyAHopA/hRF14kkzTUJrlk24VG
                                                                                                                                                                                                                                                    MD5:6EEDD3CC9F217911C1894B79C2C1CB99
                                                                                                                                                                                                                                                    SHA1:028FFD750F20C38E99A635E77B5D7E3DEA78B814
                                                                                                                                                                                                                                                    SHA-256:B6DF107A9B6033312269B68E68A1ABE9D3D36944C7B18F4DA41A579DA2183D35
                                                                                                                                                                                                                                                    SHA-512:914B6586FEE7ABC496BA199D942979728F38FF16AB093512278E107C86DCF0E92E4549AD613C6C373924FB4AEE57618CCE4FB75115F8AE0BD3DD402218600F03
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Timestamp.Process.TID.Area.Category.EventID.Level.Message.Correlation..10/08/2024 02:51:49.347.WINWORD (0x1DDC).0x1E14.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.LoadXmlRules","Flags":33777014401990913,"InternalSequenceNumber":23,"Time":"2024-10-08T02:51:49.347Z","Contract":"Office.System.Activity","Activity.CV":"766N6nmWMU+kl/ojuRBH0g.7.1","Activity.Duration":336,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Activity.Result.Code":-2147024890,"Activity.Result.Type":"HRESULT","Activity.Result.Tag":528307459}...10/08/2024 02:51:49.347.WINWORD (0x1DDC).0x1E14.Microsoft Word.Telemetry Event.b7vzq.Medium.SendEvent {"EventName":"Office.Telemetry.ProcessIdleQueueJob","Flags":33777014401990913,"InternalSequenceNumber":24,"Time":"2024-10-08T02:51:49.347Z","Contract":"Office.System.Activity","Activity.CV":"766N6nmWMU+kl/ojuRBH0g.7","Activity.Duration":2930,"Activity.Count":1,"Activity.AggMode":0,"Activity.Success":false,"Data.FailureD
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):314
                                                                                                                                                                                                                                                    Entropy (8bit):3.5230842510951934
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXJuJaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyZuUw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                    MD5:F25AC64EC63FA98D9E37782E2E49D6E6
                                                                                                                                                                                                                                                    SHA1:97DD9CFA4A22F5B87F2B53EFA37332A9EF218204
                                                                                                                                                                                                                                                    SHA-256:834046A829D1EA836131B470884905856DBF2C3C136C98ADEEFA0F206F38F8AB
                                                                                                                                                                                                                                                    SHA-512:A0387239CDE98BCDE1668B582B046619C3B3505F9440343DAD22B1B7B9E05F3B74F2AE29E591EC37B6570A0C0E5FE571442873594B0684DDCCB4F6A1B5E10B1F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.e.e.e.2.0.0.6.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):294178
                                                                                                                                                                                                                                                    Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                                    MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                                    SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                                    SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                                    SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):374
                                                                                                                                                                                                                                                    Entropy (8bit):3.5414485333689694
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUX8FaE3f8AWqlQqr++lcWimqnKOE3QepmlJ0+3FbnKfZObdADryMluxHZypo:fxnyj9AWI+acgq9GHmD0wbnKYZAH/lMf
                                                                                                                                                                                                                                                    MD5:2F7A8FE4E5046175500AFFA228F99576
                                                                                                                                                                                                                                                    SHA1:8A3DE74981D7917E6CE1198A3C8E35C7E2100F43
                                                                                                                                                                                                                                                    SHA-256:1495B4EC56B371148EA195D790562E5621FDBF163CDD8A5F3C119F8CA3BD2363
                                                                                                                                                                                                                                                    SHA-512:4B8FBB692D91D88B584E46C2F01BDE0C05DCD5D2FF073D83331586FB3D201EACD777D48DB3751E534E22115AA1C3C30392D0D642B3122F21EF10E3EE6EA3BE82
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.e.x.t. .S.i.d.e.b.a.r. .(.A.n.n.u.a.l. .R.e.p.o.r.t. .R.e.d. .a.n.d. .B.l.a.c.k. .d.e.s.i.g.n.)...d.o.c.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):47296
                                                                                                                                                                                                                                                    Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                                    MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                                    SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                                    SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                                    SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):290
                                                                                                                                                                                                                                                    Entropy (8bit):3.5161159456784024
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUX+l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                    MD5:C15EB3F4306EBF75D1E7C3C9382DEECC
                                                                                                                                                                                                                                                    SHA1:A3F9684794FFD59151A80F97770D4A79F1D030A6
                                                                                                                                                                                                                                                    SHA-256:23C262DF3AEACB125E88C8FFB7DBF56FD23F66E0D476AFD842A68DDE69658C7F
                                                                                                                                                                                                                                                    SHA-512:ACDF7D69A815C42223FD6300179A991A379F7166EFAABEE41A3995FB2030CD41D8BCD46B566B56D1DFBAE8557AFA1D9FD55143900A506FA733DE9DA5D73389D6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .t.u.r.a.b.i.a.n...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):344303
                                                                                                                                                                                                                                                    Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                                    MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                                    SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                                    SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                                    SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):278
                                                                                                                                                                                                                                                    Entropy (8bit):3.5280239200222887
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXQAl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyllNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                    MD5:877A8A960B2140E3A0A2752550959DB9
                                                                                                                                                                                                                                                    SHA1:FBEC17B332CBC42F2F16A1A08767623C7955DF48
                                                                                                                                                                                                                                                    SHA-256:FE07084A41CF7DB58B06D2C0D11BCACB603D6574261D1E7EBADCFF85F39AFB47
                                                                                                                                                                                                                                                    SHA-512:B8B660374EC6504B3B5FCC7DAC63AF30A0C9D24306C36B33B33B23186EC96AEFE958A3851FF3BC57FBA72A1334F633A19C0B8D253BB79AA5E5AFE4A247105889
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.b...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):268317
                                                                                                                                                                                                                                                    Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                                    MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                                    SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                                    SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                                    SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                                    Entropy (8bit):3.538396048757031
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXcel8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyMelNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                    MD5:149948E41627BE5DC454558E12AF2DA4
                                                                                                                                                                                                                                                    SHA1:DB72388C037F0B638FCD007FAB46C916249720A8
                                                                                                                                                                                                                                                    SHA-256:1B981DC422A042CDDEBE2543C57ED3D468288C20D280FF9A9E2BB4CC8F4776ED
                                                                                                                                                                                                                                                    SHA-512:070B55B305DB48F7A8CD549A5AECF37DE9D6DCD780A5EC546B4BB2165AF4600FA2AF350DDDB48BECCAA3ED954AEE90F5C06C3183310B081F555389060FF4CB01
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .s.i.s.t.0.2...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):250983
                                                                                                                                                                                                                                                    Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                                    MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                                    SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                                    SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                                    SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):290
                                                                                                                                                                                                                                                    Entropy (8bit):3.5081874837369886
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXCOzi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnydONGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                    MD5:8D9B02CC69FA40564E6C781A9CC9E626
                                                                                                                                                                                                                                                    SHA1:352469A1ABB8DA1DC550D7E27924E552B0D39204
                                                                                                                                                                                                                                                    SHA-256:1D4483830710EF4A2CC173C3514A9F4B0ACA6C44DB22729B7BE074D18C625BAE
                                                                                                                                                                                                                                                    SHA-512:8B7DB2AB339DD8085104855F847C48970C2DD32ADB0B8EEA134A64C5CC7DE772615F85D057F4357703B65166C8CF0C06F4F6FD3E60FFC80DA3DD34B16D5B1281
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.n.a.m.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):255948
                                                                                                                                                                                                                                                    Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                                    MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                                    SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                                    SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                                    SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                    Entropy (8bit):3.484503080761839
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXGdQ1MecJZMlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny2dQ98MlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:1309D172F10DD53911779C89A06BBF65
                                                                                                                                                                                                                                                    SHA1:274351A1059868E9DEB53ADF01209E6BFBDFADFB
                                                                                                                                                                                                                                                    SHA-256:C190F9E7D00E053596C3477455D1639C337C0BE01012C0D4F12DFCB432F5EC56
                                                                                                                                                                                                                                                    SHA-512:31B38AD2D1FFF93E03BF707811F3A18AD08192F906E36178457306DDAB0C3D8D044C69DE575ECE6A4EE584800F827FB3C769F98EA650F1C208FEE84177070339
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.t.e.r.c.o.n.n.e.c.t.e.d.B.l.o.c.k.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9191
                                                                                                                                                                                                                                                    Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                    MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                    SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                    SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                    SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):254
                                                                                                                                                                                                                                                    Entropy (8bit):3.4845992218379616
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXQFoElh/lE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8lLGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:E8B30D1070779CC14FBE93C8F5CF65BE
                                                                                                                                                                                                                                                    SHA1:9C87F7BC66CF55634AB3F070064AAF8CC977CD05
                                                                                                                                                                                                                                                    SHA-256:2E90434BE1F6DCEA9257D42C331CD9A8D06B848859FD4742A15612B2CA6EFACB
                                                                                                                                                                                                                                                    SHA-512:C0D5363B43D45751192EF06C4EC3C896A161BB11DBFF1FC2E598D28C644824413C78AE3A68027F7E622AF0D709BE0FA893A3A3B4909084DF1ED9A8C1B8267FCA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .H.e.x.a.g.o.n.R.a.d.i.a.l...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6024
                                                                                                                                                                                                                                                    Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                    MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                    SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                    SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                    SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                                                                    Entropy (8bit):3.4680595384446202
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXivlE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyydGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:D79B5DE6D93AC06005761D88783B3EE6
                                                                                                                                                                                                                                                    SHA1:E05BDCE2673B6AA8CBB17A138751EDFA2264DB91
                                                                                                                                                                                                                                                    SHA-256:96125D6804544B8D4E6AE8638EFD4BD1F96A1BFB9EEF57337FFF40BA9FF4CDD1
                                                                                                                                                                                                                                                    SHA-512:34057F7B2AB273964CB086D8A7DF09A4E05D244A1A27E7589BDC7E5679AB5F587FAB52A2261DB22070DA11EF016F7386635A2B8E54D83730E77A7B142C2E3929
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .a.r.c.h.i.t.e.c.t.u.r.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5783
                                                                                                                                                                                                                                                    Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                    MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                    SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                    SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                    SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):246
                                                                                                                                                                                                                                                    Entropy (8bit):3.5039994158393686
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUX4f+E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:16711B951E1130126E240A6E4CC2E382
                                                                                                                                                                                                                                                    SHA1:8095AA79AEE029FD06428244CA2A6F28408448DB
                                                                                                                                                                                                                                                    SHA-256:855342FE16234F72DA0C2765455B69CF412948CFBE70DE5F6D75A20ACDE29AE9
                                                                                                                                                                                                                                                    SHA-512:454EAA0FD669489583C317699BE1CE5D706C31058B08CF2731A7621FDEFB6609C2F648E02A7A4B2B3A3DFA8406A696D1A6FA5063DDA684BDA4450A2E9FEFB0EF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.b.e.d.A.r.c...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3683
                                                                                                                                                                                                                                                    Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                    MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                    SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                    SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                    SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):264
                                                                                                                                                                                                                                                    Entropy (8bit):3.4866056878458096
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUX0XrZUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXWloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:6C489D45F3B56845E68BE07EA804C698
                                                                                                                                                                                                                                                    SHA1:C4C9012C0159770CB882870D4C92C307126CEC3F
                                                                                                                                                                                                                                                    SHA-256:3FE447260CDCDEE287B8D01CF5F9F53738BFD6AAEC9FB9787F2826F8DEF1CA45
                                                                                                                                                                                                                                                    SHA-512:D1355C48A09E7317773E4F1613C4613B7EA42D21F5A6692031D288D69D47B19E8F4D5A29AFD8B751B353FC7DE865EAE7CFE3F0BEC05F33DDF79526D64A29EB18
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6448
                                                                                                                                                                                                                                                    Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                    MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                    SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                    SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                    SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):242
                                                                                                                                                                                                                                                    Entropy (8bit):3.4938093034530917
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUX44lWWoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyvToGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:A6B2731ECC78E7CED9ED5408AB4F2931
                                                                                                                                                                                                                                                    SHA1:BA15D036D522978409846EA682A1D7778381266F
                                                                                                                                                                                                                                                    SHA-256:6A2F9E46087B1F0ED0E847AF05C4D4CC9F246989794993E8F3E15B633EFDD744
                                                                                                                                                                                                                                                    SHA-512:666926612E83A7B4F6259C3FFEC3185ED3F07BDC88D43796A24C3C9F980516EB231BDEA4DC4CC05C6D7714BA12AE2DCC764CD07605118698809DEF12A71F1FDD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.a.b.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4888
                                                                                                                                                                                                                                                    Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                    MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                    SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                    SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                    SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):262
                                                                                                                                                                                                                                                    Entropy (8bit):3.4901887319218092
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXqhBMl0OoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyiMl0OoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:52BD0762F3DC77334807DDFC60D5F304
                                                                                                                                                                                                                                                    SHA1:5962DA7C58F742046A116DDDA5DC8EA889C4CB0E
                                                                                                                                                                                                                                                    SHA-256:30C20CC835E912A6DD89FD1BF5F7D92B233B2EC24594F1C1FE0CADB03A8C3FAB
                                                                                                                                                                                                                                                    SHA-512:FB68B1CF9677A00D5651C51EC604B61DAC2D250D44A71D43CD69F41F16E4F0A7BAA7AD4A6F7BB870429297465A893013BBD7CC77A8F709AD6DB97F5A0927B1DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .R.a.d.i.a.l.P.i.c.t.u.r.e.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5596
                                                                                                                                                                                                                                                    Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                    MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                    SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                    SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                    SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):292
                                                                                                                                                                                                                                                    Entropy (8bit):3.5026803317779778
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXC89ADni8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyf9ADiNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                    MD5:A0D51783BFEE86F3AC46A810404B6796
                                                                                                                                                                                                                                                    SHA1:93C5B21938DA69363DBF79CE594C302344AF9D9E
                                                                                                                                                                                                                                                    SHA-256:47B43E7DBDF8B25565D874E4E071547666B08D7DF4D736EA8521591D0DED640F
                                                                                                                                                                                                                                                    SHA-512:CA3DB5A574745107E1D6CAA60E491F11D8B140637D4ED31577CC0540C12FDF132D8BC5EBABEA3222F4D7BA1CA016FF3D45FE7688D355478C27A4877E6C4D0D75
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .g.o.s.t.t.i.t.l.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):251032
                                                                                                                                                                                                                                                    Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                                    MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                                    SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                                    SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                                    SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                                    Entropy (8bit):3.4670546921349774
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUX0XPYDxUloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPYDCloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:3D52060B74D7D448DC733FFE5B92CB52
                                                                                                                                                                                                                                                    SHA1:3FBA3FFC315DB5B70BF6F05C4FF84B52A50FCCBC
                                                                                                                                                                                                                                                    SHA-256:BB980559C6FC38B703D1E9C41720D5CE8D00D2FF86D4F25136DB02B1E54B1518
                                                                                                                                                                                                                                                    SHA-512:952EF139A72562A528C1052F1942DAE1C0509D67654BF5E7C0602C87F90147E8EE9E251D2632BCB5B511AB2FF8A3734293D0A4E3DBD3D187F5E3C042685F9A0C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.A.l.t.e.r.n.a.t.i.n.g.A.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5630
                                                                                                                                                                                                                                                    Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                    MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                    SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                    SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                    SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):288
                                                                                                                                                                                                                                                    Entropy (8bit):3.523917709458511
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXC1l8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnySvNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                    MD5:4A9A2E8DB82C90608C96008A5B6160EF
                                                                                                                                                                                                                                                    SHA1:A49110814D9546B142C132EBB5B9D8A1EC23E2E6
                                                                                                                                                                                                                                                    SHA-256:4FA948EEB075DFCB8DCA773A3F994560C69D275690953625731C4743CD5729F7
                                                                                                                                                                                                                                                    SHA-512:320B9CC860FFBDB0FD2DB7DA7B7B129EEFF3FFB2E4E4820C3FBBFEA64735EB8CFE1F4BB5980302770C0F77FF575825F2D9A8BB59FC80AD4C198789B3D581963B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.i.c.a.g.o...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):296658
                                                                                                                                                                                                                                                    Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                                    MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                                    SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                                    SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                                    SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                                    Entropy (8bit):3.5502940710609354
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXfQICl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXClNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                    MD5:9B8D7EFE8A69E41CDC2439C38FE59FAF
                                                                                                                                                                                                                                                    SHA1:034D46BEC5E38E20E56DD905E2CA2F25AF947ED1
                                                                                                                                                                                                                                                    SHA-256:70042F1285C3CD91DDE8D4A424A5948AE8F1551495D8AF4612D59709BEF69DF2
                                                                                                                                                                                                                                                    SHA-512:E50BB0C68A33D35F04C75F05AD4598834FEC7279140B1BB0847FF39D749591B8F2A0C94DA4897AAF6C33C50C1D583A836B0376015851910A77604F8396C7EF3C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):270198
                                                                                                                                                                                                                                                    Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                                    MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                                    SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                                    SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                                    SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):332
                                                                                                                                                                                                                                                    Entropy (8bit):3.547857457374301
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXSpGLMeKlPaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyipTIw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                    MD5:4EC6724CBBA516CF202A6BD17226D02C
                                                                                                                                                                                                                                                    SHA1:E412C574D567F0BA68B4A31EDB46A6AB3546EA95
                                                                                                                                                                                                                                                    SHA-256:18E408155A2C2A24D91CD45E065927FFDA726356AAB115D290A3C1D0B7100402
                                                                                                                                                                                                                                                    SHA-512:DE45011A084AB94BF5B27F2EC274D310CF68DF9FB082E11726E08EB89D5D691EA086C9E0298E16AE7AE4B23753E5916F69F78AAD82F4627FC6F80A6A43D163DB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .h.a.r.v.a.r.d.a.n.g.l.i.a.2.0.0.8.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):284415
                                                                                                                                                                                                                                                    Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                                    MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                                    SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                                    SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                                    SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4026
                                                                                                                                                                                                                                                    Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                    MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                    SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                    SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                    SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):250
                                                                                                                                                                                                                                                    Entropy (8bit):3.4916022431157345
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXsAl8xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny8A8xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:1A314B08BB9194A41E3794EF54017811
                                                                                                                                                                                                                                                    SHA1:D1E70DB69CA737101524C75E634BB72F969464FF
                                                                                                                                                                                                                                                    SHA-256:9025DD691FCAD181D5FD5952C7AA3728CD8A2CAF20DEA14930876419BED9B379
                                                                                                                                                                                                                                                    SHA-512:AB29C8674A85711EABAE5F9559E9048FE91A2F51EB12D5A46152A310DE59F759DF8C617DA248798A7C20F60E26FBB1B0FC8DB47C46B098BCD26CF8CE78989ACA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.r.a.c.k.e.t.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):332
                                                                                                                                                                                                                                                    Entropy (8bit):3.4871192480632223
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXsdDUaw93Ti8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyoRw9eNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                    MD5:333BA58FCE326DEA1E4A9DE67475AA95
                                                                                                                                                                                                                                                    SHA1:F51FAD5385DC08F7D3E11E1165A18F2E8A028C14
                                                                                                                                                                                                                                                    SHA-256:66142D15C7325B98B199AB6EE6F35B7409DE64EBD5C0AB50412D18CBE6894097
                                                                                                                                                                                                                                                    SHA-512:BFEE521A05B72515A8D4F7D13D8810846DC60F1E85C363FFEBD6CACD23AE8D2E664C563FC74700A4ED4E358F378508D25C46CB5BE1CF587E2E278EBC22BB2625
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .m.l.a.s.e.v.e.n.t.h.e.d.i.t.i.o.n.o.f.f.i.c.e.o.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):254875
                                                                                                                                                                                                                                                    Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                                    MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                                    SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                                    SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                                    SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):302
                                                                                                                                                                                                                                                    Entropy (8bit):3.537169234443227
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXfQIUA/e/Wl8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxnyXZ/eulNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                    MD5:9C00979164E78E3B890E56BE2DF00666
                                                                                                                                                                                                                                                    SHA1:1FA3C439D214C34168ADF0FBA5184477084A0E51
                                                                                                                                                                                                                                                    SHA-256:21CCB63A82F1E6ACD6BAB6875ABBB37001721675455C746B17529EE793382C7B
                                                                                                                                                                                                                                                    SHA-512:54AC8732C2744B60DA744E54D74A2664658E4257A136ABE886FF21585E8322E028D8243579D131EF4E9A0ABDDA70B4540A051C8B8B60D65C3EC0888FD691B9A7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .i.s.o.6.9.0.n.m.e.r.i.c.a.l...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):217137
                                                                                                                                                                                                                                                    Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                                    MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                                    SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                                    SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                                    SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):256
                                                                                                                                                                                                                                                    Entropy (8bit):3.4842773155694724
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXDAlIJAFIloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyMlI7loGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:923D406B2170497AD4832F0AD3403168
                                                                                                                                                                                                                                                    SHA1:A77DA08C9CB909206CDE42FE1543B9FE96DF24FB
                                                                                                                                                                                                                                                    SHA-256:EBF9CF474B25DDFE0F6032BA910D5250CBA2F5EDF9CF7E4B3107EDB5C13B50BF
                                                                                                                                                                                                                                                    SHA-512:A4CD8C74A3F916CA6B15862FCA83F17F2B1324973CCBCC8B6D9A8AEE63B83A3CD880DC6821EEADFD882D74C7EF58FA586781DED44E00E8B2ABDD367B47CE45B7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.o.n.v.e.r.g.i.n.g.T.e.x.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11380
                                                                                                                                                                                                                                                    Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                    MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                    SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                    SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                    SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):562113
                                                                                                                                                                                                                                                    Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                    MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                    SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                    SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                    SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):278
                                                                                                                                                                                                                                                    Entropy (8bit):3.535736910133401
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXeAlFkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyRGymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:487E25E610F3FC2EEA27AB54324EA8F6
                                                                                                                                                                                                                                                    SHA1:11C2BB004C5E44503704E9FFEEFA7EA7C2A9305C
                                                                                                                                                                                                                                                    SHA-256:022EC5077279A8E447B590F7260E1DBFF764DE5F9CDFD4FDEE32C94C66D4A1A2
                                                                                                                                                                                                                                                    SHA-512:B8DF351E2C0EF101CF91DC02E136A3EE9C1FDB18294BECB13A29D676FBBE791A80A58A18FBDEB953BC21EC54EB7608154D401407C461ABD10ACB94CE8AD0E092
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.n.d.e.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):254
                                                                                                                                                                                                                                                    Entropy (8bit):3.4721586910685547
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUX9+RclTloE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyteUTloGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:4DD225E2A305B50AF39084CE568B8110
                                                                                                                                                                                                                                                    SHA1:C85173D49FC1522121AA2B0B2E98ADF4BB95B897
                                                                                                                                                                                                                                                    SHA-256:6F00DD73F169C73D425CB9895DAC12387E21C6E4C9C7DDCFB03AC32552E577F4
                                                                                                                                                                                                                                                    SHA-512:0493AB431004191381FF84AD7CC46BD09A1E0FEEC16B3183089AA8C20CC7E491FAE86FE0668A9AC677F435A203E494F5E6E9E4A0571962F6021D6156B288B28A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .c.h.e.v.r.o.n.a.c.c.e.n.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4243
                                                                                                                                                                                                                                                    Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                    MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                    SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                    SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                    SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):256
                                                                                                                                                                                                                                                    Entropy (8bit):3.464918006641019
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXR+EqRGRnRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyB+5RmRGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                    MD5:93149E194021B37162FD86684ED22401
                                                                                                                                                                                                                                                    SHA1:1B31CAEBE1BBFA529092BE834D3B4AD315A6F8F1
                                                                                                                                                                                                                                                    SHA-256:50BE99A154A6F632D49B04FCEE6BCA4D6B3B4B7C1377A31CE9FB45C462D697B2
                                                                                                                                                                                                                                                    SHA-512:410A7295D470EC85015720B2B4AC592A472ED70A04103D200FA6874BEA6A423AF24766E98E5ACAA3A1DBC32C44E8790E25D4611CD6C0DBFFFE8219D53F33ACA7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.q.u.a.t.i.o.n.s...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):51826
                                                                                                                                                                                                                                                    Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                                    MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                                    SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                                    SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                                    SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16806
                                                                                                                                                                                                                                                    Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                    MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                    SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                    SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                    SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):254
                                                                                                                                                                                                                                                    Entropy (8bit):3.4720677950594836
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXOu9+MlWlk2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnycMlWlzGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:D04EC08EFE18D1611BDB9A5EC0CC00B1
                                                                                                                                                                                                                                                    SHA1:668FF6DFE64D5306220341FC2C1353199D122932
                                                                                                                                                                                                                                                    SHA-256:FA60500F951AFAF8FFDB6D1828456D60004AE1558E8E1364ADC6ECB59F5450C9
                                                                                                                                                                                                                                                    SHA-512:97EBCCAF64FA33238B7CFC0A6D853EFB050D877E21EE87A78E17698F0BB38382FCE7F6C4D97D550276BD6B133D3099ECAB9CFCD739F31BFE545F4930D896EEC3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.l.e.P.r.o.c.e.s.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):258
                                                                                                                                                                                                                                                    Entropy (8bit):3.4692172273306268
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXcq9DsoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnysmYoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:C1B36A0547FB75445957A619201143AC
                                                                                                                                                                                                                                                    SHA1:CDB0A18152F57653F1A707D39F3D7FB504E244A7
                                                                                                                                                                                                                                                    SHA-256:4DFF7D1CEF6DD85CC73E1554D705FA6586A1FBD10E4A73EEE44EAABA2D2FFED9
                                                                                                                                                                                                                                                    SHA-512:0923FB41A6DB96C85B44186E861D34C26595E37F30A6F8E554BD3053B99F237D9AC893D47E8B1E9CF36556E86EFF5BE33C015CBBDD31269CDAA68D6947C47F3F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .p.i.c.t.u.r.e.o.r.g.c.h.a.r.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7370
                                                                                                                                                                                                                                                    Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                    MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                    SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                    SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                    SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):252
                                                                                                                                                                                                                                                    Entropy (8bit):3.48087342759872
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXXt1MIae2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyfMIaRGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:69757AF3677EA8D80A2FBE44DEE7B9E4
                                                                                                                                                                                                                                                    SHA1:26AF5881B48F0CB81F194D1D96E3658F8763467C
                                                                                                                                                                                                                                                    SHA-256:0F14CA656CDD95CAB385F9B722580DDE2F46F8622E17A63F4534072D86DF97C3
                                                                                                                                                                                                                                                    SHA-512:BDA862300BAFC407D662872F0BFB5A7F2F72FE1B7341C1439A22A70098FA50C81D450144E757087778396496777410ADCE4B11B655455BEDC3D128B80CFB472A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.i.c.t.u.r.e.F.r.a.m.e...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4326
                                                                                                                                                                                                                                                    Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                    MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                    SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                    SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                    SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):333258
                                                                                                                                                                                                                                                    Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                                    MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                                    SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                                    SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                                    SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):328
                                                                                                                                                                                                                                                    Entropy (8bit):3.541819892045459
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXuqRDA5McaQVTi8ME3QepmlJ0+3FbnKfZObdADryMluxHZypwwyv:fxny+AASZQoNGHmD0wbnKYZAH/lMZqiv
                                                                                                                                                                                                                                                    MD5:C3216C3FC73A4B3FFFE7ED67153AB7B5
                                                                                                                                                                                                                                                    SHA1:F20E4D33BABE978BE6A6925964C57D6E6EF1A92E
                                                                                                                                                                                                                                                    SHA-256:7CF1D6A4F0BE5E6184F59BFB1304509F38E480B59A3B091DBDC43B052D2137CB
                                                                                                                                                                                                                                                    SHA-512:D3B78BE6E7633FF943F5E34063B5EFA4AF239CD49F437227FC7575F6CC65C497B7D6F6A979EA065065BEAF257CB368560B5462542692286052B5C7E5C01755BC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .A.P.A.S.i.x.t.h.E.d.i.t.i.o.n.O.f.f.i.c.e.O.n.l.i.n.e...x.s.l.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. ./.f. .{.F.i.l.e.P.a.t.h.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):260
                                                                                                                                                                                                                                                    Entropy (8bit):3.4895685222798054
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUX4cPBl4xoE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyPl4xoGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:63E8B0621B5DEFE1EF17F02EFBFC2436
                                                                                                                                                                                                                                                    SHA1:2D02AD4FD9BF89F453683B7D2B3557BC1EEEE953
                                                                                                                                                                                                                                                    SHA-256:9243D99795DCDAD26FA857CB2740E58E3ED581E3FAEF0CB3781CBCD25FB4EE06
                                                                                                                                                                                                                                                    SHA-512:A27CDA84DF5AD906C9A60152F166E7BD517266CAA447195E6435997280104CBF83037F7B05AE9D4617323895DCA471117D8C150E32A3855156CB156E15FA5864
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.r.y.i.n.g.W.i.d.t.h.L.i.s.t...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3075
                                                                                                                                                                                                                                                    Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                    MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                    SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                    SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                    SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):260
                                                                                                                                                                                                                                                    Entropy (8bit):3.494357416502254
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUX0XPE3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxnyEXPGHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:6F8FE7B05855C203F6DEC5C31885DD08
                                                                                                                                                                                                                                                    SHA1:9CC27D17B654C6205284DECA3278DA0DD0153AFF
                                                                                                                                                                                                                                                    SHA-256:B7F58DF058C938CCF39054B31472DC76E18A3764B78B414088A261E440870175
                                                                                                                                                                                                                                                    SHA-512:C518A243E51CB4A1E3C227F6A8A8D9532EE111D5A1C86EBBB23BD4328D92CD6A0587DF65B3B40A0BE2576D8755686D2A3A55E10444D5BB09FC4E0194DB70AFE6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .T.h.e.m.e.P.i.c.t.u.r.e.G.r.i.d...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6193
                                                                                                                                                                                                                                                    Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                    MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                    SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                    SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                    SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                    Entropy (8bit):3.438490642908344
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXZlaWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxnyplagN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                    MD5:0F98498818DC28E82597356E2650773C
                                                                                                                                                                                                                                                    SHA1:1995660972A978D17BC483FCB5EE6D15E7058046
                                                                                                                                                                                                                                                    SHA-256:4587CA0B2A60728FF0A5B8E87D35BF6C6FDF396747E13436EC856612AC1C6288
                                                                                                                                                                                                                                                    SHA-512:768562F20CFE15001902CCE23D712C7439721ECA6E48DDDCF8BFF4E7F12A3BC60B99C274CBADD0128EEA1231DB19808BAA878E825497F3860C381914C21B46FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .E.l.e.m.e.n.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):34415
                                                                                                                                                                                                                                                    Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                                    MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                                    SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                                    SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                                    SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):238
                                                                                                                                                                                                                                                    Entropy (8bit):3.472155835869843
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXGE2E3QepmlJ0+hdADryMluyS6Bkls0Lwv:fxny4GHmD0+dAH/luWvv
                                                                                                                                                                                                                                                    MD5:2240CF2315F2EB448CEA6E9CE21B5AC5
                                                                                                                                                                                                                                                    SHA1:46332668E2169E86760CBD975FF6FA9DB5274F43
                                                                                                                                                                                                                                                    SHA-256:0F7D0BD5A8CED523CFF4F99D7854C0EE007F5793FA9E1BA1CD933B0894BFBD0D
                                                                                                                                                                                                                                                    SHA-512:10BA73FF861112590BF135F4B337346F9D4ACEB10798E15DC5976671E345BC29AC8527C6052FEC86AA7058E06D1E49052E49D7BCF24A01DB259B5902DB091182
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .r.i.n.g.s...g.l.o.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.\.S.m.a.r.t.A.r.t. .G.r.a.p.h.i.c.s.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5151
                                                                                                                                                                                                                                                    Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                    MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                    SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                    SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                    SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):570901
                                                                                                                                                                                                                                                    Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                    MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                    SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                    SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                    SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):282
                                                                                                                                                                                                                                                    Entropy (8bit):3.5459495297497368
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXvBAuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnypJymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:76340C3F8A0BFCEDAB48B08C57D9B559
                                                                                                                                                                                                                                                    SHA1:E1A6672681AA6F6D525B1D17A15BF4F912C4A69B
                                                                                                                                                                                                                                                    SHA-256:78FE546321EDB34EBFA1C06F2B6ADE375F3B7C12552AB2A04892A26E121B3ECC
                                                                                                                                                                                                                                                    SHA-512:49099F040C099A0AED88E7F19338140A65472A0F95ED99DEB5FA87587E792A2D11081D59FD6A83B7EE68C164329806511E4F1B8D673BEC9074B4FF1C09E3435D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.i.v.i.d.e.n.d...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1649585
                                                                                                                                                                                                                                                    Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                    MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                    SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                    SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                    SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):284
                                                                                                                                                                                                                                                    Entropy (8bit):3.5552837910707304
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXtLARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:5728F26DF04D174DE9BDFF51D0668E2A
                                                                                                                                                                                                                                                    SHA1:C998DF970655E4AF9C270CC85901A563CFDBCC22
                                                                                                                                                                                                                                                    SHA-256:979DAFD61C23C185830AA3D771EDDC897BEE87587251B84F61776E720ACF9840
                                                                                                                                                                                                                                                    SHA-512:491B36AC6D4749F7448B9A3A6E6465E8D97FB30F33EF5019AF65660E98F4570711EFF5FC31CBB8414AD9355029610E6F93509BC4B2FB6EA79C7CB09069DE7362
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .W.o.o.d._.T.y.p.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):486596
                                                                                                                                                                                                                                                    Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                    MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                    SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                    SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                    SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                    Entropy (8bit):3.535303979138867
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUX3IlVARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnynG6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:35AFE8D8724F3E19EB08274906926A0B
                                                                                                                                                                                                                                                    SHA1:435B528AAF746428A01F375226C5A6A04099DF75
                                                                                                                                                                                                                                                    SHA-256:97B8B2E246E4DAB15E494D2FB5F8BE3E6361A76C8B406C77902CE4DFF7AC1A35
                                                                                                                                                                                                                                                    SHA-512:ACF4F124207974CFC46A6F4EA028A38D11B5AF40E55809E5B0F6F5DABA7F6FC994D286026FAC19A0B4E2311D5E9B16B8154F8566ED786E5EF7CDBA8128FD62AF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.i.e.w...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):523048
                                                                                                                                                                                                                                                    Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                    MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                    SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                    SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                    SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):276
                                                                                                                                                                                                                                                    Entropy (8bit):3.5159096381406645
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXQIa3ARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnygIaqymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:71CCB69AF8DD9821F463270FB8CBB285
                                                                                                                                                                                                                                                    SHA1:8FED3EB733A74B2A57D72961F0E4CF8BCA42C851
                                                                                                                                                                                                                                                    SHA-256:8E63D7ABA97DABF9C20D2FAC6EB1665A5D3FDEAB5FA29E4750566424AE6E40B4
                                                                                                                                                                                                                                                    SHA-512:E62FC5BEAEC98C5FDD010FABDAA8D69237D31CA9A1C73F168B1C3ED90B6A9B95E613DEAD50EB8A5B71A7422942F13D6B5A299EB2353542811F2EF9DA7C3A15DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .F.r.a.m.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):558035
                                                                                                                                                                                                                                                    Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                                    MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                                    SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                                    SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                                    SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):276
                                                                                                                                                                                                                                                    Entropy (8bit):3.5361139545278144
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXeMWMluRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnycMlMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:133D126F0DE2CC4B29ECE38194983265
                                                                                                                                                                                                                                                    SHA1:D8D701298D7949BE6235493925026ED405290D43
                                                                                                                                                                                                                                                    SHA-256:08485EBF168364D846C6FD55CD9089FE2090D1EE9D1A27C1812E1247B9005E68
                                                                                                                                                                                                                                                    SHA-512:75D7322BE8A5EF05CAA48B754036A7A6C56399F17B1401F3F501DA5F32B60C1519F2981043A773A31458C3D9E1EF230EC60C9A60CAC6D52FFE16147E2E0A9830
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.a.s.i.s...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):608122
                                                                                                                                                                                                                                                    Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                                    MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                                    SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                                    SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                                    SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):278
                                                                                                                                                                                                                                                    Entropy (8bit):3.516359852766808
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXKwRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6qymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:960E28B1E0AB3522A8A8558C02694ECF
                                                                                                                                                                                                                                                    SHA1:8387E9FD5179A8C811CCB5878BAC305E6A166F93
                                                                                                                                                                                                                                                    SHA-256:2707FCA8CEC54DF696F19F7BCAD5F0D824A2AC01B73815DE58F3FCF0AAB3F6A0
                                                                                                                                                                                                                                                    SHA-512:89EA06BA7D18B0B1EA624BBC052F73366522C231BD3B51745B92CF056B445F9D655F9715CBDCD3B2D02596DB4CD189D91E2FE581F2A2AA2F6D814CD3B004950A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.c.e.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):777647
                                                                                                                                                                                                                                                    Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                    MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                    SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                    SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                    SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):290
                                                                                                                                                                                                                                                    Entropy (8bit):3.5091498509646044
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUX1MiDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyFdMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:23D59577F4AE6C6D1527A1B8CDB9AB19
                                                                                                                                                                                                                                                    SHA1:A345D683E54D04CC0105C4BFFCEF8C6617A0093D
                                                                                                                                                                                                                                                    SHA-256:9ADD2C3912E01C2AC7FAD6737901E4EECBCCE6EC60F8E4D78585469A440E1E2C
                                                                                                                                                                                                                                                    SHA-512:B85027276B888548ECB8A2FC1DB1574C26FF3FCA7AF1F29CD5074EC3642F9EC62650E7D47462837607E11DCAE879B1F83DF4762CA94667AE70CBF78F8D455346
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.t.r.o.p.o.l.i.t.a.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):924687
                                                                                                                                                                                                                                                    Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                    MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                    SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                    SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                    SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):282
                                                                                                                                                                                                                                                    Entropy (8bit):3.51145753448333
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXKsWkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6svymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:7956D2B60E2A254A07D46BCA07D0EFF0
                                                                                                                                                                                                                                                    SHA1:AF1AC8CA6FE2F521B2EE2B7ABAB612956A65B0B5
                                                                                                                                                                                                                                                    SHA-256:C92B7FD46B4553FF2A656FF5102616479F3B503341ED7A349ECCA2E12455969E
                                                                                                                                                                                                                                                    SHA-512:668F5D0EFA2F5168172E746A6C32820E3758793CFA5DB6791DE39CB706EF7123BE641A8134134E579D3E4C77A95A0F9983F90E44C0A1CF6CDE2C4E4C7AF1ECA0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .P.a.r.a.l.l.a.x...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):966946
                                                                                                                                                                                                                                                    Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                    MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                    SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                    SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                    SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):282
                                                                                                                                                                                                                                                    Entropy (8bit):3.5323495192404475
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXhduDARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyxdumymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:BD6B5A98CA4E6C5DBA57C5AD167EDD00
                                                                                                                                                                                                                                                    SHA1:CCFF7F635B31D12707DC0AC6D1191AB5C4760107
                                                                                                                                                                                                                                                    SHA-256:F22248FE60A55B6C7C1EB31908FAB7726813090DE887316791605714E6E3CEF7
                                                                                                                                                                                                                                                    SHA-512:A178299461015970AF23BA3D10E43FCA5A6FB23262B0DD0C5DDE01D338B4959F222FD2DC2CC5E3815A69FDDCC3B6B4CB8EE6EC0883CE46093C6A59FF2B042BC1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .Q.u.o.t.a.b.l.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):976001
                                                                                                                                                                                                                                                    Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                    MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                    SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                    SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                    SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):278
                                                                                                                                                                                                                                                    Entropy (8bit):3.5270134268591966
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXa3Y1kRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyt1mymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:327DA4A5C757C0F1449976BE82653129
                                                                                                                                                                                                                                                    SHA1:CF74ECDF94B4A8FD4C227313C8606FD53B8EEA71
                                                                                                                                                                                                                                                    SHA-256:341BABD413AA5E8F0A921AC309A8C760A4E9BA9CFF3CAD3FB2DD9DF70FD257A6
                                                                                                                                                                                                                                                    SHA-512:9184C3FB989BB271B4B3CDBFEFC47EA8ABEB12B8904EE89797CC9823F33952BD620C061885A5C11BBC1BD3978C4B32EE806418F3F21DA74F1D2DB9817F6E167E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .B.e.r.l.i.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1463634
                                                                                                                                                                                                                                                    Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                    MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                    SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                    SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                    SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                    Entropy (8bit):3.5286004619027067
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXOzXkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny6WymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:40FF521ED2BA1B015F17F0B0E5D95068
                                                                                                                                                                                                                                                    SHA1:0F29C084311084B8FDFE67855884D8EB60BDE1A6
                                                                                                                                                                                                                                                    SHA-256:CC3575BA195F0F271FFEBA6F6634BC9A2CF5F3BE448F58DBC002907D7C81CBBB
                                                                                                                                                                                                                                                    SHA-512:9507E6145417AC730C284E58DC6B2063719400B395615C40D7885F78F57D55B251CB9C954D573CB8B6F073E4CEA82C0525AE90DEC68251C76A6F1B03FD9943C0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .C.i.r.c.u.i.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1204049
                                                                                                                                                                                                                                                    Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                    MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                    SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                    SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                    SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):276
                                                                                                                                                                                                                                                    Entropy (8bit):3.5364757859412563
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXARkRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnywMymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:CD465E8DA15E26569897213CA9F6BC9C
                                                                                                                                                                                                                                                    SHA1:9EA9B5E6C9B7BF72A777A21EC17FD82BC4386D4C
                                                                                                                                                                                                                                                    SHA-256:D4109317C2DBA1D7A94FC1A4B23FA51F4D0FC8E1D9433697AAFA72E335192610
                                                                                                                                                                                                                                                    SHA-512:869A42679F96414FE01FE1D79AF7B33A0C9B598B393E57E0E4D94D68A4F2107EC58B63A532702DA96A1F2F20CE72E6E08125B38745CD960DF62FE539646EDD8D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.a.v.o.n...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1091485
                                                                                                                                                                                                                                                    Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                    MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                    SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                    SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                    SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                    Entropy (8bit):3.5301133500353727
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXp2pRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyZ2vymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:1C5D58A5ED3B40486BC22B254D17D1DD
                                                                                                                                                                                                                                                    SHA1:69B8BB7B0112B37B9B5F9ADA83D11FBC99FEC80A
                                                                                                                                                                                                                                                    SHA-256:EBE031C340F04BB0235FE62C5A675CF65C5CC8CE908F4621A4F5D7EE85F83055
                                                                                                                                                                                                                                                    SHA-512:4736E4F26C6FAAB47718945BA54BD841FE8EF61F0DBA927E5C4488593757DBF09689ABC387A8A44F7C74AA69BA89BEE8EA55C87999898FEFEB232B1BA8CC7086
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .G.a.l.l.e.r.y...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1750795
                                                                                                                                                                                                                                                    Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                    MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                    SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                    SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                    SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):280
                                                                                                                                                                                                                                                    Entropy (8bit):3.528155916440219
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXcmlDuRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyMmloymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:AA7B919B21FD42C457948DE1E2988CB3
                                                                                                                                                                                                                                                    SHA1:19DA49CF5540E5840E95F4E722B54D44F3154E04
                                                                                                                                                                                                                                                    SHA-256:5FFF5F1EC1686C138192317D5A67E22A6B02E5AAE89D73D4B19A492C2F5BE2F9
                                                                                                                                                                                                                                                    SHA-512:01D27377942F69A0F2FE240DD73A1F97BB915E19D3D716EE4296C6EF8D8933C80E4E0C02F6C9FA72E531246713364190A2F67F43EDBE12826A1529BC2A629B00
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.r.o.p.l.e.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2357051
                                                                                                                                                                                                                                                    Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                    MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                    SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                    SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                    SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):276
                                                                                                                                                                                                                                                    Entropy (8bit):3.516423078177173
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUX7kARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny5ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:5402138088A9CF0993C08A0CA81287B8
                                                                                                                                                                                                                                                    SHA1:D734BD7F2FB2E0C7D5DB8F70B897376ECA935C9A
                                                                                                                                                                                                                                                    SHA-256:5C9F5E03EEA4415043E65172AD2729F34BBBFC1A1156A630C65A71CE578EF137
                                                                                                                                                                                                                                                    SHA-512:F40A8704F16AB1D5DCD861355B07C7CB555934BB9DA85AACDCF869DC942A9314FFA12231F9149D28D438BE6A1A14FCAB332E54B6679E29AD001B546A0F48DE64
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .S.l.a.t.e...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2218943
                                                                                                                                                                                                                                                    Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                    MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                    SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                    SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                    SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):278
                                                                                                                                                                                                                                                    Entropy (8bit):3.544065206514744
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXCARELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyy6ymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:06B3DDEFF905F75FA5FA5C5B70DCB938
                                                                                                                                                                                                                                                    SHA1:E441B94F0621D593DC870A27B28AC6BE3842E7DB
                                                                                                                                                                                                                                                    SHA-256:72D49BDDE44DAE251AEADF963C336F72FA870C969766A2BB343951E756B3C28A
                                                                                                                                                                                                                                                    SHA-512:058792BAA633516037E7D833C8F59584BA5742E050FA918B1BEFC6F64A226AB3821B6347A729BEC2DF68BB2DFD2F8E27947F74CD4F6BDF842606B9DEDA0B75CC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .D.a.m.a.s.k...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3078052
                                                                                                                                                                                                                                                    Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                    MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                    SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                    SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                    SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                    Entropy (8bit):3.5303110391598502
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXzRELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnylymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:8D1E1991838307E4C2197ECB5BA9FA79
                                                                                                                                                                                                                                                    SHA1:4AD8BB98DC9C5060B58899B3E9DCBA6890BC9E93
                                                                                                                                                                                                                                                    SHA-256:4ABA3D10F65D050A19A3C2F57A024DBA342D1E05706A8A3F66B6B8E16A980DB9
                                                                                                                                                                                                                                                    SHA-512:DCDC9DB834303CC3EC8F1C94D950A104C504C588CE7631CE47E24268AABC18B1C23B6BEC3E2675E8A2A11C4D80EBF020324E0C7F985EA3A7BBC77C1101C23D01
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.e.s.h...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2924237
                                                                                                                                                                                                                                                    Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                    MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                    SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                    SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                    SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):286
                                                                                                                                                                                                                                                    Entropy (8bit):3.5434534344080606
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXIc5+RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxny4KcymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:C9812793A4E94320C49C7CA054EE6AA4
                                                                                                                                                                                                                                                    SHA1:CC1F88C8F3868B3A9DE7E0E5F928DBD015234ABA
                                                                                                                                                                                                                                                    SHA-256:A535AE7DD5EDA6D31E1B5053E64D0D7600A7805C6C8F8AF1DB65451822848FFC
                                                                                                                                                                                                                                                    SHA-512:D28AADEDE0473C5889F3B770E8D34B20570282B154CD9301932BF90BF6205CBBB96B51027DEC6788961BAF2776439ADBF9B56542C82D89280C0BEB600DF4B633
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .M.a.i.n._.E.v.e.n.t...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3611324
                                                                                                                                                                                                                                                    Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                    MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                    SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                    SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                    SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):288
                                                                                                                                                                                                                                                    Entropy (8bit):3.5359188337181853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Q+sxnxUXe46x8RELpmlJ0+3FbnKf68dADryMluxHFpwwl:Q+sxnyO3UymD0wbnKNAH/lMz1
                                                                                                                                                                                                                                                    MD5:0FEA64606C519B78B7A52639FEA11492
                                                                                                                                                                                                                                                    SHA1:FC9A6D5185088318032FD212F6BDCBD1CF2FFE76
                                                                                                                                                                                                                                                    SHA-256:60059C4DD87A74A2DC36748941CF5A421ED394368E0AA19ACA90D850FA6E4A13
                                                                                                                                                                                                                                                    SHA-512:E04102E435B8297BF33086C0AD291AD36B5B4A97A59767F9CAC181D17CFB21D3CAA3235C7CD59BB301C58169C51C05DDDF2D637214384B9CC0324DAB0BB1EF8D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .V.a.p.o.r._.T.r.a.i.l...t.h.m.x.....C.o.m.p.o.n.e.n.t.:. .P.P.T.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.P.P.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.M.y. .T.e.m.p.l.a.t.e.s.}.....C.o.m.m.a.n.d.:. .{.F.i.l.e.P.a.t.h.}.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):274
                                                                                                                                                                                                                                                    Entropy (8bit):3.4699940532942914
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:fxnxUXGWWYlIWimoa2nRE3QepmlJ0+3FbnKfZObdADxp1RDWlVwv:fxny2WzIgN2RGHmD0wbnKYZAH+Vwv
                                                                                                                                                                                                                                                    MD5:55BA5B2974A072B131249FD9FD42EB91
                                                                                                                                                                                                                                                    SHA1:6509F8AC0AA23F9B8F3986217190F10206A691EA
                                                                                                                                                                                                                                                    SHA-256:13FFAAFFC987BAAEF7833CD6A8994E504873290395DC2BD9B8E1D7E7E64199E7
                                                                                                                                                                                                                                                    SHA-512:3DFB0B21D09B63AF69698252D073D51144B4E6D56C87B092F5D97CE07CBCF9C966828259C8D95944A7732549C554AE1FF363CB936CA50C889C364AA97501B558
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[.F.i.l.e.].....O.r.i.g.i.n.a.l.N.a.m.e.:. .I.n.s.i.g.h.t. .d.e.s.i.g.n. .s.e.t...d.o.t.x.....C.o.m.p.o.n.e.n.t.:. .W.o.r.d.F.i.l.e.s.....R.e.q.V.e.r.:. .1.4.....E.x.e.c.u.t.a.b.l.e.:. .{.W.D.}.....S.t.o.r.e.L.o.c.a.t.i.o.n.:. .{.W.D. .D.o.c.u.m.e.n.t. .P.a.r.t.s.}.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3465076
                                                                                                                                                                                                                                                    Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                                    MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                                    SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                                    SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                                    SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 15338 bytes, 2 files, at 0x4c "gosttitle.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31482
                                                                                                                                                                                                                                                    Entropy (8bit):7.808057272318224
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:LgHv7aLOcoLGQ4EykdrHwLa+A8Pi6Iv8ACIa:LwvWyx4EykdTwLaWP7I0ACIa
                                                                                                                                                                                                                                                    MD5:F10DF902980F1D5BEEA96B2C668408A7
                                                                                                                                                                                                                                                    SHA1:92D341581B9E24284B7C29E5623F8028DBBAAFE9
                                                                                                                                                                                                                                                    SHA-256:E0100320A4F63E07C77138A89EA24A1CBD69784A89FE3BF83E35576114B4CE02
                                                                                                                                                                                                                                                    SHA-512:00A8FBCD17D791289AC8F12DC3C404B0AFD240278492DF74D2C5F37609B11D91A26D737BE95D3FE01CDBC25EEDC6DA0C2D63A2CCC4AB208D6E054014083365FB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....;......L............................;...?...................;......................gosttitle.xsl.$...............Content.inf....v....[...=..Ic.32.E...`o.............m....4uk[.,.......{...}k{.R@(Hq..68nv...@.D.....$...j....8Q..........8.8........3...*.bi?Wt...:(..J.;&eii..io.w..z...`.'..i.MLR@.>....N..3`P.>$X@(r.#.D..(....P"_..I.$o.. L!y...I...H.........{.{....{.3....7..w..{w.2sn.dYn.lW...l...c$.UH....L6. .D$$...!F.!... .D............_..'.`.Q.v>..Z..f.n.l....0o.......bK...?s..eO....'.>t......S'..........~....h...v&7:q.x9|qs...%....:..D...ag.....e..'...".A.Y..?w"....p1t.9J.~.4.........~vj.n.8.;.O......../.}..io{p...e...\m.d`.gAm.......1"...N*...8..g"......~..[.e+.....\6i4.....%...Rq.U-p?..4P..4.f.?N.vI?.M\i.;.s..E.L.hu.*...\..5....N......]......\`...rS.\g.....2..!a).?.l.!i.^.t.u...x...g/.A..v.E...\.@.>kM...&.g.....%.......{.....2..E.g...'..[w...N.w..& 4M.a.cu.%:...\.D..Q..C.'fm..i....@._......QI.. ....h..|fB.il.(`..h.d;.l...`.s:
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 12767 bytes, 2 files, at 0x4c "ieee2006officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):28911
                                                                                                                                                                                                                                                    Entropy (8bit):7.7784119983764715
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:WnJY165YD0tPYoCKa3HueqRyzVscLk1Yj2GjcgbA8E0GftpBjE2kWTpjFLrHRN7N:X4rtPzCK6uRoljXBA8Pi62ZphL0HRA5p
                                                                                                                                                                                                                                                    MD5:6D787B1E223DB6B91B69238062CCA872
                                                                                                                                                                                                                                                    SHA1:A02F3D847D1F8973E854B89D4558413EA2E349F7
                                                                                                                                                                                                                                                    SHA-256:DA2F261C3C82E229A097A9302C8580F014BB6442825DB47C008DA097CFCE0EE4
                                                                                                                                                                                                                                                    SHA-512:9856D88D5C63CD6EBCF26E5D7521F194FA6B6E7BF55DD2E0238457A1B760EB8FB0D573A6E85E819BF8E5BE596537E99BC8C2DCE7EC6E2809A43490CACCD44169
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....1......L............................1...?...................0......"}..............ieee2006officeonline.xsl.:...............Content.inf.........[...G."...3$pE...G B....m3o[...I2&.f.,\..........}.n..{..e.8!^.3.A@...x..... .D.52gU..]..."..N8....s..CS..J3..HV...m...y..o....F.z......V.j._....=~k.....'.dY........1........#...d13.g.&C...C.xw.`f.hf..........]M....m.m....ud...,+.H~..cL...e#;(RI...eA....I.b...E...2..(...$.j...L...$..A....'[...H9..&..G.Q....".M.yl....]..?j%+....O~.*....|.se...K\.B"W..F.5.......=s...l.Y...K..yN.TBH[...sTWR.N.d...WEa....T.d.K.^sauI......m..s=.,qso5.b.V.s.]..9..,k4.\..L.;D...........;r.C...7.w.j..:N8.V6..a.3..j:A.mA..To..$.5....:./..p.x.3.=..__...8.EB.K.*..].-."..5-XU..J.....=o..K.Wavg.o].z.9.gk.._.........MZ.<.5............OY.n.o...r.9v.c.......[n.[..D...d..}.j.....LB,]_.9..St.@..C....\...^....-&.njq..!P....G^.....w.7.p~.......M..g.J............t1......q.w.rx...qp.....E.........-...2..G.........z.]B........d....C.@...@.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 17466 bytes, 2 files, at 0x4c "chicago.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 10 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):33610
                                                                                                                                                                                                                                                    Entropy (8bit):7.8340762758330476
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:IlFYcxiahedKSDNAPk5WEEfA8Pi6xnOKMRA58:2JitdKsNAM5WBDP7xOKMq58
                                                                                                                                                                                                                                                    MD5:51804E255C573176039F4D5B55C12AB2
                                                                                                                                                                                                                                                    SHA1:A4822E5072B858A7CCA7DE948CAA7D2268F1BB4B
                                                                                                                                                                                                                                                    SHA-256:3C6F66790C543D4E9D8E0E6F476B1ACADF0A5FCDD561B8484D8DDDADFDF8134B
                                                                                                                                                                                                                                                    SHA-512:2AC8B1E433C9283377B725A03AE72374663FEC81ABBA4C049B80409819BB9613E135FCD640ED433701795BDF4D5822461D76A06859C4084E7BAE216D771BB091
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....:D......L...........................:D...?..................XC.....................chicago.xsl. ...............Content.inf.!..B...[...H."m..3C.6...WP!i/Z..vn._...^omvw+...^..L.4o...g..y......^..x...BH.B.K....w.....F........p ./gg.h.0I',.$..a.`.*...^..vi..mw..........K....oQ............P...#...3.......U(.=...q.~?..H..?.'I4'.......X...}w.vw.....f.n..f{3.....-....%dK&q..D.H.Z..h-..H.[$ %.."..e....1...$.............'.....B..%..4...&`S!DQ...M.......N~............S..'....M..4E.^..dej..i..+.`...6F%sJ....Q..d.(*.s.Z...U-5Eh.s.CK...K..X$......j..T.?.`.|...=..R...-7...*...TU.....7a...&I.noOK|.W.R-+S.d..rR.....{h.Y...)..xJ..=.XM..o...P'.I4m..~I..C..m.....f.....;{Mzg+Wm.~...z...r-.....eK...lj:^.1g5...7.h(T"..t?5......u.....G.Z<..sL.\{...8=t...Z...'tps.:...|....6.....S..X...I...6l.M.....aq.;YS....{:.&.'.&.F.l...\.[L.%.so\.v.Lo...zO.^^...p..*9k...).CC..F0>L...VUE4.......2..c..p.rCi..#...b.C@o.l.. E_b..{d...hX.\_!a#.E.....yS.H...aZ...~D3.pj: ss?.]....~
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 14864 bytes, 2 files, at 0x4c "mlaseventheditionofficeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31008
                                                                                                                                                                                                                                                    Entropy (8bit):7.806058951525675
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:ktH7oN/HbwiV+M+4Jc+5UrT3czi5uOHQA8Pi6DxUR/WTZIy:87sPEANXJc+eTMsuzP7DmN0ZIy
                                                                                                                                                                                                                                                    MD5:E033CCBC7BA787A2F824CE0952E57D44
                                                                                                                                                                                                                                                    SHA1:EEEA573BEA217878CD9E47D7EA94E56BDAFFE22A
                                                                                                                                                                                                                                                    SHA-256:D250EB1F93B43EFB7654B831B4183C9CAEC2D12D4EFEE8607FEE70B9FAB20730
                                                                                                                                                                                                                                                    SHA-512:B807B024B32E7F975AED408B77563A6B47865EECE32E8BA993502D9874B56580ECC9D9A3FEFA057FDD36FB8D519B6E184DB0593A65CC0ACF5E4ACCBEDE0F9417
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....:......L............................:...?...................9......................mlaseventheditionofficeonline.xsl.L...............Content.inf.N.#.....[...>..9..3c.5...F.B.]Y.3..%d.8...v;....~Y.L.=..v..m.g...|K.B....$......s.......#CdE.p.p..@...j.Nl2'...L..N.G:-V:.d.....i..M........mK.w.....\W.<.`..b$.!..!3..rT.A..#.).;KZ...a.-..j&e`R.~7dIRS.I..f.ff....}.}....^[wo.uw..i.m7......v$.I..n....-.Z.M5...iH..Ea..., [..0.L...DH..." ..... .@...H.@..+...}.......*^..'.4*.tHa..f].gV..~.7V.....C..).(.U"..f.@l..j'..%\.u.UU.....9<13...5..=........./..Z..{..-.L].+Y.fL.<EJ.q..!.j....W..]E./.~Y>...GgQ..-....Q.C..5..T+...fO. .)..~.7..Y....+..U=.e..8w.m...._..S..v.d.* ......S3z.X)......u...t.......i.;.a...X.Ji....g.3.!.O.....T.f6..[U....O..Z.X.q.G....?.k]..?...8.u.;].8y.T.9D..!?R....:........3+.P.....7?m}..............1...y3.g.\c.ks^;?.f.U5...U.j....E.N.}.!.......).R1....~.....R.....3.J.f...l..E^:...&_..%..v...^..E...rC..O....M.#..<..H..bB.+.W..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 30269 bytes, 2 files, at 0x4c "Text Sidebar (Annual Report Red and Black design).docx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):46413
                                                                                                                                                                                                                                                    Entropy (8bit):7.9071408623961394
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:WaxA0CH65GY3+fvCXCttfR8JEBrkquwDn+QV5V+vNWBatX/xG8Pi65sMuMjvU+mQ:hne65GYOfKXMSEBrBtDnzFAI4JxP75sM
                                                                                                                                                                                                                                                    MD5:C455C4BC4BEC9E0DA67C4D1E53E46D5A
                                                                                                                                                                                                                                                    SHA1:7674600C387114B0F98EC925BE74E811FB25C325
                                                                                                                                                                                                                                                    SHA-256:40E9AF9284FF07FDB75C33A11A794F5333712BAA4A6CF82FA529FBAF5AD0FED0
                                                                                                                                                                                                                                                    SHA-512:08166F6CB3F140E4820F86918F59295CAD8B4A17240C206DCBA8B46088110BDF4E4ADBAB9F6380315AD4590CA7C8ECDC9AFAC6BD1935B17AFB411F325FE81720
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....=v......L...........................=v...?..................5u......................Text Sidebar (Annual Report Red and Black design).docx.v...............Content.inf..C,.zd..[............... .w.....b...wwww]r..W\ww...... .hh...........o.nz.....Ku.7..-.oH...h;.N..#.._.D,}......!Q$..Un.tI11..$w.r3... ..p...=.1....""..n...*/....h.A...Y..c,.Q.,......",..b.1.w..$.....l../;..J.....~.. ....+.R#....7.-..1.x.feH.@.......u...(.DQ%.wL.N|.xh...R..#....C...'X.m.....I{W.....5.C.....\....z.Y.)w..i...%....M..n.p.....{..-G9..k.bT.6........7....).....6..ys.....R.e.....0.Xk`.3..X\xL..4J"#.f...:....r..2..Y.uW..052.n.+ ..o..o..f&u.v.&9y.P..6.K..in.DU.#.~....4i..6;.5.w..i...g.(....../..0*Vh...C..//....W..:w......7.6....]....4.*9...sL.0k...zHh..2N.H...*..]..(.x.:..........Y.+...-.....&.*^..Q.sW...v..w.....k.L.e.^.W4iFS..u.....l.g'...b~:Zm...S.2.|......5S..=.............l.../|....G|.9 ..#.q...W.Q...G=.."W..'.6....I....D._.{.g.47....V.1._..<?....m............)..T.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 15418 bytes, 2 files, at 0x4c "harvardanglia2008officeonline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31562
                                                                                                                                                                                                                                                    Entropy (8bit):7.81640835713744
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:yhsBScEWkrljntbzuMmWh7ezPnGgbA8E0GftpBjohgsRFLrHRN7ybll7PK/p:MsBScwtnBmWNeTzA8PiuWsvyDI
                                                                                                                                                                                                                                                    MD5:1D6F8E73A0662A48D332090A4C8C898F
                                                                                                                                                                                                                                                    SHA1:CF9AD4F157772F5EDC0FDDEEFD9B05958B67549C
                                                                                                                                                                                                                                                    SHA-256:8077C92C66D15D7E03FBFF3A48BD9576B80F698A36A44316EABA81EE8043B673
                                                                                                                                                                                                                                                    SHA-512:5C03A99ECD747FBC7A15F082DF08C0D26383DB781E1F70771D4970E354A962294CE11BE53BECAAD6746AB127C5B194A93B7E1B139C12E6E45423B3A509D771FC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....:<......L...........................:<...?..................D;.......V..............harvardanglia2008officeonline.xsl.L...............Content.inf.Vu......[...E..o..3D.5..nF.A..+.e.....6r..f........M3...-.s.m.... $r.b.!.q!.....G...0.\.......fd......%m...'1Y..f..O...*.#.P.,{..m...|..ww.{.m...f...n%...,..y...0y...8.Q...`.../.q....a...',.V......8.7..8t..................6.]..6..nw..ynm..-l.Y..,.I?..$....+b9$E!S@"..) .4........H...lA...@!a.F.l$..0#!.....n&.5j.t+..1f|.+....E.zDk.l8.+<q.^.........\5.l..iT.9...........Y..6.^,.o.bn.E*5w..s.../...W.gS..j9..'W.F......].4\Mzz..Td..Ho..~.Q...Z..D..O.JP..m..s.j.:..........y._.....#.*.rD....60.\!y........p.o3,..Ub,......[[L.{.5.....5.7UDB9.{;;g.z.z..jM.G.MY.oe.....(r..B6..CV.7Fl.Z/....-.O.vY.c...-..........b.T)3.u..f~x2.?.8.g.x.-.....Qt_...$e.l..jtP..b....h..*.sW0.`.....c...F_....t.........LC..*5I.X$^.;&....#.._\J..........;..wP..wX.qy.qs...}46..fK.XN.&0........k1....8...............'t.......}.......O_.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 4091 bytes, 2 files, at 0x44 "BracketList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20235
                                                                                                                                                                                                                                                    Entropy (8bit):7.61176626859621
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:j3W3yGyjgbA8E0GftpBjEHvFLrHRN7pDAlI66Yv1:j3WFyAA8Pi6HVpDZ66c1
                                                                                                                                                                                                                                                    MD5:E3C64173B2F4AA7AB72E1396A9514BD8
                                                                                                                                                                                                                                                    SHA1:774E52F7E74B90E6A520359840B0CA54B3085D88
                                                                                                                                                                                                                                                    SHA-256:16C08547239E5B969041AB201EB55A3E30EAD400433E926257331CB945DFF094
                                                                                                                                                                                                                                                    SHA-512:7ED618578C6517ED967FB3521FD4DBED9CDFB7F7982B2B8437804786833207D246E4FCD7B85A669C305BE3B823832D2628105F01E2CF30B494172A17FC48576D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF............D................................?..................................BracketList.glox.................Content.inf....7r...[.... G.q..@...B.....?X!.A.......!........X..Vk.JK...Z..=......PD.....P....5...jp..+..T....b.)np5.7.....Zz........... ..!.....S......1....`....h......T?.Nq../......z....[..:..5f;....O...d.FxD...4...Z....[..a...w..W.[..P...5.]...6..."...+t].!...2\%%`Q.\..)...=>.)......a.$.2.,...2,.Lw.?..+..qf....h....T/B.....}T.E...'.%.....,.......X....b..gt.hPYc|.....a...j...=...{..a.`!8!..|...L.T..k..!,.R.z/W....{..,...+..w.m..sQ..7<x..B....?....\.)..l...d...}.....v..W.C..'=p1c.Z=.W.g.e....&wm..N,..K.T../.oV../=9.}.....".28...r.Q....dzj{....S...1m...x9_...2PXpa...Q.n.$z...c..SGq...k......}kPE..*...3.|.5A.>..6.......+)qCB....q....qNkGe...W]..o..Z...J.<.i......qq.8....q..BE.(...._h.U.\@3.F...KdO..=1j+....).*Q.|B..Z..%......LDYk....j.....{klDW..#CVy}...X..O!..}..s..&..DC.....tL.j..b.......[...n.'..1..Xc...9Q..gM.....n..3...v.....~.).
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 16689 bytes, 2 files, at 0x4c "iso690.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):32833
                                                                                                                                                                                                                                                    Entropy (8bit):7.825460303519308
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:+0TU06CkaUYMoi//YX428RaFA8Pi6e9iA4I3w:vICTm/QorUpP7eAA4I3w
                                                                                                                                                                                                                                                    MD5:205AF51604EF96EF1E8E60212541F742
                                                                                                                                                                                                                                                    SHA1:D436FE689F8EF51FBA898454CF509DDB049C1545
                                                                                                                                                                                                                                                    SHA-256:DF3FFF163924D08517B41455F2D06788BA4E49C68337D15ECF329BE48CF7DA2D
                                                                                                                                                                                                                                                    SHA-512:BCBA80ED0E36F7ABC1AEF19E6FF6EB654B9E91268E79CA8F421CB8ADD6C2B0268AD6C45E6CC06652F59235084ECDA3BA2851A38E6BCD1A0387EB3420C6EC94AC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....1A......L...........................1A...?..................S@......v...............iso690.xsl.................Content.inf.B.9.....[...A.c...32.E...P..'.^}.f...ikMJ....m..s..U.w{m{{...}n.4........I. ..9..d..I.......P|....F...F.......&&J.:I.34......+*M3..4mr.........m.r..m)....dK.wiw...H,...r........y.$..Cu...L...dH.../..V......g.PG$R39...4O..............{w..^....c.m.m.o.....#..Fgs..6.....b....3.I..O....B..B..1h"....K|f .41......_..g.N.<.>........(....o3a.M)....J..}....-......8.......g.hm!r<...-..1.1....q.?....S.m...`L.g#.K.igv.].ghD....L...p5..?.......iP.[JS.J..?z~.T/.Q...E.K.......P+\LW.-.c..[9.n.7.....P...*[.A1....m...4h.9...N[....h5 n%k.~RR.*c..n..=...4....).eH.-./..>....*.r..S.*..dE.........pF..s.A..?...f..u.+.{..?>N.4].}Xb.M......y......'.2..'..........J4{r..r.3........5>..a0.>.u_.y@g....+y.yu--,ZdD.........5]3..'.s...|.....K.....T..G.G.e...)..\x..OM.g...`..j0......BfH...+.....:......l`.qU...;.@...",.."........>;P.B.^F...3!......Rx.9..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 18672 bytes, 2 files, at 0x4c "APASixthEditionOfficeOnline.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):34816
                                                                                                                                                                                                                                                    Entropy (8bit):7.840826397575377
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:i3R9VYnIYfPYmqX0CnF1SRHVnLG8Pi61YbEIFO:ih9VjYfPYlk+F1SJxP71YbEIFO
                                                                                                                                                                                                                                                    MD5:62863124CDCDA135ECC0E722782CB888
                                                                                                                                                                                                                                                    SHA1:2543B8A9D3B2304BB73D2ADBEC60DB040B732055
                                                                                                                                                                                                                                                    SHA-256:23CCFB7206A8F77A13080998EC6EF95B59B3C3E12B72B2D2AD4E53B0B26BB8C3
                                                                                                                                                                                                                                                    SHA-512:2734D1119DC14B7DFB417F217867EF8CE8E73D69C332587278C0896B91247A40C289426A1A53F1796CCB42190001273D35525FCEA8BA2932A69A581972A1EF00
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....H......L............................H...?...................G......................APASixthEditionOfficeOnline.xsl.H...............Content.inf..h;.....[...Q..\..3S.5..oVP!i/Z.Ls...]q$...xY..+W.qm..B..y/.5.s..x$../K./.x.$.....}.......\........LNf..Hd.&."Ip.L.Mr-@.D..kW~i...^.....F.....T.U....../..0..2.{.q.T.`'{.00.{.B...>.R..2....1.~_.f..s...........~....~[..v..w..v....$[K.r$#[6...d;[...#.9.-...G..Z..eAR.0")%JI?&....$..$.H..$(........f.> k....hP...p...!j.T......l7..../3..(2^V...#..T9...3.@[0...le:...........E....YP.\.....au1...\.S|..-.duN.Z..g.O......X8....1.....|,.f/..w.|Wk]zJz.g'./7h..+.....}............x....s.2Z\..W.{...O....W.{j.U..Q....uO=.p.M k.E.S{SUd.@....S.Syo8>......r......8..............Z?>.mUAg....?o....f.7..W.n...P..........d.S?...\..W`...c.ua..........#.Y...45...F(d.o\09^..[.}...BsT.SD..[l.8..uw.7l..S.9T.KR..o......V..]...M .....t.r...:P...M....4.F.....@..t.1t..S...k.2.|5...i.%H..<.J..*.0n.....lZ.....?.*?.~..O .)..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 14813 bytes, 2 files, at 0x4c "iso690nmerical.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 7 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):30957
                                                                                                                                                                                                                                                    Entropy (8bit):7.808231503692675
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:rKfgT03jNkAFbgUQWtxq9OGh1bBkd/1MVHb5iVOdMgbA8E0GftpBjEl8tFLrHRNF:r303jOrUQAkfhopWHbA8Pi6l8zuUIq
                                                                                                                                                                                                                                                    MD5:D3C9036E4E1159E832B1B4D2E9D42BF0
                                                                                                                                                                                                                                                    SHA1:966E04B7A8016D7FDAFE2C611957F6E946FAB1B9
                                                                                                                                                                                                                                                    SHA-256:434576EB1A16C2D14D666A33EDDE76717C896D79F45DF56742AFD90ACB9F21CE
                                                                                                                                                                                                                                                    SHA-512:D28D7F467F072985BCFCC6449AD16D528D531EB81912D4C3D956CF8936F96D474B18E7992B16D6834E9D2782470D193A17598CAB55A7F9EB0824BC3F069216B6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....9......L............................9...?...................8......1P..............iso690nmerical.xsl.................Content.inf...A@...[...5.....33.E...P.../..........5sv.]3srm8.T.=.......}.v.T.. ..4IH.r.%Z.(.q.\+K..[,....E....A......#CEF..}p..Y/s$...YKI.#M.?.t.1#C....I..v.vn...-...v7../S.m.Ma.....!.Y....4.......3.3....c&R9..%......(J..BDMI.>7J.....".....}.w.}w.wg.v...^.n.{....{f.mlI..%.#..I..S....D..QJ U......4........K.(@....DH.....}...8;..z...&0%e..G.OAM..x.3......\....zS9....}......89.B...e.W.p{;.....m.m3...}....../...q.~..;.,..".j.g..^N............iC.../|...g.=..9.Q].Gf.....QA....74..v.....9.n[......0.}..jo{y./.2..Ym......;u...b.(Jz^.....~..uM...{s../..#.)n2..S.S.c..6)U.V....!.'R.......P.S.D..S.p/......D.......{......?.u.",...Mp._....N..+..=Y#..&0w....r.......$.xwC......P.e7.>O....7....].y%q^S'....*.C.`.?..}Q..k../u.TK...y........S...{T.?......[.H.'L..AS.Y.|*..b...J.H-.^U>'9..uD[.".b[.l.......o..6.L).h.B0RJa.b..|m:.):......F
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 19375 bytes, 2 files, at 0x4c "turabian.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 11 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):35519
                                                                                                                                                                                                                                                    Entropy (8bit):7.846686335981972
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:2LFougzHaUdBKUsM+Z56zBjA8Pi6bo+ld8IX:MFodzHaULR9P7bo+l6IX
                                                                                                                                                                                                                                                    MD5:53EE9DA49D0B84357038ECF376838D2E
                                                                                                                                                                                                                                                    SHA1:AB03F46783B2227F312187DD84DC0C517510DE20
                                                                                                                                                                                                                                                    SHA-256:9E46B8BA0BAD6E534AF33015C86396C33C5088D3AE5389217A5E90BA68252374
                                                                                                                                                                                                                                                    SHA-512:751300C76ECE4901801B1F9F51EACA7A758D5D4E6507E227558AAAAF8E547C3D59FA56153FEA96B6B2D7EB08C7AF2E4D5568ACE7E798D1A86CEDE363EFBECF7C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....K......L............................K...?...................J.......@..............turabian.xsl."...............Content.inf._.......[...T.....C4.5...E0B.]...+.-f....rc.[52.$...a..I....{z...`hx.r...!.. $...l..\....#3EF..r..c;<p...&n.\b..K..0Y..c+.2...i..B..wwY..77,...........}.q.C.......n..,.....prrx.QHy.B#..,.'....3....%1.``..hf...~...[.[n.v.s..y.vw....;..s.G293G&H....$E......m.&^..iy/.4.C...D...".(H&..&.I4._...!...... ........q.k1.d.....qc.3.c.....;.5.......y}...}&...+.WAN.,zVY.Q....V.Tz........g..H..c...E2jY...4g?.yf<....V.M.s.$..k.Id....+..?..._.\.s.k..9..I%;.yWQ..S..]..*.n<.7........=......"Q.*E.....MG..j.Yt..!U....Q.j...v.h-.~b..e&.......;...\.....:.....=..Xv1&q........6\...xw.%*.VdS..H...o...s.....+..%[../>.t..I....F.....".G|.....=....[..S..3..a.C.ZZ...tK.6N..b........)>........I..m..QE.M.nv.MVl.....vCG>,.suP.gqo.rr....J`m....J.b..},[F*....e.A.]..r....C4.?JJs6..l.].9...Q.B.~.......\d%.X ...8A....rH....&?#...^.....4.h.{>
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 15691 bytes, 2 files, at 0x4c "gb.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 9 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31835
                                                                                                                                                                                                                                                    Entropy (8bit):7.81952379746457
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:ltJDH8NmUekomvNufaqA8Pi6x5q3KQIGu:lvINukgzP7x5mRIGu
                                                                                                                                                                                                                                                    MD5:92A819D434A8AAEA2C65F0CC2F33BB3A
                                                                                                                                                                                                                                                    SHA1:85C3F1801EFFEA1EA10A8429B0875FC30893F2C8
                                                                                                                                                                                                                                                    SHA-256:5D13F9907AC381D19F0A7552FD6D9FC07C9BD42C0F9CE017FFF75587E1890375
                                                                                                                                                                                                                                                    SHA-512:01339E04130E08573DF7DBDFE25D82ED1D248B8D127BB90D536ECF4A26F5554E793E51E1A1800F61790738CC386121E443E942544246C60E47E25756F0C810A3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....K=......L...........................K=...?..................q<......................gb.xsl.................Content.inf.EF/.....[...A....3D.4..oVP!i/......t.6..l&9r0.8......c..q.^........$/..(./H ...^_Z0\4.42WU......P.F..9.._....'.D..<H@..E.b,K..9o..wo..v|..[.{7m.......|}aI..|g....IF2au?.1,..3.H.......ed....-.........m....$..8&0..w........2....s....z..d.Z.e.....@$r[..r..4...."E.Q@...Hh.B"b>...$.L.$.P.._..~.?./T..@..F..?.~G...MS..O%Z3*k..:..._...!GF..U...!..W..$..7...j......xy0..../.j..~4......8...YV....Fe.LU..J.B.k%BT5.X.q.w.a4....5..r...W.6.u...]i...t.....e.\.K............#t.c5.6....j...?#..{.m3.L9...E/....B[R.k(.'....S.'.}!j.tL..v....L....{<.m4......d_kD..D.....4`aC....rg..S..F.b..^........g;.`?,......\..T.\.H.8W.!V...1.T1.....|.Uh....T..yD'..R.......,.`h..~.....=......4..6E..x#XcVlc_S54 ..Q.4!V..P...{w..z.*..u.v....DC...W.(>4..a..h.t.F.Z...C.....&..%v...kt....n..2....+.@...EW.GE..%.:R`,}v.%.nx.P.#.f.......:.5(...]...n3{...v........Q..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 15461 bytes, 2 files, at 0x4c "gostname.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31605
                                                                                                                                                                                                                                                    Entropy (8bit):7.820497014278096
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:7SpOUxgQ9gFodHZktfHa2TSmcAg76j8/xorK0JoZgbA8E0GftpBjE2PzFLrHRN7S:OngHltf7Bcp/xoB3A8Pi625D8RA54
                                                                                                                                                                                                                                                    MD5:69EDB3BF81C99FE8A94BBA03408C5AE1
                                                                                                                                                                                                                                                    SHA1:1AC85B369A976F35244BEEFA9C06787055C869C1
                                                                                                                                                                                                                                                    SHA-256:CEBE759BC4509700E3D23C6A5DF8D889132A60EBC92260A74947EAA1089E2789
                                                                                                                                                                                                                                                    SHA-512:BEA70229A21FBA3FD6D47A3DC5BECBA3EAA0335C08D486FAB808344BFAA2F7B24DD9A14A0F070E13A42BE45DE3FF54D32CF38B43192996D20DF4176964E81A53
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....e<......L...........................e<...?...................;......................gostname.xsl."...............Content.inf.[.......[...>..|..32.E..o`h....W.>.^...v..5...m.w.$.U..U......m.mu...'4....m`.9F.. ...I..PTS..O.D...GM#...#CUE.`.`%n..N...G,.~..+.6cv.L...G.m.Y..vy.....Yh9/.m,..wtw..;....Ka.a.{.\...'.....<X....%)...G..d......R./..4$..32..@....f.h....w..ov.}w..[.....{.v.......dr..&w#G..$3.zI&f..(C..L.z5J... .`...!.!4. ...!.` .$........w.J.X7.w_..@.w..f]=.C.....I-....s.s_.x...~..A... ...z...nM..;....Z....vt....6...~.w.....*x.g.h.T.J..-.3=....G.n..ti.A...s...j$.Bf..?......6.t.<j...>.."....&=BO?w.uN.o.t.-r..K....>C..^G..p...k...>.xZ.[fL..n.."].W#...|.i.0W.q.F: ..<#w......w....s....."...n.qu.../rI.....q....P~.B..|b?.N.}..MyO..q..:q.7..-~.xa.S...|.....X.....g.W.3.mo..yy.GG.s>....qy....r........#.F.P..A.......A....b.2..14.8.i6..w.S...v~{0z.<.Z...^!.;2mSV.i....{...U...+...r.;...h.++..T6.a...$....j5F+..1t....b......|.Q\d-.S..2... ......Y..A...s....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 15327 bytes, 2 files, at 0x4c "sist02.xsl", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 8 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31471
                                                                                                                                                                                                                                                    Entropy (8bit):7.818389271364328
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:eNtFWk68dbr2QxbM971RqpzAA8Pi6TlHaGRA5yr:eNtEkpGSbuHAkP7TlHaGq54
                                                                                                                                                                                                                                                    MD5:91AADBEC4171CFA8292B618492F5EF34
                                                                                                                                                                                                                                                    SHA1:A47DEB62A21056376DD8F862E1300F1E7DC69D1D
                                                                                                                                                                                                                                                    SHA-256:7E1A90CDB2BA7F03ABCB4687F0931858BF57E13552E0E4E54EC69A27325011EA
                                                                                                                                                                                                                                                    SHA-512:1978280C699F7F739CD9F6A81F2B665643BD0BE42CE815D22528F0D57C5A646FC30AAE517D4A0A374EFB8BD3C53EB9B3D129660503A82BA065679BBBB39BD8D5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....;......L............................;...?...................;......g...............sist02.xsl.................Content.inf....!....[...=.rF..3U.5...g.i?..w.oY..If'.......Y.;.B.....Wo.{T.TA.~......8......u.p....@Q..k.?.....G....j.|*.*J69H.2.ee..23s..;3..i..L.,...0se.%J........%.....!.....qB...SC...GAu5.P..u7....:.|.$Fo............{.......v.v.g..{o....e.....m.JeRG..,.%.1..Lh.@8.i.....l.#.HB`B....C......D@....?....P?..................|.9..q.......9.n.....F...s,....3..Q..N......y......_i..9|.<w...'q.Tq...U.E.B...q.?.4..O(_O.A.......*jC.~.21.7.....u.C...]uc.....-.g.{C~9q.q.1.1...4..=.0.Z.^....'../....-.6.K.....K...A#.GR..t.@.{.O.......Q5..=....X...^...F3.e.E.Z..b+R..?Z..0T1.....gQz.&....%y=zx.f.....6-*...u.Rm..x<...?...!g@.}..).J...:*...9.s&.v..}..'...\..Sd..F...........kQr.....h..3..1....B...B{M...%O.59.\.#....s/.pE.:}...k_.P.>.zj....5|.9+....$M..L........(...@#.....N.....N.*..........E..7..R$.:9!r>7.....v...>..S.w....9..]..n.w.;&.W..<r\S....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 14939 bytes, 2 files, at 0x44 "CircleProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31083
                                                                                                                                                                                                                                                    Entropy (8bit):7.814202819173796
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:0XbSq3W46TVZb5fOFo1HtZwGqtRT44hS+nyBoiuFgbA8E0GftpBjEcBFLrHRN7Ku:0XpOflfOFo1DMr/iuuA8Pi6cfKjW66b
                                                                                                                                                                                                                                                    MD5:89A9818E6658D73A73B642522FF8701F
                                                                                                                                                                                                                                                    SHA1:E66C95E957B74E90B444FF16D9B270ADAB12E0F4
                                                                                                                                                                                                                                                    SHA-256:F747DD8B79FC69217FA3E36FAE0AB417C1A0759C28C2C4F8B7450C70171228E6
                                                                                                                                                                                                                                                    SHA-512:321782B0B633380DA69BD7E98AA05BE7FA5D19A131294CC7C0A598A6A1A1AEF97AB1068427E4223AA30976E3C8246FF5C3C1265D4768FE9909B37F38CBC9E60D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....[:......D...........................[:...?...................A..............CircleProcess.glox......A..........Content.inf......9.B[.....@*........!...(A.D..K.W.wwpwJj\.K\w...]...K.!.....@0..?,...}won`... ....&I..(;.....X.u..^.R..^......_:....W>f\....T...B..i`|q.....................i.5....(........0q7@.@..F...?A.`.....,L.......5.+../56..a`....1C5..9.*I.N.......@|<+./......... .ya....>l.,t.......y.y5...FF.,F..jCA...SA..H....8u.L..eM?.w8.......~^.Mr.[...(.._......u..+.......j..TJ.:<.3.X`...U.bz...[...r-...[...+..B.......}...\'.i...C.8.B_...c.8</..s.....VQ.Y..m.,.j~;y ...2.5.VQ...K..jP..2..r-...HA...."..9).7.....5.E._.wq.......!.+n+.f...s].4M'.1&...5....4..k..NV.M1.7`a..<.P4.|.mrd.i.R...u...............v.}..n\.C$.....[..2c.^..W..g..._.0.C.o....%.z.!.;.@y.`\..UO#i.)...Q...........L. .\:_..H.{.W...@...T.4..A.a...Wo?o$4.....#.V.s8M.Gh..p?A...Y.....)...........r|...!..o9...8..%#.[....;...3<Z...g....~.Z....,.(...qA.'x#..xC..@...HOuW.[.[....c.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 9170 bytes, 2 files, at 0x44 "InterconnectedBlockProcess.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):25314
                                                                                                                                                                                                                                                    Entropy (8bit):7.729848360340861
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:75V23GNhfG/YvmBqWDP7G8E0GftpBjEB1vrFLrHRN7mKll7PK/pRU0:LS/Yvc7TG8Pi6BLm6IS0
                                                                                                                                                                                                                                                    MD5:C47E3430AF813DF8B02E1CB4829DD94B
                                                                                                                                                                                                                                                    SHA1:35F1F1A18AA4FD2336A4EA9C6005DBE70013C7FC
                                                                                                                                                                                                                                                    SHA-256:F2DB1E60533F0D108D5FB1004904C1F2E8557D4493F3B251A1B3055F8F1507A3
                                                                                                                                                                                                                                                    SHA-512:6F8904E658EB7D04C6880F7CC3EC63FCFE31EF2C3A768F4ECF40B115314F23774DAEE66DCE9C55FAF0AD31075A3AC27C8967FD341C23C953CA28BDC120997287
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....#......D............................#...?...................#..............InterconnectedBlockProcess.glox......#..........Content.inf...<.:#.$[......O..........5f.P.5CU..6..jT..U..U..UM.T.........h................-... .......6...`.....G...........'.,DN:........... "..4..1u.....%.u..{{,....@lp..}..`.......Z...K.....Z..... Z4.<?..C.BF.....k.!Hl...]...Tvf..g....)...vny6.'..f....Z.R.`.......+....!..!.....:..4fj....."q..f..E..^!k.....M.c....R...B......g...~.........o.'.7,.e.,..7.R.e,(.+..+:....Q....f...P.H.I..U.....Jl...l...z.]7...C...<...L.,..@...i.{..e]K...2..KRW..7.-'.G.l!.n7..J.v.C...%/.....q...@..l..e..$..N..sg8]oo.(q(_.?.X.s...Ua..r0...Rz.o.eT.j...b*..}",n.qou..M.[.;%../c.x.4.z.2*.U.]..D...h...-R.$.=\3..P......N.mP......J...}BPn...g]d.5k..C.ee.ml...\.g...[.......<..6$.%.I#S9..I...6.i........_..P.n....c$.3..zw.hF......_{.+...o...[.&........&...M..m.....;....0....D7...4nQ.=/.._`._.nh.D.m..h.+....8..p..q.4.w.\...iy...*...lN6F..c.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 6005 bytes, 2 files, at 0x44 "HexagonRadial.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22149
                                                                                                                                                                                                                                                    Entropy (8bit):7.659898883631361
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:b98FG/zdCbf7BOEawSi8E0GftpBjEPTFPxFLrHRN7S5ll7PK/pA2:N/zAbDae8Pi6PFPSRIA2
                                                                                                                                                                                                                                                    MD5:66C5199CF4FB18BD4F9F3F2CCB074007
                                                                                                                                                                                                                                                    SHA1:BA9D8765FFC938549CC19B69B3BF5E6522FB062E
                                                                                                                                                                                                                                                    SHA-256:4A7DC4ED098E580C8D623C51B57C0BC1D601C45F40B60F39BBA5F063377C3C1F
                                                                                                                                                                                                                                                    SHA-512:94C434A131CDE47CB64BCD2FB8AF442482F8ECFA63D958C832ECA935DEB10D360034EF497E2EBB720C72B4C1D7A1130A64811D362054E1D52A441B91C46034B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....u.......D...........................u....?..................................HexagonRadial.glox.................Content.inf.........[.....`........./.mT.T6...CP..z5...0.PcUmCUSUCU.Q.P.0..f............^...H..2e.[..8...ld......*F.%.j.w!R..NA.L............ .r..z....$&.........P.=.r...O...e..dfv_.i%.C....^......?..x...+d..].B.3..EU...|Cc..z.`lQp..fr.....8!;.8.p.ZwH\.........~..T.t..]..H.]..S.2..Vt.....r.H../..-8........!:.Y&..|A..J.U...-.%..k..U...4m.. .q../..b.8.vc~......_q1.?..Bh.v.....L..I.$I..s.".u.. Y....I^5.v...3.......].^)b.t.j...=...Ze~.O...|.}T.._9c........L....BV.^......X..?.....{.>.j..5.m...d.7........g[..f.nST...i..t..|.T.jjS..4p.Pxu..*..W...|.A)..|9;....H.e.^.8D..S...M..Lj.|...M.m+..H.....8.&-....=.L.....n.v..M.9...l....=r......K.F.j.(.(xD.3..r'9.K..-...5..Z..x....._....a[...J...`.b_a\\j.ed..\.3.5....S.T...ms.....E...Xl.y.LH=...}..0.T...04.4..B[..H.....B{B9.h..=.8Mn.*.TL.c..y.s.?.c9$l...).h).6..;.X../_>Pl...O...U.R..v.dy$A
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 4313 bytes, 2 files, at 0x44 "chevronaccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20457
                                                                                                                                                                                                                                                    Entropy (8bit):7.612540359660869
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:KyeISBuydn5rpmp77G8E0GftpBjE/kFLrHRN7ngslI66YVj:KHISBvd5rpmFG8Pi6/6nK666j
                                                                                                                                                                                                                                                    MD5:4EFA48EC307EAF2F9B346A073C67FCFB
                                                                                                                                                                                                                                                    SHA1:76A7E1234FF29A2B18C968F89082A14C9C851A43
                                                                                                                                                                                                                                                    SHA-256:3EE9AE1F8DAB4C498BD561D8FCC66D83E58F11B7BB4B2776DF99F4CDA4B850C2
                                                                                                                                                                                                                                                    SHA-512:2705644D501D85A821E96732776F61641FE82820FD6A39FFAF54A45AD126C886DC36C1398CDBDBB5FE282D9B09D27F9BFE7F26A646F926DA55DFF28E61FBD696
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF............D................................?..................................chevronaccent.glox.................Content.inf..O.$N...[.........B.....?.....$Zy..Zkr...y<.....Di-.aVX/....h..-.~........#.../.Fz....T...p....A..eHMe[..p...=................f..../%o......F@..=..$.B!....}.0..g..^vlI......f.W.F...Nm..2`...)...,.HL4.nsl.F.ir.k..e.!^.j2.v.iT....t...*..!h..Y...2Q..-.x.,.Xj.U.cj,....9.....)..W..n3f.......(cH.D.4M.!.+..4..3r..y......|r..@.PD.R..#...F..nJAR..1{-.....u3..$..L.b+h....:lZ.>....q.?. ~l..^.%.m....a...cG.h.?.|.?7.'....b.G.4..'..A...o.Z...//..?...d..*.....C..Z.....]Yv.g.]..... .........]x.#=.../.7;R.j....G.....zq=O`[.'5g.D.u..)..../../.v.JmCW.da....3.f..C.z%...S=....;A.q.|....z.E.aRu........ k..J"+.f.S.@.........eD4....\0..t./U..%.H..........M:..U.......J...Z..H.DG..u^..D..P....`.^b.........`c......#.....c.?...#..C.V.&.'..f.'...f.[..F.O..a...&..{TiXg4; .X."..0...B.#..^..........N"..w.@f...gd.S..K.....E....ZR...;.twR>.z.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 27509 bytes, 2 files, at 0x4c "Equations.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):43653
                                                                                                                                                                                                                                                    Entropy (8bit):7.899157106666598
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:+bjfeR1OOZvv439PlDe5/QzhgFSo0UEDmJwkqTA8Pi63Bsgn66w:IM3CN9ZzhFbUUwaP73BsB6w
                                                                                                                                                                                                                                                    MD5:DA3380458170E60CBEA72602FDD0D955
                                                                                                                                                                                                                                                    SHA1:1D059F8CFD69F193D363DA337C87136885018F0F
                                                                                                                                                                                                                                                    SHA-256:6F8FFB225F3B8C7ADE31A17A02F941FC534E4F7B5EE678B21CD9060282034701
                                                                                                                                                                                                                                                    SHA-512:17080110000C66DF2282FF4B8FD332467AF8CEFFA312C617E958FDFEBEE8EEA9E316201E8ABC8B30797BB6124A5CC7F649119A9C496316434B5AB23D2FBD5BB8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....uk......L...........................uk...?...................j......r...............Equations.dotx.................Content.inf.94v..R..[..... .............v........." Vw.w..r.....D.V5.p...W......b;....\x.....f.-...............l.....L.F..*..@..BnF.I.....%1..0....&.X.......X-.\.\.>..A....@..:...N .G./.Sp.A0.0.`.....q....b... ......S.{K...V....J............>\....\.E.#.,$.hxu.F.Fo....<...{..6../..#..l>d...w...&...S.....L.].....^..L......;~l.......qw.o. .....v.u.W`.4Z.A.....dC..Q)9.c..qgtfJ..G.(.J....q4V.).mK4;..zY..b.5&....V...0X.].Z..U.Lx..^..:8XQh.....7yy.._5............c.W...c...xY..%..G.$....kg^.1g.9.....z^.'...q."..K)a[.pW .LS.:Q8.....2..._q.os....y...d11.*.m....8.,.^.4_?i.e.u.,....._y.....zZZA.D.D<..+....{....Sfnv...t.....0...vV..y.r..3..%.<.t......;.h.wh.-.g.>..5...R...........y..]^..R..<...>$~.'...kk.n..H.EN.eQ.Q.O./='....)t.l0,/].....FNN......?...&..'.eS....K.K.v".^L..x=.^......1x|....=}@...B.kq;_a..C.q?..Y9.v......Q..u.G..V.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 5864 bytes, 2 files, at 0x44 "architecture.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22008
                                                                                                                                                                                                                                                    Entropy (8bit):7.662386258803613
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:M7FUtfIdqSHQs7G8E0GftpBjED/C4RQrFLrHRN7TT8DlvQyUTL2mH:sWgdqR2G8Pi6D6YQZTTMvU+mH
                                                                                                                                                                                                                                                    MD5:ABBF10CEE9480E41D81277E9538F98CB
                                                                                                                                                                                                                                                    SHA1:F4EA53D180C95E78CC1DA88CD63F4C099BF0512C
                                                                                                                                                                                                                                                    SHA-256:557E0714D5536070131E7E7CDD18F0EF23FE6FB12381040812D022EC0FEE7957
                                                                                                                                                                                                                                                    SHA-512:9430DAACF3CA67A18813ECD842BE80155FD2DE0D55B7CD16560F4AAEFDA781C3E4B714D850D367259CAAB28A3BF841A5CB42140B19CFE04AC3C23C358CA87FFB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF............D................................?..................................architecture.glox.................Content.inf..q5.^...[.....0y......../..CL.C5.Q..U5g.z....UUUMPC...C..P....T.....=..s..4c...-3H..E...2..2*..T...../.i.;$..............%...................'h.........#0.......[........c.h.....O...%.61...[.J..:.,^....W.]$..u...N.R.....H.......:%I.g5Kd.n6...W2.#.UL..h.8NN../.P...H.;@.N.F...v."h..K.....~.....8...{.+...&.#A.Q'..A.....[NJ.X.....|.|.G5...vp.h.p..1.....-...gECV.,o{6W.#L....4v..x..z..)[.......T.....BQ.pf..D.}...H....V..[._.'.......3..1....?m..ad..c(K.......N.N.6F%.m......9...4..]?...l6..).\p;w.s....@...I%H.....;\...R......f...3~:C...A..x....X...>...:~.+..r@..."......I..m.y..)F.l..9...6....m...=..Q.F.z..u......J].{WX...V.Z.b.A0B..!....~.;Z.....K.`c..,X.MFz....].Q.2.9..L."...]...6...JOU..6...~../......4A.|.......i.LKrY...2.R.o..X.\....0.%......>H.....8.z..^....5d|...4|...C......R28.E......a....e...J.S..Ng.]<&..mm
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 7453 bytes, 2 files, at 0x44 "pictureorgchart.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):23597
                                                                                                                                                                                                                                                    Entropy (8bit):7.692965575678876
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:y6aR//q0bJi/Uj+957G8E0GftpBj/4YOFLrHRN7LxhKll7PK/ph:y6I/Li/UjmVG8PiZ4YsLxh6Ih
                                                                                                                                                                                                                                                    MD5:7C645EC505982FE529D0E5035B378FFC
                                                                                                                                                                                                                                                    SHA1:1488ED81B350938D68A47C7F0BCE8D91FB1673E2
                                                                                                                                                                                                                                                    SHA-256:298FD9DADF0ACEBB2AA058A09EEBFAE15E5D1C5A8982DEE6669C63FB6119A13D
                                                                                                                                                                                                                                                    SHA-512:9F410DA5DB24B0B72E7774B4CF4398EDF0D361B9A79FBE2736A1DDD770AFE280877F5B430E0D26147CCA0524A54EA8B41F88B771F3598C2744A7803237B314B2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF............D................................?..................................pictureorgchart.glox.................Content.inf.W..y....[.............../.jC....U.CUUUTU.5...jjPU..MP....T..0*....o0.......Y.=....P.({.3.p..."pA!>r../3.q..7...........!...TO....(..%......6...3E?....~......CZmndse.Qy....p....h....=.:5...F..%.E.&.v.`I~. ..%._..b]..Y..Q..R.........nN.q8c..a..L..X/.M...PP.q..SpZ.K]>D"Pf..B.c....0..|I.Q.,.g/..Kev.../..=......w..}3.....(....+#T.....K`N.u..Z.....rriK.(...(...6.<R.%.]..NX..b..].C.u....++......Ia.x. .7....J.#............w>....7..R...H>....@%....~.yA.......~.UB..*. .P..$...-...v.....=M."....hw..b....{.....2pR....].C..u@=G."Y..;..gc/N.N.YB.Z.q.#....$....j.D.*.P..!.)S.{..c....&'E.lJ%.|O.a...FG.|.....A..h.=c7.)d.5...D...L...IQ..TTE.*NL-.*M..>..p0.`......m..,.w#rZ..wR\@.Wn..@Q...}..&...E...0K.NY....M.71..`.M./:.>..._L..m...,U.l....._fi...nj9..,..w.s.kJ.m.s.M.vmw.!.....B.s.%.-').h.....)c.l....F..`3r...-.....0..7..&N.....n.#H...<7
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 4410 bytes, 2 files, at 0x44 "PictureFrame.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20554
                                                                                                                                                                                                                                                    Entropy (8bit):7.612044504501488
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:zEAH676iPi8+IS5iqn7G8E0GftpBjExDxIHFLrHRN7Ke/ll7PK/pGaz6:zEhG8+ISrG8Pi6xDxCKoIGaz6
                                                                                                                                                                                                                                                    MD5:486CBCB223B873132FFAF4B8AD0AD044
                                                                                                                                                                                                                                                    SHA1:B0EC82CD986C2AB5A51C577644DE32CFE9B12F92
                                                                                                                                                                                                                                                    SHA-256:B217393FD2F95A11E2C594E736067870212E3C5242A212D6F9539450E8684616
                                                                                                                                                                                                                                                    SHA-512:69A48BF2B1DB64348C63FC0A50B4807FB9F0175215E306E60252FFFD792B1300128E8E847A81A0E24757B5F999875DA9E662C0F0D178071DB4F9E78239109060
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....:.......D...........................:....?..................................PictureFrame.glox.................Content.inf........[.... '.q..@.........<./..+./. ...."o.o./..{^a.7^.D.HA....^J... ...........T%q..b...+pz.n.=....jT.+M..=H..A...py.3.........H...N...[..%..~....>.%....3.r...wx.....0.....7..94..2..45..7f.......D.. ...[...f.:H..../N..4.....8.....:x.I....u|.`."...\..N..%.M#..^v$.*....T.m.....?.-.wki.X..8..F.G..Y.^8...-....+.&.+&.No...e!.#.8.....YF.......<w.....=.Q.S..7....MW....M..9A.3..c..L....|.E-Y....]n".|....b9..l@.d.T...a.f...~.&k.[..yS..q..]L}..)w.....$.@..v...[9..X....V...a.NK....m9.5.....Kq.;9`.U.e...8.<..)Y.H........z.G...3n.yWa.g.>.w!e.B8:......f..h..z....o.1<.RT..WK...?g .N..+..p.B.|...1pR_......@...a....aA......ye..8...+M.l..(.d..f.;....g........8R.\.w.:ba....%...|p....`lrA.|....a.U.m=ld......7....#..?Dq..D.....(.5.K.a..c.G..7..]hF..%:}......}J.j$.....4...l];..v>.&j........Y.vk..$1.@X$...k...9..?...z..![..../...).a.=....aZ^.3?....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 6450 bytes, 2 files, at 0x44 "ThemePictureAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22594
                                                                                                                                                                                                                                                    Entropy (8bit):7.674816892242868
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:L7d2l8FbHaaIKbtv1gDISi8E0GftpBjEZRFLrHRN74bUll7PK/pd:LUlCIOt/8Pi6Zv4bMId
                                                                                                                                                                                                                                                    MD5:EE0129C7CC1AC92BBC3D6CB0F653FCAE
                                                                                                                                                                                                                                                    SHA1:4ABAA858176B349BDAB826A7C5F9F00AC5499580
                                                                                                                                                                                                                                                    SHA-256:345AA5CA2496F975B7E33C182D5E57377F8B740F23E9A55F4B2B446723947B72
                                                                                                                                                                                                                                                    SHA-512:CDDABE701C8CBA5BD5D131ABB85F9241212967CE6924E34B9D78D6F43D76A8DE017E28302FF13CE800456AD6D1B5B8FFD8891A66E5BE0C1E74CF19DF9A7AD959
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....2.......D...........................2....?..................0...............ThemePictureAccent.glox.....0...........Content.inf.o.@D..8.[.........B.....?. $...K.....~....aZ.WA"...k.......Z......."......"..X.fpB 2@d..87.[.A......p..e.'......F..P^%.%.RK...........T%0..........9..+8 ...&.q.....+.......^.fad^^n...d.....s1..... .3j.c-c7..y<.....6........C5n.KG...Rs[lt..ZkwI.!..Uj.ez_!A^: /.;.Rl4....^..<6..N...'.YY.n*.E{.`..s.7..z.......L.y.Y.....q.kx.....[5.+<to......1...L.r.m..kC.q.k.1..o.w8s.....xh.@.b.`l\...}z1.6..Y.</DY...Z5..D...0..4.;..XAA..0qD..E.....h...C..hH......S..Z.\.VBu......Rxs.+:RKzD......{......a..=......).<.....d.SM.......c!t.4.h..A=J~.>q?Hw.^.....?.....[..`....v.nl..A.u...S!...............c......b.J.I.....D...._?}..or.g.JZ#*."_``.>.....{...w......s...R.iXR..'z....S.z.\..f.....>7m..0q.c-8\..nZw.q..J.l....+..V....ZTs{.[yh..~..c........9;..D...V.s...#...JX~t8%......cP^...!.t......?..'.(.kT.T.y.I ...:..Y3..[Up.m...%.~
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 4967 bytes, 2 files, at 0x44 "TabList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21111
                                                                                                                                                                                                                                                    Entropy (8bit):7.6297992466897675
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:wWZsOvbMZGgbA8E0GftpBjEtnFLrHRN7Dfll7PK/pirk:xZRvuzA8Pi6t9DPISk
                                                                                                                                                                                                                                                    MD5:D30AD26DBB6DECA4FDD294F48EDAD55D
                                                                                                                                                                                                                                                    SHA1:CA767A1B6AF72CF170C9E10438F61797E0F2E8CE
                                                                                                                                                                                                                                                    SHA-256:6B1633DD765A11E7ED26F8F9A4DD45023B3E4ADB903C934DF3917D07A3856BFF
                                                                                                                                                                                                                                                    SHA-512:7B519F5D82BA0DA3B2EFFAD3029C7CAB63905D534F3CF1F7EA3446C42FA2130665CA7569A105C18289D65FA955C5624009C1D571E8960D2B7C52E0D8B42BE457
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....g.......D...........................g....?..........}.......................TabList.glox.................Content.inf....t....[......@..C...../.U5...........6...`.....T..>3.................=..09`..t......a..Y..BI.Z....=.'0...%...T..........H...>.:A.r......n..p...Pf.h...I.8... ....M.]&.#.vv'.....[c......g....>"......<c..f....i...sb!Z..iu<.%|......q.....G28.h-...7.....W.v...RtdK..F~.0.3.'.e..b7.c......a.3.....a\..]...gp8.+.u/}.w.qF........8.=.=|....\~..S.-q}]0...q.B.H.^J...!...a'.2Tn!..."..%........=.e_-.....{o..%o...a`.w..L.5..r.....e.8...pO..RE.Wgr..b.%.E...O.......8s...E....Um].C..M.....[...H.FZ..4...eZI.$..v.3<]..r....B..............8i......e<.D...Q4.q.^S.....H.b.......r.q..0o.......2..PP,."...JI...xU`.6f..K..Q9.Q..h..t....AI.S6...7............X..`dv..r..S....),7ES....#.....(...\.nh...X.ps%l..F...."<_....q....v........_.e.....P.........|&..fi..4..@..^0..v.]7.......^. ."..}(...w.g.X...=<....p.......L...P..XV....@:....N...Y....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 6196 bytes, 2 files, at 0x44 "ThemePictureGrid.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22340
                                                                                                                                                                                                                                                    Entropy (8bit):7.668619892503165
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:GByvLdFHny7G8E0GftpBjE8upFLrHRN778lvQyUTL2mm2y:Oy3HkG8Pi6887mvU+ma
                                                                                                                                                                                                                                                    MD5:8B29FAB506FD65C21C9CD6FE6BBBC146
                                                                                                                                                                                                                                                    SHA1:CE1B8A57BB3C682F6A0AFC32955DAFD360720FDF
                                                                                                                                                                                                                                                    SHA-256:773AC516C9B9B28058128EC9BE099F817F3F90211AC70DC68077599929683D6F
                                                                                                                                                                                                                                                    SHA-512:AFA82CCBC0AEF9FAE4E728E4212E9C6EB2396D7330CCBE57F8979377D336B4DACF4F3BF835D04ABCEBCDB824B9A9147B4A7B5F12B8ADDADF42AB2C34A7450ADE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....4.......D...........................4....?..................1...............ThemePictureGrid.glox.....1...........Content.inf....K..5.[.... V.q......B.....?.h.i.J.D...Z...>.....i~...A...Z....H.hy.D..X.....>...L.I..`. z w0}.K`.C{h....W\../.U..p\%...B...;............9..8.^M.....].lP.p...|..?..M....E..S.`..-n........Q'.'.o..C}=..?`.bQ...J"0f.. ....k3n..F.Pu..#...w].`<...."D.].-.#+):..fe..=<.M...4..s.q.f._.=.*T.M..U.[R.kbw.,......t6_I...~.X..$_.q....}2..BR...).[...<.l.3........h%....2.$`>..hG...0.6.S......._3.d~1.c.2g....7tTO..F.D.f.Y..WCG.B..T....Gg&.U'....u.S/......&6w..[bc.4....R.e..f.,....l."........I....J.=~...$x.&2...+,-.;.v.'.AQ.fc...v._..rZ..TYR...g?..Z..!.3mP dj...../...+...q.....>..../...]P.z?DW&.p..GZ....R5n......,..]{].0m.9...o.{...e."...8VH....w"%;.g\.K..p.}....#r.u..l.vS...Y.7U.N*-E@.....~....E...x.....C.......{NP....5Ymk.*._.K...Z...f..;.......b.....,._@B..\.S..d.'\rs..].}.5"XJU.J..'.zk}.+P.)C.X.?9sx.D....(K....P^N_D...Z.........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 5647 bytes, 2 files, at 0x44 "RadialPictureList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21791
                                                                                                                                                                                                                                                    Entropy (8bit):7.65837691872985
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:PWew5RNDcvPgbA8E0GftpBjE0hsyaFLrHRN7BD9lI66YR:P3GRNDcEA8Pi60hsyABDo66g
                                                                                                                                                                                                                                                    MD5:7BF88B3CA20EB71ED453A3361908E010
                                                                                                                                                                                                                                                    SHA1:F75F86557051160507397F653D7768836E3B5655
                                                                                                                                                                                                                                                    SHA-256:E555A610A61DB4F45A29A7FB196A9726C25772594252AD534453E69F05345283
                                                                                                                                                                                                                                                    SHA-512:2C3DFB0F8913D1D8FF95A55E1A1FD58CE1F9D034268CD7BC0D2BF2DCEFEA8EF05DD62B9AFDE1F983CACADD0529538381632ADFE7195EAC19CE4143414C44DBE3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF............D................................?..................................RadialPictureList.glox.................Content.inf....8....[.... $nq......C...../U..........a......S.Q...Q....j............(..z,.g.........^...Y..D... #i.TH5.<.=N..$..7.p".7.............`.3..1~,=,(.d8.Z.1....4'G.....!W^gClf._j.-N..&k.....Y3` =.(S..B^...i.zB.U....0O..h...I.(.......L...5.X.8.Sc<=>w.=.?&.....mR.......x.......mpW.T..^.FU...SN.C)......vsa.,x......,....E..i>..[g...#t...M..GR.9..$/4.:..q.bc9..x{bC.0..K.)..t.Y.&.v.d.16.B..c..or..W.,.B.........O.0..k.v........*F+..U.w...d...o8......A).}...#......L.!?.U.r.^.$...e.(..PG)8..+.9.5.l}.)..b.7+. 4....-.lC...|..j..Q.,.....7.W...|;j...%...:...|H..........<..%...K.....Fy.q$.k..}..8.9.M.u.?$].......r.....e.|..._..iT.;Dq5[....f.s..P.......e.T....!Y{.....t.wm..A..w-..7...3..T.:8.4.a[.Oo.. V.l.@.}..........E.&..J.....+..+.9)9<.._R.Hb.....V..Qu....:v.t.Li.0..J..V..b...!..N....-mD..c..(.[&o>.M.b..H.q..lk../..........W.8..z..B...
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 3749 bytes, 2 files, at 0x44 "TabbedArc.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19893
                                                                                                                                                                                                                                                    Entropy (8bit):7.592090622603185
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:v3Zh3VlkpSIcgbA8E0GftpBjEmm3UFLrHRN7GYvlvQyUTL2mTAp:v31qp/A8Pi6mUqGGvU+mcp
                                                                                                                                                                                                                                                    MD5:EF9CB8BDFBC08F03BEF519AD66BA642F
                                                                                                                                                                                                                                                    SHA1:D98C275E9402462BF52A4D28FAF57DF0D232AF6B
                                                                                                                                                                                                                                                    SHA-256:93A2F873ACF5BEAD4BC0D1CC17B5E89A928D63619F70A1918B29E5230ABEAD8E
                                                                                                                                                                                                                                                    SHA-512:4DFBDF389730370FA142DCFB6F7E1AC1C0540B5320FA55F94164C0693DB06C21E6D4A1316F0ABE51E51BCBDAB3FD33AE882D9E3CFDB4385AB4C3AF4C2536B0B3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF............D................................?..................c...............TabbedArc.glox.....c...........Content.inf.;....Y.[.........B.....?.T..ZD...........^C...U.R<Z....z+.I.....Z..-.V...f.....lB..\P.....=.-p....w ...\.kD..x'v..T..A..............".8...d.........FD.ZL.h..T...bp.)9B.v..i..VX...&..\..7.s..qy...l........Rty.Y...rU..>.9...8....L..\.^x.kDU.|TJ..{kN.G..E..$.kvy?.. mv......P..4.....q.1.6<u....e..dD...4.1E..Xi.5.=....1.P.c.K~S...YMO:.?..cL.g.tq\.(b1....E..0A.i..C...BT.m.S......:...}.&U..#QL..O.O../..K......=..........0a..O............BYP......>f.......iu...7.K..;QO~.t....%N.s.]>~#../7YN.....C..9.=cY.......y..U5.....,.....u.....#_..SG.`NR*.....?*..d.R.k.rX$...&.... ..h.4T.D^k-xA...............Hz..ep)e..4..P."fo Ne...o.....0n.Exr.........H..v...A.."..%)2......5...".}j.o8...E.HRQ;}.. .._L.+.jz....{.U..}...=B.o.^..vZ.:5.Z.M....y{\(...N..9...EB*MG...!N.vy..^...nE..2..@.;.4..C..t.4....h..O.8.=.m./...|Lu.|mCU..b.^.n39.h[M...%D{..w.1
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 3144 bytes, 2 files, at 0x44 "VaryingWidthList.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19288
                                                                                                                                                                                                                                                    Entropy (8bit):7.570850633867256
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:5ZII4Hf+7G8E0GftpBjCwBFLrHRN7bcClvQyUTL2mH:pG8PicgbcAvU+mH
                                                                                                                                                                                                                                                    MD5:B9A6FF715719EE9DE16421AB983CA745
                                                                                                                                                                                                                                                    SHA1:6B3F68B224020CD4BF142D7EDAAEC6B471870358
                                                                                                                                                                                                                                                    SHA-256:E3BE3F1E341C0FA5E9CB79E2739CF0565C6EA6C189EA3E53ACF04320459A7070
                                                                                                                                                                                                                                                    SHA-512:062A765AC4602DB64D0504B79BE7380C14C143091A09F98A5E03E18747B2166BD862CE7EF55403D27B54CEB397D95BFAE3195C15D5516786FEBDAC6CD5FBF9CD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....H.......D...........................H....?..................................VaryingWidthList.glox.................Content.inf...O.....[.... v.q......R.....>.%i.I.HhD.V...qt.....'....N...!..aw$(J.%(..A..h......l|.D.p9`..Y09.:.u....p. :,.*.YD=0.p. ......w.........*..<..;.....u.."......7[....8.....?^........-..;q.|.....B....PJ....r.K#.#.0'...}.........+gpR...T....5.iu.^I...A\..gK....}..z.B.nT.../.m.......N....E'1.E.\..o.....W..R.#.#...8.7...R.SbW-...%......$.obj.F..W_@....sY!........s.O..."k. ..b....j....v...P.\....7d...|"J.T...2p..m.&..r..,2.).....X.`...xt].U...b.h..V.....|L..N.Z.O#....o...1R.w30.g..?;..C.T.:$..MGY.C"i\.f..#..<.k...m..s.w. ..Ga].....wt.h|.Ta<.......(SO.]9.%a..Z... r._JH.=O...P.9a.v.....Kj.".T...m...4.?...F...$...y.....hbW.UA..u.&)....py.C{.=t.....n...}|H3A9.=..W..JJ..y./Y.E.M9..Z..w. .HB.YoIi..i.e..9;n...SpHw,....f....d>..g.m..z...... ...f...KP.M..U.....~vFD.fQ.P?......2!.n.....`@C!G...XI.].s,.X.'...u.E.o..f
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 5213 bytes, 2 files, at 0x44 "rings.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21357
                                                                                                                                                                                                                                                    Entropy (8bit):7.641082043198371
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:zdx+NRrogu6fzCI7Th7G8E0GftpBjEzZq4FLrHRN7/Oll7PK/pB:/+NRrFf/G8Pi6zZb/GIB
                                                                                                                                                                                                                                                    MD5:97F5B7B7E9E1281999468A5C42CB12E7
                                                                                                                                                                                                                                                    SHA1:99481B2FA609D1D80A9016ADAA3D37E7707A2ED1
                                                                                                                                                                                                                                                    SHA-256:1CF5C2D0F6188FFFF117932C424CC55D1459E0852564C09D7779263ABD116118
                                                                                                                                                                                                                                                    SHA-512:ACE9718D724B51FE04B900CE1D2075C0C05C80243EA68D4731A63138F3A1287776E80BD67ECB14C323C69AA1796E9D8774A3611FE835BA3CA891270DE1E7FD1F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....].......D...........................]....?..........{.......................rings.glox.................Content.inf..|^.....[......P........<.$.."..0R..xa.Ax#B..d... ....K,.....^.H.....H.........&.j.\f.. ..,....,..!k..R..e..!...E...........................><.RB.....~h...........Q................g..M|,...x.....qV7.u..\...F-N.{-..X..&Zig.~..{.A.p.Z...X..{,-n............`$.%.ND.....>].6cvZ.%d..*a.$..-.K.Hf....L..;.#...H....U,........P.@.*-$C.,.g...%YJE..$.jP........b...Y<..[U...MF]F.K...1... x.}3w.o.#,.}T.....w5+...=.=...c.F^....OM.=.......G_{n.*...WC.w!......{/.~.}..s..6_......)..Xy...4.....<..XZJ........#~._i....%..fM.V.?.q...q.....7...B..sVt...(.:..c....~.e...kGZ...C..(J..o...`...?.)-.T.l....&...gR.$.....g.:...2.e%F.....x....z0...K..a8B...........D..]....7....~.".DR...r)...}b)e.>.\h~f...(}.c........Q...o5H.........C.KC.(.L.l................R..a.pg{..\.......-b........}.C......qTS..%..r.lG..Q.1..Z.>a.D...tC..LV...Rs.C.M18x.:......%O.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 5731 bytes, 2 files, at 0x44 "ThemePictureAlternatingAccent.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21875
                                                                                                                                                                                                                                                    Entropy (8bit):7.6559132103953305
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:k73HRpZA6B3ulrnxtRT7G8E0GftpBjEdHqlFLrHRN7uhFlvQyUTL2m4c:k7XRgIkrG8Pi6dmuNvU+mp
                                                                                                                                                                                                                                                    MD5:E532038762503FFA1371DF03FA2E222D
                                                                                                                                                                                                                                                    SHA1:F343B559AE21DAEF06CBCD8B2B3695DE1B1A46F0
                                                                                                                                                                                                                                                    SHA-256:5C70DD1551EB8B9B13EFAFEEAF70F08B307E110CAEE75AD9908A6A42BBCCB07E
                                                                                                                                                                                                                                                    SHA-512:E0712B481F1991256A01C3D02ED56645F61AA46EB5DE47E5D64D5ECD20052CDA0EE7D38208B5EE982971CCA59F2717B7CAE4DFCF235B779215E7613AA5DCD976
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....c.......D...........................c....?..................................ThemePictureAlternatingAccent.glox.................Content.inf...3.....[.... .qq...........\<.^......o."......f.o...x.{..q..^.MH^...........{0.K....4pX.i...@6A4X.P.01d....'p.......zA.......... .......7.......a. `.=!@- ......>G.s.k~@.a.lfha:m....1...@.,G`....{....W..N..qs.......j.+TrsT.l.9..L...1+...d..-u..-.......).#u&...3......k.&C...DdZ.'.......8..<PF..r.eq.X6...u..v...s5.m.Q.l.G%.<.]....RV<...S..Dv..s.r.......dh.N.3-.Hf'.....3.GZ..E.kt.5......h...|...?!.L....~.)..v....:2.../F.,....o.qi.i7..E.|.mh.R_.@A.FO@i.....Feo...x.l...{E.\W9|V...=#..3..(......tP.:i....Ox.U.N...%6...p.6&.....<zh.z.|.<Z.?.k....y7m...F.Z$-.:.l.h...{T..7....?..T...d,r...z?../...`/Z......a.v@)....u......V..v.:.._.|.'..[..O.s.OAt-."b.In"..I...J*.~H.:-...?..uV....dZ;z:.l.{.E.,.Q..i]:.0r.I.y..f...../j.wN...^R.....u....>..}....f.f...]A..C~;/....%..^#..N.a..........99.....`.....%..iS....S......$....)
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 291188 bytes, 2 files, at 0x44 +A "Banded.thmx" +A "content.inf", flags 0x4, ID 56338, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):307348
                                                                                                                                                                                                                                                    Entropy (8bit):7.996451393909308
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:6144:7vH3uG+yiWx0eVJyORloyyDqnHefzOs81MrXLXx7:b36yiWH/LRS2CJl1
                                                                                                                                                                                                                                                    MD5:0EBC45AA0E67CC435D0745438371F948
                                                                                                                                                                                                                                                    SHA1:5584210C4A8B04F9C78F703734387391D6B5B347
                                                                                                                                                                                                                                                    SHA-256:3744BFA286CFCFF46E51E6A68823A23F55416CD6619156B5929FED1F7778F1C7
                                                                                                                                                                                                                                                    SHA-512:31761037C723C515C1A9A404E235FE0B412222CB239B86162D17763565D0CCB010397376FB9B61B38A6AEBDD5E6857FD8383045F924AF8A83F2C9B9AF6B81407
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....tq......D...........................tq.. ?..........|..................Mn. .Banded.thmx............Mn. .content.inf..;.u.i..[...............?....^.j.{j.B...$M/!...W....{!..^0x/.6...&............w......$.B..J.?a.$=...P..L...d..........+./.\..E:h.....-.$..u-.I..L\.M.r..Y..:rtX:....8...........+8.}{......&.-..f.f..s3-P.''.r...Z-"/E../...^%^N(,.$..$.H..O........q>...|.|......y..m.)u....`.....z.n..-.[.5....xL....M...O..3uCX..=4.....7.yh...dg.;..c.x.4..6..e..p.e"..,.!.St{..E..^I.9j....;..`.Y..#.0..f...G.....9~./....QCz.93..u%hz.........t9.""........)..7K.c~E!..x.E.p...[......o..O.j.c.......6.t{...".....t9V;xv....n<.F.S2.gI.#6...u..O..F.9.[.L.....K....#..zL..I...o....k...qog.......V..BKM..#.bET.)..&4..m.w...*....E.a[.Q.y.B...w...r.nd...)...<..#..r[4.y...#.z.....m?.2K.^...R{..m..f......r?]..>@...ra$...C+..l].9...."..rM9=......]".'...b&2e...y..a..4....ML..f...f"..l..&.Rv=2LL..4...3t_x...G....w..I.K....s.t.....).......{ur.y2...O3.K*f.*P(..F..-.y.Z...
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 10800 bytes, 2 files, at 0x44 "ConvergingText.glox" "Content.inf", flags 0x4, number 1, extra bytes 20 in head, 1 datablock, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):26944
                                                                                                                                                                                                                                                    Entropy (8bit):7.7574645319832225
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:sbUX16g8/atF4NB3TJOvqeMRD/8svIZj/OwgbA8E0GftpBjEYwFLrHRN7mYll7PY:sbhg8yY4nMZK2hA8Pi6Yum4IVR
                                                                                                                                                                                                                                                    MD5:F913DD84915753042D856CEC4E5DABA5
                                                                                                                                                                                                                                                    SHA1:FB1E423C8D09388C3F0B6D44364D94D786E8CF53
                                                                                                                                                                                                                                                    SHA-256:AA03AFB681A76C86C1BD8902EE2BBA31A644841CE6BCB913C8B5032713265578
                                                                                                                                                                                                                                                    SHA-512:C48850522C809B18208403B3E721ABEB1187F954045CE2F8C48522368171CC8FAF5F30FA44F6762AFDE130EC72284BB2E74097A35FE61F056656A27F9413C6B6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....0*......D...........................0*...?..................t,..............ConvergingText.glox.....t,..........Content.inf..C..)t-[.....@.........=...xxA. ...E^....x.x.^.......x..^^...DF.......s..d.P.....5.;..]...2.t.w.....O9.G..;.'.T....@I.,.q.u.3..P...9... ....`J.......g.(....).,.h0.....$.3..;.._.....~.de.jj.....U..K.0....`.@.H.1.x.Z.@..q....?....x.wW.....+am8A".....I..)..]...s..-z.2S+|.Cb.t6f],.n.LV......OVg....O.at|..-..x.....:....]s...u..g}.P..v.3....^.".%..%...#.2.....l00...n.......r8.p.....^.....n.)..,..t.^$b...b.q.W...F..R...n.-.+..'........Aw=._OwH....8.:s..{.#..{N.hW..`.._........Wy....>U.?....-.8tg...=..y..@.,.v|......l...t..l#{...H....9..|......~...De..#@y.&K....U...q.c.zK..D.<pV.....Ql..&Y...=#...w....r.`#2....Ug.J(..T...KmW.@...!....j:......M......!..E.7#s.t..F.aU..N....-.i......|w.lr..G.n.,.......=Kl.-m.?F.....v]?.......{q.U.t...<.|..u.....3R.`.t.T.>;v.....KQ...S...7..1...N.kN.y.)v.....3H:..D.{.+.(......u..^W&.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 26644 bytes, 2 files, at 0x4c "Element design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 2 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42788
                                                                                                                                                                                                                                                    Entropy (8bit):7.89307894056
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:Hx+UzBiwDQTXgBm029ClGn4BZz6i5kIew/jG8Pi6lYJz1gH:0ZXc29eGn2n5klwjxP7l2z1gH
                                                                                                                                                                                                                                                    MD5:21A4B7B71631C2CCDA5FBBA63751F0D2
                                                                                                                                                                                                                                                    SHA1:DE65DC641D188062EF9385CC573B070AAA8BDD28
                                                                                                                                                                                                                                                    SHA-256:AE0C5A2C8377DBA613C576B1FF73F01AE8EF4A3A4A10B078B5752FB712B3776C
                                                                                                                                                                                                                                                    SHA-512:075A9E95C6EC7E358EA8942CF55EFB72AC797DEE1F1FFCD27AD60472ED38A76048D356638EF6EAC22106F94AFEE9D543B502D5E80B964471FA7419D288867D5D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....h......L............................h...?..................@g......o...............Element design set.dotx.................Content.inf.Y/..Re..[......f........,..]....D.],....]..X.......XC4pE.....p........2..u;L.N.....]G..d.^d.$).e.=..;..Kb.../.../....H.."...w$._I..5.....a..4.Gd5p......v.8..1..%H..\..e...3.e..A..).d*.. . (.8.".......(>..<...@...~*v&.f..LWhqk]+Uep.d..%...o.....k.......e...nNN.&_.>.d.?H`"...r?..Z.p..q..<M.N.t....{*.y]#...._XW"qI...x.......}.. .N...;.}:..m8...[.r.F....^?...o...u..*...J3.V....~...~tn#.Kf6.s.|*..,s...M.$.f..?Yu.pE.1_wU...%....._..'..Z......y:.{.J5..7..Q.w}/.~.-3~Ctw=..IT.....mI.u@...y.M....2.%...y...Y..j.k<-.Q.r...7m..b...+.6..|.....U..}[...,....^....5..D..qW...[3).p.Y<.Hh..t...%cw=Z..W.~W.F....zr.4.g...O...P.g_^..3.-............3s...S..y...u...N...EsJz....tT../..c[w{cG....../6.....:.W<d5}.q..s..K"$........Ne..5..#.v'..n4.rj....Fc=....5..VN.....6..9`....|..........WX..-?..........W.)^`1.......].R2..s6...H.......
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 259074 bytes, 2 files, at 0x44 +A "content.inf" +A "Dividend.thmx", flags 0x4, ID 58359, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):276650
                                                                                                                                                                                                                                                    Entropy (8bit):7.995561338730199
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:6144:H2a+HFkDF8gpmMt4kzwVVqhSYO6DITxPWgJl1CFExwXyo7N:mlZgFtIVVTuDExeWuv7N
                                                                                                                                                                                                                                                    MD5:84D8F3848E7424CBE3801F9570E05018
                                                                                                                                                                                                                                                    SHA1:71D7F2621DA8B295CE6885F8C7C81016D583C6B1
                                                                                                                                                                                                                                                    SHA-256:B4BC3CD34BD328AAF68289CC0ED4D5CF8167F1EE1D7BE20232ED4747FF96A80A
                                                                                                                                                                                                                                                    SHA-512:E27873BFD95E464CB58B3855F2DA404858B935530CF74C7F86FF8B3FC3086C2FAEA09FA479F0CA7B04D87595ED8C4D07D104426FF92DFB31BED405FA7A017DA8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF............D................................D..........~..................M. .content.inf............M. .Dividend.thmx..).}.b..[.....`.........?.R...T../..............4..yy....{...f.h..\U......sy.gV0Q.@..A..@..3a.A}........7.q.......8......R....sJ)E..ENr.S*B.1..).s.r.J.D.b."..........(.....E$.V........y.5.L....;gY..QK/nni..x..3.<..Q.Q..K.I.....T.z.,F.....{.p.....;8._.&../...........X...}.;[Gk..._.i`m.u.?...s.w...4.....m......l....5..n.?..c..m...,.....{.k.?......sC.............e..1....oL.8./......1._.K:.]..&......O............qo.....Dd/c...6.q.*......V.v........h....L..h..C+..V..;O.(7Z]{I%....S3.{h....\...b.......5.ES......Z.4...o.c`..YA....9i....M.s....Z3.oq`....>.i..@.@n.a...x.3.zp.<....vU/.|^CvE...aD.P&mhvM>.p..B~....."._.......v-.m..w..?._..=...:...k....i.}x.6....Y.i..n....h...j......LZ.....fk..f0.y.T..Vl.;...s.......B6.f.'z.c.\W?...4U)..aJ.;O....L.d7.J.V#Q.....\J.F.?].d}!..y].6..%..~....|......5...'N.#.....t6.,.E.O."..0fyz....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 704319 bytes, 2 files, at 0x44 +A "content.inf" +A "Wood_Type.thmx", flags 0x4, ID 5778, number 1, extra bytes 20 in head, 51 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):723359
                                                                                                                                                                                                                                                    Entropy (8bit):7.997550445816903
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:12288:NPnBZX7wR3tMwYqNDQGnXTtfzO5U7yo6O7bLhe8yE3LLDok4a:JBMbYE7xzO5U917bLh/DL3oJa
                                                                                                                                                                                                                                                    MD5:748A53C6BDD5CE97BD54A76C7A334286
                                                                                                                                                                                                                                                    SHA1:7DD9EEDB13AC187E375AD70F0622518662C61D9F
                                                                                                                                                                                                                                                    SHA-256:9AF92B1671772E8E781B58217DAB481F0AFBCF646DE36BC1BFFC7D411D14E351
                                                                                                                                                                                                                                                    SHA-512:EC8601D1A0DBD5D79C67AF2E90FAD44BBC0B890412842BF69065A2C7CB16C12B1C5FF594135C7B67B830779645801DA20C9BE8D629B6AD8A3BA656E0598F0540
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....?.......D...........................?...`J..............3..............M.. .content.inf..+.........M.. .Wood_Type.thmx......r..[.........................!.wwwwqwwwwwwwwwww..."....+......nR..x..\..w..r.5R.....(|.>.$e3.!..g....f..`9NL......o./.O.bxI...7.....|........6.n."J.....4^g.........?...................o.......s3.....8. .T.j...._.Z.Q.t.k,(o.c.t.......?Z....`o........?.a....6.)....6b..../.t...........Mz....q}......C.......+{.......o...K.tQjt............7.._....O.....\....` ..............@..`....%..t....V.]........m..m....u..1.yr;..t..F.'..+{....zqvd.g._..$H..Vl...m..../....g..rG.....:*......8....h...[...a06...U.W....5.Z.W..1I..#.2.....B3...x....$PRh...\{J.c.v.y..5+Y.W.N..hG......<..F..W.d8_....c...g....p|7.]..^.o.H.[$Zj..{4......m.KZ..n.T%...4.Z..Y."q7?kuB......U....).~.......W%..!.e.U.mp.o...h...?.w...T.s.YG#......Y.}....Z.O.i.r,...n..4.\....P..m..=....f........v....g....j...*.wP..4.VK.y.z...C..oum.b.1......?.Z.>.7.!?......A..Q>..Z....-
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 252241 bytes, 2 files, at 0x44 +A "content.inf" +A "Frame.thmx", flags 0x4, ID 34169, number 1, extra bytes 20 in head, 16 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):271273
                                                                                                                                                                                                                                                    Entropy (8bit):7.995547668305345
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:6144:zfdvQnJMwXse4Vradf3mrC7woyWbjKlCVC7K:zfJwJse4VrS1AK
                                                                                                                                                                                                                                                    MD5:21437897C9B88AC2CB2BB2FEF922D191
                                                                                                                                                                                                                                                    SHA1:0CAD3D026AF2270013F67E43CB44F0568013162D
                                                                                                                                                                                                                                                    SHA-256:372572DCBAD590F64F5D18727757CBDF9366DDE90955C79A0FCC9F536DAB0384
                                                                                                                                                                                                                                                    SHA-512:A74DA3775C19A7AF4A689FA4D920E416AB9F40A8BDA82CCF651DDB3EACBC5E932A120ABF55F855474CEBED0B0082F45D091E211AAEA6460424BFD23C2A445CC7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....Q.......D...............y...........Q...XJ..........{..................M.. .content.inf.(..........M.. .Frame.thmx.1....b..[.........B.....6....ZZ}....BH..-D..}..V.V-........Z..O.....H.f..........;..@d.`......!..=;.,bp..K.q....s.y....D.qZ)p......D...r.S....s=B.4.).8B....4.a6 ...~........."....#.....}....n.Q.1cH.%c/.U....E..E...!..Da*.p....X..G..:.....1.@.....W.'...._........W.c...<.v.k.....&.8......?.h.>d._:-.X.......9..tL}........3.;.N3.D~......>.^?..|:...}......oT.z.......w..[..}:...._fu........Kk.......L..9..p..e..^......K.%...Mapqhvv..E&.^.....[...9|"l...9...U......!..w..Nya...~C.yx...w.K..q.z.j.W?t.......DY.x.S2.....]..na.Qj...X.K..^...S.hK.W...Z....s.0...NF...8C.......j.'Zc...k.%...l....S.....OW..o.Qf.x...X.;<.rO].....W.m.e....T.1.6........".....Q.3........l..v.."..I...&......w..4vE...c.s[.3.m..8.q$.....a...)...&:6..,..#..?....;.!.....~.UP.r=.}h.&U......X...]..X.e\u.G<....E....lG.@.*Z...10.D@.]....z+-.S....p..Y.PK.:.S..p.....1E`..-
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 243642 bytes, 2 files, at 0x44 +A "content.inf" +A "Metropolitan.thmx", flags 0x4, ID 19054, number 1, extra bytes 20 in head, 24 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):261258
                                                                                                                                                                                                                                                    Entropy (8bit):7.99541965268665
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:6144:9blShNYrHNn0JU+D+kh8CIjXHWC7X0nZLC9Ge2KY/WfI:9ZSTYrtn0Sk+CIDHWC7chVKYx
                                                                                                                                                                                                                                                    MD5:65828DC7BE8BA1CE61AD7142252ACC54
                                                                                                                                                                                                                                                    SHA1:538B186EAF960A076474A64F508B6C47B7699DD3
                                                                                                                                                                                                                                                    SHA-256:849E2E915AA61E2F831E54F337A745A5946467D539CCBD0214B4742F4E7E94FF
                                                                                                                                                                                                                                                    SHA-512:8C129F26F77B4E73BF02DE8F9A9F432BB7E632EE4ABAD560A331C2A12DA9EF5840D737BFC1CE24FDCBB7EF39F30F98A00DD17F42C51216F37D0D237145B8DE15
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF............D...............nJ...............D.................."..........M. .content.inf....."......M. .Metropolitan.thmx...cVtP..[.....`Q..B.....=.T.....h.."...Z..|..}hZK.V....Z..Z................?..v...[S$."...H......^u.%.@...>....... f.........1.5......*&lm.tZ.msz:...Noc....1....D .........b..... ..3#pVp....}oo]{m......H*[%i.GNHB1D<......(*# ....H"....DP..b(B.<.....v......_..`.7..;.}............/.p}.:vp....~l0..].........S....G?.....}..U.;......dNi..?........-c..J.z....Z...._.O.....C..o.,......z....F....sOs$..w9......2G..:@...'....=.....M..am.....S......(`.._....'......[..K"....BD...D...^1k.....xi...Gt....{k@.W.....AZ+(,...+..o......I.+.....D..b. T.:..{..v.....g..........L.H.`...uU~C.d...{...4.N.N..m8..v.7..3.`.....,...W...s.;.fo.8.Y...2.i...T&.-...v8..v.U.Y=...8..F.hk..E.PlI.t.8......A.R....+.]lOei..2...... gS*.......%8H.....<.U.D..s.....>.....D_...../....l.......5O1S~.........B.g.++cV.z.f .R.Z.......@6....(..t^5"...#G...
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 206792 bytes, 2 files, at 0x44 +A "content.inf" +A "View.thmx", flags 0x4, ID 33885, number 1, extra bytes 20 in head, 15 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):222992
                                                                                                                                                                                                                                                    Entropy (8bit):7.994458910952451
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:6144:k8/c2cF9GTLqsTmYstUdx+dwb2ooiVOfiI17zWbQ:jbzqGdpbZ/Mf3h68
                                                                                                                                                                                                                                                    MD5:26BEAB9CCEAFE4FBF0B7C0362681A9D2
                                                                                                                                                                                                                                                    SHA1:F63DD970040CA9F6CFCF5793FF7D4F1F4A69C601
                                                                                                                                                                                                                                                    SHA-256:217EC1B6E00A24583B166026DEC480D447FB564CF3BCA81984684648C272F767
                                                                                                                                                                                                                                                    SHA-512:2BBEA62360E21E179014045EE95C7B330A086014F582439903F960375CA7E9C0CF5C0D5BB24E94279362965CA9D6A37E6AAA6A7C5969FC1970F6C50876582BE1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....'......D...............]............'..H?..........z..................M{. .content.inf..l.........M{. .View.thmx......R..[...........@...G...I..(J.....B....Q!....}Ju..(BR..._|.5.%.....6m...........?.w{.rm,....#....;Ba#.:v...Dv.."u.v{!...f}......!......:.S.......".z.f.......==.n.0Km0eh.Kbm.C.r.6.........d..h.....{..w..}....2sb...rvm..x...0(..B... ...BH.r#.@..d".*..F+...Q.sx.....?...d.d.eZ2W2.2d...q.I....4.e4....#.....K...3...1.p.y......>.~V....cm....n^..b.{..._D?..AG...'...k.L&..h}=p.....Wl....(.......>.~.].....'.4.W{......../......7.....'.s...w...6..hn..e.2.).l]u.v4...GF.X..X..X....G.i.\..y.g&.<&ti......Sp,j.....>I..S..%.y..........S..-).+...>...D..............[...d...jt.~<x.a(.MDW..a..ZI.;+..!,.$...~>#...).R4...K.$.Zm......b...........{..._..A{.}..r...X...T.ZI.T.).J...$.".U,.9...r.z.)......}...()<....m....QS.p...;?..5.W~2r.EZu..P.1.%'l.........+/6.Mm.|2....Ty..f.o.S.....3J.._...X,..m....:..1.<GqFy.QA9W4.=....n...ZP...O.\.[...:8.%.^..H.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 279287 bytes, 2 files, at 0x44 +A "Basis.thmx" +A "content.inf", flags 0x4, ID 55632, number 1, extra bytes 20 in head, 18 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):295527
                                                                                                                                                                                                                                                    Entropy (8bit):7.996203550147553
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:6144:nwVaEqsf23c9shf6UyOGgDWDn/p3fd+zkPWnvGL3n9bQnkmVheyqtkl:MlPfW6sVEDn/pPdhWnvGL36zyyqal
                                                                                                                                                                                                                                                    MD5:9A07035EF802BF89F6ED254D0DB02AB0
                                                                                                                                                                                                                                                    SHA1:9A48C1962B5CF1EE37FEEC861A5B51CE11091E78
                                                                                                                                                                                                                                                    SHA-256:6CB03CEBAB2C28BF5318B13EEEE49FBED8DCEDAF771DE78126D1BFE9BD81C674
                                                                                                                                                                                                                                                    SHA-512:BE13D6D88C68FA16390B04130838D69CDB6169DC16AF0E198C905B22C25B345C541F8FCCD4690D88BE89383C19943B34EDC67793F5EB90A97CD6F6ECCB757F87
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....B......D...............P............B..p?..........{.................M.. .Basis.thmx...........M.. .content.inf.`g..td..[...............5..$..WM.....R.......H\.+\./^...x.^..h..MU..\........v........+......g...$.......g.....~....U].7..T..1k.H...1...c.P.rp.6K..&......,.............U4.WoG.w.....;.....v..922.;]..5_-]..%E]b..5]... (..H..II..ttA4Q..BI!|...H.7J.2D....R.......CXhi`n....6..G.~&.[..N...v..Z"t.a..K..3..).w...._@.}.}.v.......4......h....R;.8.c&.F...B^....Q.....!Bm2...F.`.......M;...#.{....c...?...e...6t..C.-.E.V.v%I..H.....m.n...$D.....vU'.....=6}~...Gw...Y..?.@......G.....k......z...5d.h......1.}..O*;e..t......Y.0...3.v).X.-.2.....~....14.[.w=I....hN....eD..7G.u.z..7.do..!....d..o.wQ.:....@/.^..<e.-..=\.....6.C.'.rW$..Cp.M3.u6z......Q.F.9.5....juc..I...m4]7L....+n......).t......2[.3.p.:.....O5y..wA........^..!..H....{..S.3w.!&.'.;...(..|m.x.S..Z.j..3...n..WU...../w.......xe=.+.D...x..qy.S.....E..... ...uu.`.,..<.6[p
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 214772 bytes, 2 files, at 0x44 +A "content.inf" +A "Parcel.thmx", flags 0x4, ID 26500, number 1, extra bytes 20 in head, 19 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):230916
                                                                                                                                                                                                                                                    Entropy (8bit):7.994759087207758
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:6144:OTIPtMXmJWnzPS3pqnkeuJXW+FNx1a72rLiQxEBTR:750nz63/FJRFLISnp+Bt
                                                                                                                                                                                                                                                    MD5:93FA9F779520AB2D22AC4EA864B7BB34
                                                                                                                                                                                                                                                    SHA1:D1E9F53A0E012A89978A3C9DED73FB1D380A9D8A
                                                                                                                                                                                                                                                    SHA-256:6A3801C1D4CF0C19A990282D93AC16007F6CACB645F0E0684EF2EDAC02647833
                                                                                                                                                                                                                                                    SHA-512:AA91B4565C88E5DA0CF294DC4A2C91EAEB6D81DCA96069DB032412E1946212A13C3580F5C0143DD28B33F4849D2C2DF2214CE1E20598D634E78663D20F03C4E6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....F......D................g...........F...?..........|..................L.. .content.inf.zG.........L.. .Parcel.thmx.>2...R..[...0...........7....B+...BH....{...^.../.....B{...1....+".....<.....$........{.......sD"..j...}... P..w..U..f...6.x8. ...C..F.q.7....T.6p......B.P..L..g......A..43.W`.....{{...u.4...:.bb.4"X..m..)$..@(H. H.tBPTF..,.&.B.'...6..2...n..c%...Z@.(.@.......(.<i.i....P......?......o.......F.M.L......i.....C..7..../.....MQ.0..l.U.s.Fu.......1...p.;.(.}..ogd..<.._.Z......._.......O.J......97...~<...4.c....i..........'k.5.......Q.$..C..E... ..5.7....N.a.[ns6hi..kM....?....X......*9q...!O\....0....n.^s.9.6..............;. ..r...rf..C6z..v #.H...O...v/.sl....J.m%.L.Dp.e....*uO..g.y....f...].5.*........W.....h^[..w.|.=.ru.|.M..+.-.B...D.Ma....o.<X SnI....l...{..G..,..y5\W.@..y.;.y ...M..l.....e..A...d.e!.E..3.......k1.......6gY).../....pQ..?..s.W.)+R.S5..../.0..vz.^.......k.....v..9..A.NG...N~#..$.B...*s,(.o.@.ar.!.J.....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 533290 bytes, 2 files, at 0x44 +A "content.inf" +A "Parallax.thmx", flags 0x4, ID 64081, number 1, extra bytes 20 in head, 29 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):550906
                                                                                                                                                                                                                                                    Entropy (8bit):7.998289614787931
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:12288:N4Ar9NyDhUQM0Hk86V1YnOIxQ9e6SJbj2OjK:jAG8wa5Qw6SZ2Oj
                                                                                                                                                                                                                                                    MD5:1C12315C862A745A647DAD546EB4267E
                                                                                                                                                                                                                                                    SHA1:B3FA11A511A634EEC92B051D04F8C1F0E84B3FD6
                                                                                                                                                                                                                                                    SHA-256:4E2E93EBAC4AD3F8690B020040D1AE3F8E7905AB7286FC25671E07AA0282CAC0
                                                                                                                                                                                                                                                    SHA-512:CA8916694D42BAC0AD38B453849958E524E9EED2343EBAA10DF7A8ACD13DF5977F91A4F2773F1E57900EF044CFA7AF8A94B3E2DCE734D7A467DBB192408BC240
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....*#......D...............Q...........*#...D..........~..................M{. .content.inf............M{. .Parallax.thmx.9... y..[......(..b.P...E.Q*.R.".RTH.%.T..F......u.{.*+.P.....FK*0].F...a{...D4`D..V.../.P,....2.Mx...u......0...E...{A-"J...)jl_.A..T......u.Y....ZG:....V.A.#~.. ..6..............o..X..<.... .......C.ce.f!nA.).p...p........n..................'6w6H6s.j....l...{?.h..........]..l.....v....%..l}A..................3...W_73.j......6...F.../..qG.?........H..).........7.&km....`m2..m.W.q.<../~<..6*.78..X~.e+..CC*w...T...6....AB..l..._.f......s.e....2....H..r.R.Z....a.,..\Q.q..._SJJ....7.S.R....=f..>....9=....NnC.....].-...\..Z..q..j...q.....Nj..^'..k...Zl.~PRvpz.J..+.C...k.z.w=l.#.............n...C..s.kM.@B{..vL.e....E..(/......f...g..=..V...}...).=s.....y!.,...X.[..[.....\31}..D%...%..+G66.j.v./.e9...P;.o.y..U+...g.g.S.../..B._L..h...Oi.._...:..5ls>>........n6.F.Q..v>..P.r:.a..Z....a...x..D....N...i..=L.u......<;Nv.X/*.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 624532 bytes, 2 files, at 0x44 +A "content.inf" +A "Quotable.thmx", flags 0x4, ID 13510, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):640684
                                                                                                                                                                                                                                                    Entropy (8bit):7.99860205353102
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:12288:eV7ivfl+kbkIrWu+2aoRjwv/cSUWauGPo2v65s4QqcT3ZCCz6CSj8aC:fdhr1+3y4MWaC2CO4V+3ZCCDsO
                                                                                                                                                                                                                                                    MD5:F93364EEC6C4FFA5768DE545A2C34F07
                                                                                                                                                                                                                                                    SHA1:166398552F6B7F4509732E148F93E207DD60420B
                                                                                                                                                                                                                                                    SHA-256:296B915148B29751E68687AE37D3FAFD9FFDDF458C48EB059A964D8F2291E899
                                                                                                                                                                                                                                                    SHA-512:4F0965B4C5F543B857D9A44C7A125DDD3E8B74837A0FDD80C1FDC841BF22FC4CE4ADB83ACA8AA65A64F8AE6D764FA7B45B58556F44CFCE92BFAC43762A3BC5F4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF............D................4...............?..........~..................M. .content.inf."..........M. .Quotable.thmx..^.u.n..[...............&...U..F.......UU.M.T5.UUQS..j..#>43fD.....`....Vr......19'...P..j.-...6n.0c....4$.c....$.4.k3aQ$.lCN.#.[.."qc....,Z...,Qt@!.@...... ...H.......9.9.y.{....[.`..s3.5.....B....W.g.d...[uv.UW..............P.8.(.?......3.....'/F...0...8.P. .O..B....K...g..L.......#s...%..|4.i....?.3b.".....g...?.........2.O23..'..O~.+..{...C.n.L......3......Y.L...?K...o......g....@.]...T..sU.....<.._.<G.......Tu.U2..v.&..<..^..e.].cY;..9.%..}...I.y.;...WM...3>.:.=.|.-.AtT2OJ.I.#...#.y....A....\]$r...lM.%5.."...+7M..J.....c...".&$.... Y.r.B;..81B. +H...b....@7K.*.F.Z...v..=..ES.f.~.."...f..ho.X.E.a`~*...C>.&..@\.[....(.....h..]...9&...sd.H .1.x.2..t.rj..o..A..^qF.S9.5.....E.{...C|.w.c/V...0Q.M...........O.7;A4u...R..Z.B.7a.C`....p.z.....f!|.u.3t....2e.wWH..'7p....E_...e.._;..k....*&E.^.f=V..{*..al.y:.4a...+.g...-..>e
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 682092 bytes, 2 files, at 0x44 +A "Berlin.thmx" +A "content.inf", flags 0x4, ID 46672, number 1, extra bytes 20 in head, 30 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):698244
                                                                                                                                                                                                                                                    Entropy (8bit):7.997838239368002
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:12288:bUfKzAwwP7XAMWtr4FvMRt4lX0hnBdThiSb32+TdysrQgn7v4EemC6:sr7AMkJ34xu1bm4ZrQaY6
                                                                                                                                                                                                                                                    MD5:E29CE2663A56A1444EAA3732FFB82940
                                                                                                                                                                                                                                                    SHA1:767A14B51BE74D443B5A3FEFF4D870C61CB76501
                                                                                                                                                                                                                                                    SHA-256:3732EB6166945DB2BF792DA04199B5C4A0FB3C96621ECBFDEAF2EA1699BA88EE
                                                                                                                                                                                                                                                    SHA-512:6BC420F3A69E03D01A955570DC0656C83C9E842C99CF7B429122E612E1E54875C61063843D8A24DB7EC2035626F02DDABF6D84FC3902184C1EFF3583DBB4D3D8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....lh......D...............P...........lh...?..........|..................M. .Berlin.thmx............M. .content.inf..lH.lj..[...............7.I..)........P..5x.B/^y5.xk^^......D.F........s....y...?D.....*.....&....".o..pl..Q.jm?_...6......=%.p.{.)S..y...$......,4..>#.........)..."-....K....4.E...L=.......4..p.c..nQ.0..ZO.#.....e.N..`U......oS....V..X[t.E)|.h..R....$..}.{.F.7....^.....w.,...5rBR.....{.......mi...h.b......w+..;.hV......q..(.7&.Z.l...C."j........[-E4h.....v&..~.p$|\X...8.....Fj'%,.)6w...u|C..,y..E..`*Up../(....2.(....Z.....,.'...d..s..Z....5.g.?Nq..04...f...D.x....q+.b.."v`{.NL....C..... ..n......1N+.I.{W9....2r.0...BaC.....O..=...k..."..8.D\jK.B...Aj....6,B..2...I.. B..^.4..1.K+.....DP...Mr....9..x[...>........?.Zd..'._2.._..>..'.F..#.w...2..~.|........q_Wy.W.....~..Qex.km/..f......t.q..p..gm.|.x.... ,.#\Z....p....a.}...%..v.J.Es......I.b.P?...0......F.x....E..j..6.%..E..-O.k...b .^.h.Cv...Z....D.n.d:.d.F..x...[1...B..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 1081343 bytes, 2 files, at 0x44 +A "Circuit.thmx" +A "content.inf", flags 0x4, ID 11309, number 1, extra bytes 20 in head, 45 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1097591
                                                                                                                                                                                                                                                    Entropy (8bit):7.99825462915052
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:24576:UE9BMy98gA4cDWHkSrDans3MfEE6w8OaVuCibol0j41dwD:UE9Bdy3D4keQWt7w85VuVoaj4/Q
                                                                                                                                                                                                                                                    MD5:BF95E967E7D1CEC8EFE426BC0127D3DE
                                                                                                                                                                                                                                                    SHA1:BA44C5500A36D748A9A60A23DB47116D37FD61BC
                                                                                                                                                                                                                                                    SHA-256:4C3B008E0EB10A722D8FEDB325BFB97EDAA609B1E901295F224DD4CB4DF5FC26
                                                                                                                                                                                                                                                    SHA-512:0697E394ABAC429B00C3A4F8DB9F509E5D45FF91F3C2AF2C2A330D465825F058778C06B129865B6107A0731762AD73777389BB0E319B53E6B28C363232FA2CE8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF............D...............-,..............x?..........}...-...RU.........M. .Circuit.thmx.....RU.....M. .content.inf.g...&|..[......=..R.....=.*,.!QA?h..Q.!....Uk!.HJ.......VKuk.....q.w.w.U.....;...K.@.URA..0..B..|rv.ND(.`{..@.1.}...s?.....-...O.(V.w..1..a.....aW...a.Z..aX....5.I...!..........(. ./.d...me.( ..f.........w.......Xp.s....c..vB.98.....C.J......V ..ML.M...B.n.>...|....u!.5@t..q4....(K...u qL.S....>/%v%.2..TF.].e..'..-..L.N..c].a..(WU\o.%^..;...|o.6..L..[..;&....^p.Lu.sr,-.R=.:.8.>VOB...:.?$.*h.o....Zh.h....`.B.c.../K......b^...;2..bY.[.V.Q8....@..V7....I0c.cQN7..I.p..}..!..M....1K....+....9.2......a..W.V..........;.J .i......]%O.-......CeQ.0.c....MbP3.0.w..8w..Y...|...H;#.J.+M......>.`y..aWk|.i.BF.pJv;.....S..6....F.....RLG~..........J.=......"..........H.....h..o...u........M.6F?.F.p.B.>./*l....J.R..#P.....K......<iu..gm^..n...#c..zO"7M.O......4'>A..(.E.Cy.N.)....6.tx.r[.....7.......m.t..E?.....5.5.6.\..{.V.T.D.j..=~a^.I
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 1049713 bytes, 2 files, at 0x44 +A "content.inf" +A "Savon.thmx", flags 0x4, ID 60609, number 1, extra bytes 20 in head, 37 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1065873
                                                                                                                                                                                                                                                    Entropy (8bit):7.998277814657051
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:24576:qehtHA3nsAOx7yN7THwxdGpkw8R60aTcua5U4c:hhmnsBMNAxdGpV5za5Uv
                                                                                                                                                                                                                                                    MD5:E1101CCA6E3FEDB28B57AF4C41B50D37
                                                                                                                                                                                                                                                    SHA1:990421B1D858B756E6695B004B26CDCCAE478C23
                                                                                                                                                                                                                                                    SHA-256:69B2675E47917A9469F771D0C634BD62B2DFA0F5D4AF3FD7AFE9196BF889C19E
                                                                                                                                                                                                                                                    SHA-512:B1EDEA65B6D0705A298BFF85FC894A11C1F86B43FAC3C2149D0BD4A13EDCD744AF337957CBC21A33AB7A948C11EA9F389F3A896B6B1423A504E7028C71300C44
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....q.......D...........................q... ?..........{...%..............M. .content.inf.Q_.........M. .Savon.thmx...O>.o..[..............&.5....UUcC.C....A...`TU...F....".54.E.....g.-.7-D....1g...p.6......@..w(....h'?.....(..........p..J.2n$4.........A......?...........@.C.W.R.5X..:..*..I..?....r.y..~!.....!.A.a...!........O.........5.x<C...?.?....C.C.......'....F../....../.$................4.7...................P...(.w.}6.........7.....01.1r........._..?.............'.._..JOx.CFA<.........*0..2.?...>F.../...;..6-8..4...8&yb....".1%..v'..N...x......}.gYb..~L.....f[..!......Y.G.....p..r...?.p...F.Vy.....o.Whll...+...M.V...:.]...B.%.H....n..@.].zaVxf...y{.@....V.t.W....$Kp-.....7W.J..h..0A3mK.=.ub..R...W......*'T2..G#G,.^..T..XZu...U. ...76.d..#.I.JB.v...d...%.....6..O.K.[.:.L.\.....1.D..2a.>f......X...b5...ZgN.u.f...a!..."...sx....>..?.a.3.8.^._q..JS1.E..9..Lg.n.+....lE.f:j.9)Q..H1=..<.R.......{c>:.p[..S.9h.a.gL.U....8.z..z.!.....2I.~.b..2..c...
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 937309 bytes, 2 files, at 0x44 +A "content.inf" +A "Gallery.thmx", flags 0x4, ID 44349, number 1, extra bytes 20 in head, 34 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):953453
                                                                                                                                                                                                                                                    Entropy (8bit):7.99899040756787
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:24576:9B1Onw3vg7aeYPagzbJ5Vhv6LnV2Dhl7GEYqVjcyd:vww3o7BYPJbJ5Vh6UCqZfd
                                                                                                                                                                                                                                                    MD5:D4EAC009E9E7B64B8B001AE82B8102FA
                                                                                                                                                                                                                                                    SHA1:D8D166494D5813DB20EA1231DA4B1F8A9B312119
                                                                                                                                                                                                                                                    SHA-256:8B0631DA4DC79E036251379A0A68C3BA977F14BCC797BA0EB9692F8BB90DDB4D
                                                                                                                                                                                                                                                    SHA-512:561653F9920661027D006E7DEF7FB27DE23B934E4860E0DF78C97D183B7CEBD9DCE0D395E2018EEF1C02FC6818A179A661E18A2C26C4180AFEE5EF4F9C9C6035
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....]M......D...............=...........]M...?..........}..."..............Li. .content.inf............Li. .Gallery.thmx.].(.Vq..[.....0Y..........v.....w.wwwww.wwwwww.w.....".83....y8..mg...o*..U..N(..@uD.:O<........{.G....~~.....c.c.5..6./|G .@#1O.B.............PT@...b.d.~..U....B.{.........0.H.....`.H.`..'S.......Ic..W..x...z....... .........g......._....o......S......p...$....._........._...K......x..?.6.U~...'./.r.................../.......5.8..2........2b.@j ....0.........``....H... ,5...........X........|..Y.QoiW..*|.......x.sO8...Yb....7...m..b.f.hv..b......=...:Ar.-...[..A\.D..g..u....].9..M...'.R-`.....<..+.....]...1.^..I.z..W{.._....L.. ...4;..6O.....9,.-.Vt+b/$7..}.O05.Y...-..S.....$*.....1."Z.r;.!..E.mMN..s .U...P%.[.P...cU...j...h.d.../.s..N/..:..X*...p5.7\}h.Q ..._.F.X.C..z$.nV..+.k..|.@.L...&.........^#.G.a..x..w!wx.8e+..E. i..$?9..8...:......|..[."..y..&y..?...W....s..._...3Z0c.....i.q.........1c.jI....W..^%xH.._...n.......&J..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 1291243 bytes, 2 files, at 0x44 +A "content.inf" +A "Droplet.thmx", flags 0x4, ID 47417, number 1, extra bytes 20 in head, 54 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1310275
                                                                                                                                                                                                                                                    Entropy (8bit):7.9985829899274385
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:24576:NN3M9UHpHZE4aubaPubP3M6d71FdtmFAjq+54/79LVzG+VnS:NN3M9UJHZE4abPyU4JtmFCq+q/7JlVS
                                                                                                                                                                                                                                                    MD5:9C9F49A47222C18025CC25575337A965
                                                                                                                                                                                                                                                    SHA1:E42EDB33471D7C1752DCC42C06DD3F9FDA8B25F0
                                                                                                                                                                                                                                                    SHA-256:ADA7EFF0676D9CCE1935D5485F3DDE35C594D343658FB1DA42CB5A48FC3FC16A
                                                                                                                                                                                                                                                    SHA-512:9FDCBAB988CBE97BFD931B727D31BA6B8ECF795D0679A714B9AFBC2C26E7DCF529E7A51289C7A1AE7EF04F4A923C2D7966D5AF7C0BC766DCD0FCA90251576794
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF...........D...............9..............XJ..........}...6..............M.. .content.inf............M.. .Droplet.thmx..m7.>J..[...............2.QQPIj.*.."o^R.H5*^...^(e.W...R..x..^`..m...."..+.....{o.......Q.-....$V.N>...T]..L.... ..N.h..dOY.......S......N.%.d..d....Y.....e..$...<.m...`............@....=.z..n..[...,G..1Fn.qPDH{C<...3.Q...2..r..*...E.E.E.ErM"&a..'..W....:...?I..<.I..6o.`.d.?!..!..._.4\.._.E..).._O.S....; ..#..p.H.....c....o\.K..?$U.e.........!...J.v.....gNe._..[....#A.O.n_.....gm:P._.........{@..-g..j.69b.NH.I.$Hk?.6.n...@......'.C.._.U..:*,j.-G.....e.#.Sr.t.L......d[.[...s.....rx.3.F[.5o..:....K*.x..)M.fb...3IP.&h.Q.VX^%U.......x..l......@6.k.P..zSW.?....F..[L...4..b.l.w."&.....`.j...i.5}".~.-.....{\.:...o.'H\*+)....3.Y......\...f:.;....e........4't7..f...w..j...3....N..9`.J...P..?.....=3_.y]...f.<.......JM5.}Q/ .F.a..Z.._yh......V..>m .......a....f....!.hz..\.....F_..'z...,....h.=.......=.o..T....3.e..........$..g.2.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 1750009 bytes, 2 files, at 0x44 +A "content.inf" +A "Slate.thmx", flags 0x4, ID 28969, number 1, extra bytes 20 in head, 72 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1766185
                                                                                                                                                                                                                                                    Entropy (8bit):7.9991290831091115
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:24576:O/gjMj+RP9Q07h9F75a0BXjBccHMVk2Hq2SkGa0QglyZtxmdPP2LcSUtfgfp16Yx:kJ6RP9Q07/X5V7yVF0QgktxAPutUt0zP
                                                                                                                                                                                                                                                    MD5:828F96031F40BF8EBCB5E52AAEEB7E4C
                                                                                                                                                                                                                                                    SHA1:CACC32738A0A66C8FE51A81ED8E27A6F82E69EB2
                                                                                                                                                                                                                                                    SHA-256:640AD075B555D4A2143F909EAFD91F54076F5DDE42A2B11CD897BC564B5D7FF7
                                                                                                                                                                                                                                                    SHA-512:61F6355FF4D984931E79624394CCCA217054AE0F61B9AF1A1EDED5ACCA3D6FEF8940E338C313BE63FC766E6E7161CAFA0C8AE44AD4E0BE26C22FF17E2E6ABAF7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF............D...............)q..............0?..........{...H..............M.. .content.inf.;.#........M.. .Slate.thmx.p.+..P..[......U..............p..K.!.......*...K..w..v........=....D$r...B....6 ...X.F0..d..m.s...$$r........m.)6.m3....vXn.l..o...a...V......Ru.:=2M.........T.....4S`EP......\..r,..v...G.P......'._H0]..%_............X.P.,.............H.?.-.H..".......M..&..o....R........<......`...D.H.._.G.Qv..(.*.U,.9..D...."..T..i.e../.e.."....,S...o.X.....c./..V....Z..o.O..2....{...+... ....0.@J.R.Q.m.....{.....h?u.q.O{...l.d)..Yk`.....#...u.-.m..#CXwrz4..7.>......v.E:.#.oGSKS.TX.Chm.4aQ......avH..{..j+@6[k].....`c..W8..j.v.Zh.]....4......K..#Hzyd..K}.....H|<H..\(l...+..%Z......~.S:^..d>..1..H%..7N-v.....Wu.*..b^.B.....k0gc.2.{.!...E7.}3.d...{.Ye...&#f6...:2......v..&!..k0d.p.b...,..$.....Y..60...h.N}.r...<[./........{...Es..&.nf.....2.@Fh3.9.G....l.[.C..SD/6.H.K....}..m....M..........gl.P.]..I......5....e.c...V....P...[.=.......O.eq+
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 1865728 bytes, 2 files, at 0x44 +A "content.inf" +A "Damask.thmx", flags 0x4, ID 63852, number 1, extra bytes 20 in head, 68 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1881952
                                                                                                                                                                                                                                                    Entropy (8bit):7.999066394602922
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:49152:6Wp9u/ZAvKz7ZFCejPiSmYXKIr6kBwBUA:6W6Bn7ZFNiiKo2l
                                                                                                                                                                                                                                                    MD5:53C5F45B22E133B28D4BD3B5A350FDBD
                                                                                                                                                                                                                                                    SHA1:D180CFB1438D27F76E1919DA3E84F307CB83434F
                                                                                                                                                                                                                                                    SHA-256:8AF4C7CAC47D2B9C7ADEADF276EDAE830B4CC5FFE7E765E3C3D7B3FADCB5F273
                                                                                                                                                                                                                                                    SHA-512:46AD3DA58C63CA62FCFC4FAF9A7B5B320F4898A1E84EEF4DE16E0C0843BAFE078982FC9F78C5AC6511740B35382400B5F7AC3AE99BB52E32AD9639437DB481D1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....x......D...............l............x..`?..........|...D..............M[. .content.inf...!........M[. .Damask.thmx...o.PI..[.............../.TU.jj0..3jCUPU.jF...m.UU.P}.....PU..*........w..#....E..].................A.. w.$..@..'g.......6%:..r9..d.M;M+.r.8[d{.s..dh..(P..........!.. ..ne..f.Nc..#..Y..q....KB}..b].@..F.&.t....E.........@&.m......$w......q...:.H....p.p.....?.9x.. .....?...ao....I....................o......g.u..;."....O;....{..(k..._.w/.Z......Jb..P.O?...........?....F....ty..72......! #....v..J......?.....!,.5.7..Em.....is.h.. \.H*)i1v..zwp.....P.....x].X{O//..\....Z>z....6...+..a.c...;.K..+...?014..p.w%o^.....]...MguF...`....r.S.......eF..):.dnk#.p{..<..{..Ym...>...H......x.}.hI..M....e......*G.&.?..~.~G6.....+...D..p...._...T....F6.[Cx./Q..Xe.>.;.}>.^..:..SB.X..2.......(A..&j9....\\.......Haf+]Y...$t^Y=........><.w....tL../E...%6.Vr~MI...l.....<.0.I....7.Q8y.f.uu...I.p..O..eYYS.O......9..Qo.......:..........o.............{
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 2573508 bytes, 2 files, at 0x44 +A "content.inf" +A "Mesh.thmx", flags 0x4, ID 62129, number 1, extra bytes 20 in head, 94 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2591108
                                                                                                                                                                                                                                                    Entropy (8bit):7.999030891647433
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:49152:ZSBBeAefkpB5iXfQJgi7JBaCCRZ3cM2VDHkvSJO6qzI1tE9Rn:EBI6gbCkMPDHKSJO6qsP6n
                                                                                                                                                                                                                                                    MD5:BEB12A0464D096CA33BAEA4352CE800F
                                                                                                                                                                                                                                                    SHA1:F678D650B4A41676BA05C836D462F34BDC5BF648
                                                                                                                                                                                                                                                    SHA-256:A44166F5C9F2553555A43586BA5DB1C1DE54D72D308A48268F27C6A00076B1CA
                                                                                                                                                                                                                                                    SHA-512:B6E7CCD1ECBB9A49FC72E40771725825DAF41DDB2FF8EA4ECCE18B8FA1A59D3B2C474ADD055F30DA58C7E833A6E6555EBB77CCC324B61CA337187B4B41F7008B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....D'.....D............................D'..D..........z...^..............M7. .content.inf............M7. .Mesh.thmx....&~j..[.....0.................]............ww,v.\....D......3m..m!f..0..E{..?..`..A...k.:....I..........|bmG.FS...f.;.J.vzb.......R.......-....|.......ESD.....".4M..M..t.N....y..,..#.4.5.2.......'.8.Q..3.D..T....!.......&rJg...s........(..9........Dw..'....9.-..G.c............E.. .O.....a..O.._..s..)7Wz~....bJ..D...o....0..R/.#...?.......~6.Q?....?y...g.?............TP..r-...>....-..!.6...B.....\../...2....4...p$...Oge.G.?.....S.#x(..$.A~.U.%f....dJ..S.f{.g.._..3{.fm2.....Z.\o&.[k.m....ko.8..r.-.Go.OQ..'!6..f.L...Ud.$.q*.L.....R.. J.T&4g...7.2K...#k.[.].:....lk.....;c..DRx.`..&L..cpv*.>.Ngz~.{..v5.\...'C.<R:.C8.|.fE{......K...).....T...gz}..rF..Q.dof7.....D.f=cm...U|.O.]F...5zg(.. ....S..._?D....^..+.i...Z.....+X..U!4qy..._..`I..>./.W.7......=.O....BG..=..%9|...3.?...}.$"..H..u...0.......a..:t?.....8...Z..#g.=<.e.`\......KQ..U....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 2511552 bytes, 2 files, at 0x44 +A "content.inf" +A "Main_Event.thmx", flags 0x4, ID 59889, number 1, extra bytes 20 in head, 90 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2527736
                                                                                                                                                                                                                                                    Entropy (8bit):7.992272975565323
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:49152:NFXdpz4d98p/q5jA4q+9Uf5kx6wHR8WfPJZVhWzH4dRze76YP9nJ7yyAInT76nSY:NFXdKx5sM9SmxHKexZVhutJJVpCSqa0Z
                                                                                                                                                                                                                                                    MD5:F256ACA509B4C6C0144D278C7036B0A8
                                                                                                                                                                                                                                                    SHA1:93F6106D0759AFD0061F73B876AA9CAB05AA8EF6
                                                                                                                                                                                                                                                    SHA-256:AD26761D59F1FA9783C2F49184A2E8FE55FCD46CD3C49FFC099C02310649DC67
                                                                                                                                                                                                                                                    SHA-512:08C57661F8CC9B547BBE42B4A5F8072B979E93346679ADE23CA685C0085F7BC14C26707B3D3C02F124359EBB640816E13763C7546FF095C96D2BB090320F3A95
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF.....R&.....D............................R&.8?..............Z..............M). .content.inf..,........M). .Main_Event.thmx......R..[...............=.1.^xa..^...../..^x....QA^"....^/.I.{/F..F..........6Vn. ..._Hmc......<....#.{.@.....Xl../Y....Ye..'V.f.S.Vf.T..0t+..y...5O...{.....-.dT...........!...[ .ns..k.....QAA.. ....B..u.`.....{.\u8.0.....@t........K....@..w.......>...-1F...........1.E....O............_M.m..CP.O......X......g......].../..:C...Q...i.._"...M..1o...S../...9....k;...}S........y..;1o....1h......t.CL.3...].@...T...4.6.}.....M...f...[.s.."f....nZ.W......0.c.{.`.^..Oo.[.JT.2].^.f..a....kO......Q..G..s.5...V.Wj.....e...I,]...SHa..U.N.N.....v.C.....x..J{.Z.t...]WN...77BO-J......g......3:i..2..EFeL.,n..t:..,~4gt.w...M.5.'h.L..#..A&.O.ys%K.Z....F.PW..=jH...jGB.i..j.J.^.#.\n...J@.....-5.f.1jZ68.o...H2.......$O...>..ld&,#$.&_....yl.fkP$.........l....s....i.tx.~<.z...>..2.Gx..B..z.E.3.N<....`$.....b..?.w.[.X..1.=q!.s......v.......r.w
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 3239239 bytes, 2 files, at 0x44 +A "content.inf" +A "Vapor_Trail.thmx", flags 0x4, ID 19811, number 1, extra bytes 20 in head, 111 datablocks, 0x1503 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3256855
                                                                                                                                                                                                                                                    Entropy (8bit):7.996842935632312
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:98304:wh7I1aeH9YvgK+A+a7GiiQzP4YZDpQ2+Sd6Y:w21ay93aypQzzhpBL/
                                                                                                                                                                                                                                                    MD5:8867BDF5FC754DA9DA6F5BA341334595
                                                                                                                                                                                                                                                    SHA1:5067CCE84C6C682B75C1EF3DEA067A8D58D80FA9
                                                                                                                                                                                                                                                    SHA-256:42323DD1D3E88C3207E16E0C95CA1048F2E4CD66183AD23B90171DA381D37B58
                                                                                                                                                                                                                                                    SHA-512:93421D7FE305D27E7E2FD8521A8B328063CD22FE4DE67CCCF5D3B8F0258EF28027195C53062D179CD2EBA3A7E6F6A34A7A29297D4AF57650AA6DD19D1EF8413D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF....Gm1.....D...............cM..........Gm1..D..............o... ..........MP. .content.inf...7. ......MP. .Vapor_Trail.thmx..n...N..[......L........7...+I..x...P7/...BH..Rm.\yqi.x..B....{.m.............=.....p.%.@......BpV.[......C.4..X./..Y.'SB..........0.Gr.FG.).....R\...2..Jt..1..._.4_B..................cn7H.-.....Q...1..G{G.~.. '.$......@.(....=@=..`....@.@.A. ....'.4`. .@....D...'....S.s..9.7" /....?.aY.c.........LG....k...?_.....P.....?.1.....FB..m..t...['......:...?...W..../~..z.Tr...X.@...._....3..N..p.....b...t.....^..t...~..t.8A...t_....D..3R.Z.=..{.A.8).3-5..v.isz....0A~%.s.D.4....k.K......8......)R.}f.E..n.g&:W...'E....4%T..>......b.y..[..zI....e...j.s....F.....|7826U.C.,..BY.U.F.f......"..#.m..,..._...#.\.....gPP.2.}Kas......g..3.d0.Z.Z.]..n......MY]6.....].m..D.6...?.n.20.,.#...S...JK..#.W.%.Z4.....i..CBf...../..z......n.N...U.....8t...ny...=.!..#..SF..e...1.P..@.Qx*.f.;..t..S.>..... F..)...@.Y..5j....x....vI.mM....Z.W..77...
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Cabinet archive data, many, 3400898 bytes, 2 files, at 0x4c "Insight design set.dotx", iFolder 0x1 "Content.inf", 2 cffolders, flags 0x4, number 1, extra bytes 20 in head, 106 datablocks, 0x1203 compression
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3417042
                                                                                                                                                                                                                                                    Entropy (8bit):7.997652455069165
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:98304:1YYkj2mRz6vkkB15AW4QD0ms+FdniD60bDUpS:qYkj7d6vP7NZDLn+PM8
                                                                                                                                                                                                                                                    MD5:749C3615E54C8E6875518CFD84E5A1B2
                                                                                                                                                                                                                                                    SHA1:64D51EB1156E850ECA706B00961C8B101F5AC2FC
                                                                                                                                                                                                                                                    SHA-256:F2D2DF37366F8E49106980377D2448080879027C380D90D5A25DA3BDAD771F8C
                                                                                                                                                                                                                                                    SHA-512:A5F591BA5C31513BD52BBFC5C6CAA79C036C7B50A55C4FDF96C84D311CCDCF1341F1665F1DA436D3744094280F98660481DCA4AA30BCEB3A7FCCB2A62412DC99
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MSCF......3.....L.............................3..?..............j.....3.....t.4.............Insight design set.dotx.................Content.inf...QJ.N..[.........R.....L....N).J|E.B.$.B).3,...n.....JW....k.U1..M...3#.5....$^.....;vR...Z.nj...#......^*......a.{..(..o.v...!L`...T.-&jZ`.\.*0.....G.."b.m..F.X......$>%..?.D..H.l.j....$.......MrQ......q-....hx...6.D.3...j....n..U#R..3....sm?..xJr..............$G8..t.g...?.g.}......$P._...7.#..w..9DR....*lu....?..'.Ai..v.vl..`......B..N_....W./.;...c=oYW.lL'bv.......+...9.P..B=...*Y.SX=EL.5o....?H.e|.Fn.M[...d.v.....i......9..U..H....uq.Nrn..@..e...3....8.....s8}z..$........B....26...d..?.l....=.aeM.[..|n....H.;..7A.`....=.F...V.Y.l..8.........%e.x0S.....~..2..%.....U..#.r_.0V.v.6w.l.......Y.........v..o+....*sn.$^'.Il...akUU....w....~.....&8.Vwj.....Q.uQ..&..G.($.2.s.?m.B.~j.*..+G.W..qi..g..5.)){O........o.ow.(;.{...y;n...J...&.F2.@.;......[{'w..........`....czW.........?W...}..w....x..........
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):30
                                                                                                                                                                                                                                                    Entropy (8bit):1.2389205950315936
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Jej:
                                                                                                                                                                                                                                                    MD5:AC22B07964D99C4DDF554C8314CD4D4B
                                                                                                                                                                                                                                                    SHA1:42756A527DB1544A517B8697954DE59E3B26AA56
                                                                                                                                                                                                                                                    SHA-256:6E6F5607B069F4B5FB9227A7BC5572D00B8012D91197BEC48393AC5C6DFDF672
                                                                                                                                                                                                                                                    SHA-512:14339B0C0B349F80FF074E49A7DA7CE48B23C66F7D33B1DDBB3348C91841F6557E90B8C46163AA3A8CFE01A7B0FF6150BB8669269BDD722F367B938AB05655ED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:....~.........................
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Wed Oct 4 11:02:30 2023, mtime=Tue Oct 8 01:51:52 2024, atime=Tue Oct 8 01:51:47 2024, length=846051, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):655
                                                                                                                                                                                                                                                    Entropy (8bit):4.744425091062213
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:8gOvk5f5cylu5PjAh8/EvqDITylu5YxwZIBmV:8ggya7AhKEvXyaqwZIBm
                                                                                                                                                                                                                                                    MD5:12B498C5E541087BF40BE8E92195D21A
                                                                                                                                                                                                                                                    SHA1:C89EF7D182BA349E2DDB4522DDC9F84B2A62CCF8
                                                                                                                                                                                                                                                    SHA-256:4008FC8929AB58517D2B16F030B3E012BCDD263045BDBFE7A21A4FDB8D538EAA
                                                                                                                                                                                                                                                    SHA-512:FEA11B799D76D3D380991D1E8D66AD9D745B7210F89F1D5F9940BD01CA0FA1F5198E6A010B00DF0302AE4631E9DC9A26419BEDED9965C978CCF381110E6CC114
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:L..................F.... ...e)......9.U.-....Ut.-...............................2.....HYx. .CYBERS~1.DOC.........DWP`HYx...........................`$5.C.y.b.e.r.S.a.f.e._.M.a.i.l.S.h.i.e.l.d._.R.e.p.o.r.t.0.2. .(.1.)...d.o.c.x...d.o.c.......p...............-.......o............F.......C:\Users\user\Desktop\CyberSafe_MailShield_Report02 (1).docx.doc..A.....\.....\.....\.....\.....\.D.e.s.k.t.o.p.\.C.y.b.e.r.S.a.f.e._.M.a.i.l.S.h.i.e.l.d._.R.e.p.o.r.t.0.2. .(.1.)...d.o.c.x...d.o.c.`.......X.......642294...........hT..CrF.f4... .,.T..b...,.......hT..CrF.f4... .,.T..b...,......E.......9...1SPS..mD..pH.H@..=x.....h....H.....K...YM...?................
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Directory, ctime=Tue Oct 8 01:51:49 2024, mtime=Tue Oct 8 01:53:14 2024, atime=Tue Oct 8 01:53:14 2024, length=0, window=hide
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1164
                                                                                                                                                                                                                                                    Entropy (8bit):4.655302532921689
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:8OGnQ1vJJ6T8FgYeyYZQAAmuTqTS3qyFm:8fQ1E8OuwduTgNyF
                                                                                                                                                                                                                                                    MD5:C95E82BD4818DF613AD9865A89439B39
                                                                                                                                                                                                                                                    SHA1:3E10D1B2DD72D581F4C409939D52A3AB0C2B1793
                                                                                                                                                                                                                                                    SHA-256:CBC81D824AFC4413D4E78211D257E2546F3CF2CDAAC2B0F46885FDCF658CEFB9
                                                                                                                                                                                                                                                    SHA-512:AACDEB57F51034AAB0EE3E4490D41B7A15CC33D7E94520BF619BEB66D36D6E79FE3389DE41C14CA71CCEE10509C576EBD13D7B1658DEE129F18C321D05383BF9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:L..................F.........H.-......7-......7-...........................[....P.O. .:i.....+00.../C:\...................x.1.....CW;^..Users.d......OwHHYp.....................:.....K...U.s.e.r.s...@.s.h.e.l.l.3.2...d.l.l.,.-.2.1.8.1.3.....P.1.....HYu...user.<......CW.^HYw............................%..j.o.n.e.s.....V.1.....CW.^..AppData.@......CW.^HYp............................%..A.p.p.D.a.t.a.....V.1.....HYu...Roaming.@......CW.^HYu............................:..R.o.a.m.i.n.g.....\.1.....HY{...MICROS~1..D......CW.^HY{..............................M.i.c.r.o.s.o.f.t.....\.1.....HY....TEMPLA~1..D......HYy.HY.............................6H.T.e.m.p.l.a.t.e.s.......a...............-.......`............F.......C:\Users\user\AppData\Roaming\Microsoft\Templates........\.....\.T.e.m.p.l.a.t.e.s...........................>.e.L.:..er.=....`.......X.......642294...........hT..CrF.f4... .~..m ....,.......hT..CrF.f4... .~..m ....,..................1SPS.XF.L8C....&.m.q............/...S
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Generic INItialization configuration [folders]
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):127
                                                                                                                                                                                                                                                    Entropy (8bit):5.049471964867286
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:M1rgXSA/nw9JFSm4jHAXSA/nw9JFSpnbJlv:MaCA/SJF9CA/SJFAv
                                                                                                                                                                                                                                                    MD5:617A1141034CB443BB1ECBA18C109357
                                                                                                                                                                                                                                                    SHA1:1F281548F9C90BE9C8D8ABD5EDAEABD2FE37A3FC
                                                                                                                                                                                                                                                    SHA-256:33B56EB616EE8DB0E1F150F78708DDAEEDE013AD9C95A1CCB34577B512CF420E
                                                                                                                                                                                                                                                    SHA-512:ADD2BD886E2623B8730F6A0E47CB7C43142818630D1ADB4D1778F1FC9FDFE28436FCE5C6B4B9D621994A6576A67885F9ADE4D788B50F1A0239803B125CF5667D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[doc]..CyberSafe_MailShield_Report02 (1).docx.LNK=0..[folders]..CyberSafe_MailShield_Report02 (1).docx.LNK=0..Templates.LNK=0..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):562113
                                                                                                                                                                                                                                                    Entropy (8bit):7.67409707491542
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:/dy5Gtyp/FZ9QqjdxDfSp424XeavSktiAVE0:/dizp1ndpqpMZnV
                                                                                                                                                                                                                                                    MD5:4A1657A3872F9A77EC257F41B8F56B3D
                                                                                                                                                                                                                                                    SHA1:4DDEA85C649A2C1408B5B08A15DEF49BAA608A0B
                                                                                                                                                                                                                                                    SHA-256:C17103ADE455094E17AC182AD4B4B6A8C942FD3ACB381F9A5E34E3F8B416AE60
                                                                                                                                                                                                                                                    SHA-512:7A2932639E06D79A5CE1D3C71091890D9E329CA60251E16AE4095E4A06C6428B4F86B7FFFA097BF3EEFA064370A4D51CA3DF8C89EAFA3B1F45384759DEC72922
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1649585
                                                                                                                                                                                                                                                    Entropy (8bit):7.875240099125746
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:L368X6z95zf5BbQ6U79dYy2HiTIxRboyM/LZTl5KnCc:r68kb7UTYxGIxmnp65
                                                                                                                                                                                                                                                    MD5:35200E94CEB3BB7A8B34B4E93E039023
                                                                                                                                                                                                                                                    SHA1:5BB55EDAA4CDF9D805E36C36FB092E451BDDB74D
                                                                                                                                                                                                                                                    SHA-256:6CE04E8827ABAEA9B292048C5F84D824DE3CEFDB493101C2DB207BD4475AF1FD
                                                                                                                                                                                                                                                    SHA-512:ED80CEE7C22D10664076BA7558A79485AA39BE80582CEC9A222621764DAE5EFA70F648F8E8C5C83B6FE31C2A9A933C814929782A964A47157505F4AE79A3E2F9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1A..u._....P......[Content_Types].xml..Ms.@.....!...=.7....;a.h.&Y..l..H~..`;...d..g/..e..,M..C...5...#g/."L..;...#. ]..f...w../._.2Y8..X.[..7._.[...K3..#.4......D.]l.?...~.&J&....p..wr-v.r.?...i.d.:o....Z.a|._....|.d...A....A".0.J......nz....#.s.m.......(.]........~..XC..J......+.|...(b}...K!._.D....uN....u..U..b=.^..[...f...f.,...eo..z.8.mz....."..D..SU.}ENp.k.e}.O.N....:^....5.d.9Y.N..5.d.q.^s..}R...._E..D...o..o...o...f.6;s.Z]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...S.....0.zN.... ...>..>..>..>..>..>..>........e...,..7...F(L.....>.ku...i...i...i...i...i...i...i........yi.....G...1.....j...r.Z]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o|^Z....Q}.;.o...9.Z..\.V...............................jZ......k.pT...0.zN.... ...>..>..>..>..>..>..>........e...,..7...f(L.....>.ku...i...i...i...i...i...i...i........yi.......n.....{.._f...0...PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):558035
                                                                                                                                                                                                                                                    Entropy (8bit):7.696653383430889
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:DQ/oYjRRRRRRRRYcdY/5ASWYqBMp8xsGGEOzI7vQQwOyP:DQ/nRRRRRRRRxY/5JWYZ3GGbI8YA
                                                                                                                                                                                                                                                    MD5:3B5E44DDC6AE612E0346C58C2A5390E3
                                                                                                                                                                                                                                                    SHA1:23BCF3FCB61F80C91D2CFFD8221394B1CB359C87
                                                                                                                                                                                                                                                    SHA-256:9ED9AD4EB45E664800A4876101CBEE65C232EF478B6DE502A330D7C89C9AE8E2
                                                                                                                                                                                                                                                    SHA-512:2E63419F272C6E411CA81945E85E08A6E3230A2F601C4D28D6312DB5C31321F94FAFA768B16BC377AE37B154C6869CA387005693A79C5AB1AC45ED73BCCC6479
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):570901
                                                                                                                                                                                                                                                    Entropy (8bit):7.674434888248144
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:D2tTXiO/3GH5SkPQVAqWnGrkFxvay910UUTWZJarUv9TA0g8:kX32H+VWgkFxSgGTmarUv9T
                                                                                                                                                                                                                                                    MD5:D676DE8877ACEB43EF0ED570A2B30F0E
                                                                                                                                                                                                                                                    SHA1:6C8922697105CEC7894966C9C5553BEB64744717
                                                                                                                                                                                                                                                    SHA-256:DF012D101DE808F6CD872DFBB619B16732C23CF4ABC64149B6C3CE49E9EFDA01
                                                                                                                                                                                                                                                    SHA-512:F40BADA680EA5CA508947290BA73901D78DE79EAA10D01EAEF975B80612D60E75662BDA542E7F71C2BBA5CA9BA46ECAFE208FD6E40C1F929BB5E407B10E89FBD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):523048
                                                                                                                                                                                                                                                    Entropy (8bit):7.715248170753013
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:WfmDdN6Zfv8q5rnM6vZ02PtMZRkfW5ipbnMHxVcsOWrCMxy0sD/mcKb4rYEY:xDdQXBrMi2YtggW5ObnMH1brJpUmBU0N
                                                                                                                                                                                                                                                    MD5:C276F590BB846309A5E30ADC35C502AD
                                                                                                                                                                                                                                                    SHA1:CA6D9D6902475F0BE500B12B7204DD1864E7DD02
                                                                                                                                                                                                                                                    SHA-256:782996D93DEBD2AF9B91E7F529767A8CE84ACCC36CD62F24EBB5117228B98F58
                                                                                                                                                                                                                                                    SHA-512:B85165C769DFE037502E125A04CFACDA7F7CC36184B8D0A54C1F9773666FFCC43A1B13373093F97B380871571788D532DEEA352E8D418E12FD7AAD6ADB75A150
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1AE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3078052
                                                                                                                                                                                                                                                    Entropy (8bit):7.954129852655753
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:bSEjlpY8skyFHuj2yY0ciM9U2NCVBB4YFzYFw7IaJE2VRK+Xn9DOOe9pp9N9Hu:bfp5sksA3cimUVxV05aJE2fKaDOXdN9O
                                                                                                                                                                                                                                                    MD5:CDF98D6B111CF35576343B962EA5EEC6
                                                                                                                                                                                                                                                    SHA1:D481A70EC9835B82BD6E54316BF27FAD05F13A1C
                                                                                                                                                                                                                                                    SHA-256:E3F108DDB3B8581A7A2290DD1E220957E357A802ECA5B3087C95ED13AD93A734
                                                                                                                                                                                                                                                    SHA-512:95C352869D08C0FE903B15311622003CB4635DE8F3A624C402C869F1715316BE2D8D9C0AB58548A84BBB32757E5A1F244B1014120543581FDEA7D7D9D502EF9C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):777647
                                                                                                                                                                                                                                                    Entropy (8bit):7.689662652914981
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:B04bNOJMngI856k0wwOGXMaXTLaTDmfBaN2Tx9iSUk1PdSnc0lnDlcGMcEFYYYYt:xbY6ngI46Aw5dmyYYYYYYYYY7p8d
                                                                                                                                                                                                                                                    MD5:B30D2EF0FC261AECE90B62E9C5597379
                                                                                                                                                                                                                                                    SHA1:4893C5B9BE04ECBB19EE45FFCE33CA56C7894FE3
                                                                                                                                                                                                                                                    SHA-256:BB170D6DE4EE8466F56C93DC26E47EE8A229B9C4842EA8DD0D9CCC71BC8E2976
                                                                                                                                                                                                                                                    SHA-512:2E728408C20C3C23C84A1C22DB28F0943AAA960B4436F8C77570448D5BEA9B8D53D95F7562883FA4F9B282DFE2FD07251EEEFDE5481E49F99B8FEDB66AAAAB68
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........V'B.._<....-.......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):924687
                                                                                                                                                                                                                                                    Entropy (8bit):7.824849396154325
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:lsadD3eLxI8XSh4yDwFw8oWR+6dmw2ZpQDKpazILv7Jzny/ApcWqyOpEZULn:qLxI8XSh4yUF/oWR+mLKpYIr7l3ZQ7n
                                                                                                                                                                                                                                                    MD5:97EEC245165F2296139EF8D4D43BBB66
                                                                                                                                                                                                                                                    SHA1:0D91B68CCB6063EB342CFCED4F21A1CE4115C209
                                                                                                                                                                                                                                                    SHA-256:3C5CF7BDB27592791ADF4E7C5A09DDE4658E10ED8F47845064DB1153BE69487C
                                                                                                                                                                                                                                                    SHA-512:8594C49CAB6FF8385B1D6E174431DAFB0E947A8D7D3F200E622AE8260C793906E17AA3E6550D4775573858EA1243CCBF7132973CD1CF7A72C3587B9691535FF8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1AS'......ip......[Content_Types].xml..n.@.._......8ie'......}.......(y...H}......3Fi..%2.v?..3..._...d=..E.g.....7.i.-.t5.6......}}.m9r.......m...ML.g.M.eV$.r..*.M..l0...A...M..j;.w={o.f..F....i..v......5..d;..D.ySa...M&..qd*w>.O.{h...|w..5.]..'.CS<.:8C}.g.|E.../..>..].Tnml..I.......r.Gv.E....7.;.E......4/l.....6.K.C?1qz.O.v_..r......\c.c.>..lS........X.N.3N.sN..N.)'.%'..'..N.pL.E...T.!..CR....Ie..k.o..M..w.B.0}..3....v..+....,.q..pz.......v{.;....s3.|..V..ZZ......0.[.....x.....!.!~.8.e..n..&.}p....s.i.. ..[]...q.r....~..+.A\...q............e.-)h9..."Z.>...5-C..`..g.}........r.A.+..\...r.>.... .W.\...re?..%.-/hiA..ZR.r.W.D.\}.EK..kZ.>......5..9.&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^h....L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i..`..G..j..).&T......Wlu.b....}..+.A\...q......~.WK.Z^..........>.h..`......}.....^j..K.L...H...!...r.>... .W...\...rE?............-+hIA..\}..r...-}..i.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):966946
                                                                                                                                                                                                                                                    Entropy (8bit):7.8785200658952
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:qBcvGBGhXQir6H1ws6+iU0YuA35VuinHX2NPs:ccvGBGdQ5CsMxQVj3yPs
                                                                                                                                                                                                                                                    MD5:F03AB824395A8F1F1C4F92763E5C5CAD
                                                                                                                                                                                                                                                    SHA1:A6E021918C3CEFFB6490222D37ECEED1FC435D52
                                                                                                                                                                                                                                                    SHA-256:D96F7A63A912CA058FB140138C41DCB3AF16638BA40820016AF78DF5D07FAEDD
                                                                                                                                                                                                                                                    SHA-512:0241146B63C938F11045FB9DF5360F63EF05B9B3DD1272A3E3E329A1BFEC5A4A645D5472461DE9C06CFE4ADB991FE96C58F0357249806C341999C033CD88A7AF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1A.......F`......[Content_Types].xml..n.@.._.y.ac $..,........-..g@.u.G.+t.:........D1...itgt>...k..lz;].8Kg^....N.l..........0.~}....ykk.A`..N..\...2+.e.c..r..P+....I.e.......|.^/.vc{......s..z....f^...8...'.zcN&.<....}.K.'h..X..y.c.qnn.s%...V('~v.W.......I%nX`.....G.........r.Gz.E..M.."..M....6n.a..V.K6.G?Qqz..............\e.K.>..lkM...`...k.5...sb.rbM8..8..9..pb..R..{>$..C.>......X..iw.'..a.09CPk.n...v....5n..Uk\...SC...j.Y.....Vq..vk>mi......z..t....v.]...n...e(.....s.i......]...q.r....~.WV/.j.Y......K..-.. Z..@.\.P..W...A..X8.`$C.F(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........c..0F...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP..........(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-.............0A...@Z.....v.+.A\...q.......ZAV'p)...R.D....K..-...h....eP.........w(.P..H...W..r.>... .W.C..zAV+.....@.\..h....r)...R..-..........T..GI..~.....~....PK..........1A.s@.....O......._rels/.rels...J.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1204049
                                                                                                                                                                                                                                                    Entropy (8bit):7.92476783994848
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:+3zSQBxvOUIpHLYTCEmS1Wu09jRalJP3sdgnmAOFt0zU4L0MRx5QNn5:+bvI5UTCPu09qP3JPOFoR4N5
                                                                                                                                                                                                                                                    MD5:FD5BBC58056522847B3B75750603DF0C
                                                                                                                                                                                                                                                    SHA1:97313E85C0937739AF7C7FC084A10BF202AC9942
                                                                                                                                                                                                                                                    SHA-256:44976408BD6D2703BDBE177259061A502552193B1CD05E09B698C0DAC3653C5F
                                                                                                                                                                                                                                                    SHA-512:DBD72827044331215A7221CA9B0ECB8809C7C79825B9A2275F3450BAE016D7D320B4CA94095F7CEF4372AC63155C78CA4795E23F93166D4720032ECF9F932B8E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........1A..d T....P......[Content_Types].xml..Ms.@.....!...=.7....kX 5o.,L..<..........d..g/..dw.]...C...9...#g/."L..;...#. ]..f...w../._.3Y8..X.[..7._.[...K3..3.4......D.]l.?...~.&J&...s...;...H9...e.3.q.....k-.0>Lp:.7..eT...Y...P...OVg.....G..).aV...\Z.x...W.>f...oq.8.....I?Ky...g..."...J?....A$zL.].7.M.^..\....C..d/;.J0.7k.X4.e..?N{....r.."LZx.H?. ......;r.+...A<.;U.....4...!'k...s.&..)'k...d..d......._E..D...o..o...o...f.7;s..]...Uk6d.j..MW....5[C].f#...l;u.M..Z.../iM|...b...s.....0..O.... ...>..>..>..>..>..>..>.........2V}......Q}#.&T...rU....\..\..\..\..\..\..\..\.W..W.^Z....Q}c;.o...>.Z..\.v...............................*Z....K.X.5X8.obG.MP.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.M.).....j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oZ/-c..`....7CaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,...|...].k.........PK..........1A.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):486596
                                                                                                                                                                                                                                                    Entropy (8bit):7.668294441507828
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:A+JBmUx0Zo24n8z/2NSYFl2qGBuv8p6+LwwYmN59wBttsdJrmXMlP1NwQoGgeL:fNgxz/g5z2BT6+Eu0ntMcczNQG5L
                                                                                                                                                                                                                                                    MD5:0E37AECABDB3FDF8AAFEDB9C6D693D2F
                                                                                                                                                                                                                                                    SHA1:F29254D2476DF70979F723DE38A4BF41C341AC78
                                                                                                                                                                                                                                                    SHA-256:7AC7629142C2508B070F09788217114A70DE14ACDB9EA30CBAB0246F45082349
                                                                                                                                                                                                                                                    SHA-512:DE6AFE015C1D41737D50ADD857300996F6E929FED49CB71BC59BB091F9DAB76574C56DEA0488B0869FE61E563B07EBB7330C8745BC1DF6305594AC9BDEA4A6BF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........V'BE,.{....#P......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.~n..Ofu.-..K.e....{..A.~.8.#D..)o.7..........:2........=......f...u....[..}...u.6b...xz.[...G..|#...$....)J./.......7.............oQ..]^.M........wy}7a.....&l................w.......l._...l..?.A..........r..9.|.8.........{w...........n...]^.M........wy}7a.....&l.................`..z..`.....2.o...wx}.....>..c.M..Arr#.....nD..[.....w......n...]^.M........wy}7a.....&l........w........... ..Fp....w_Q....g..tL.i.?H.o...]^..........n...]^.M........wy}7a.....&l.................`..z..`
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):976001
                                                                                                                                                                                                                                                    Entropy (8bit):7.791956689344336
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:zHM7eZGgFiHMRej4N9tpytNZ+tIw5ErZBImlX0m:zHM7eZGgFiHMRej++NZ+F5WvllZ
                                                                                                                                                                                                                                                    MD5:9E563D44C28B9632A7CF4BD046161994
                                                                                                                                                                                                                                                    SHA1:D3DB4E5F5B1CC6DD08BB3EBF488FF05411348A11
                                                                                                                                                                                                                                                    SHA-256:86A70CDBE4377C32729FD6C5A0B5332B7925A91C492292B7F9C636321E6FAD86
                                                                                                                                                                                                                                                    SHA-512:8EB14A1B10CB5C7607D3E07E63F668CFC5FC345B438D39138D62CADF335244952FBC016A311D5CB8A71D50660C49087B909528FC06C1D10AF313F904C06CBD5C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1463634
                                                                                                                                                                                                                                                    Entropy (8bit):7.898382456989258
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:75MGNW/UpLkupMAqDJhNHK4/TuiKbdhbZM+byLH/:7ZwUpLkulkHK46iiDZHeLH/
                                                                                                                                                                                                                                                    MD5:ACBA78931B156E4AF5C4EF9E4AB3003B
                                                                                                                                                                                                                                                    SHA1:2A1F506749A046ECFB049F23EC43B429530EC489
                                                                                                                                                                                                                                                    SHA-256:943E4044C40ABA93BD7EA31E8B5EBEBD7976085E8B1A89E905952FA8DAC7B878
                                                                                                                                                                                                                                                    SHA-512:2815D912088BA049F468CA9D65B92F8951A9BE82AB194DBFACCF0E91F0202820F5BC9535966654D28F69A8B92D048808E95FEA93042D8C5DEA1DCB0D58BE5175
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2218943
                                                                                                                                                                                                                                                    Entropy (8bit):7.942378408801199
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:8mwK3gH/l4hM06Wqnnl1IdO9wASFntrPEWNe7:863gHt4hM9WWnMdO9w35PEWK
                                                                                                                                                                                                                                                    MD5:EE33FDA08FBF10EF6450B875717F8887
                                                                                                                                                                                                                                                    SHA1:7DFA77B8F4559115A6BF186EDE51727731D7107D
                                                                                                                                                                                                                                                    SHA-256:5CF611069F281584DE3E63DE8B99253AA665867299DC0192E8274A32A82CAA20
                                                                                                                                                                                                                                                    SHA-512:AED6E11003AAAACC3FB28AE838EDA521CB5411155063DFC391ACE2B9CBDFBD5476FAB2B5CC528485943EBBF537B95F026B7B5AB619893716F0A91AEFF076D885
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MBS'..t...ip......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`.../.|u1..Y.....nK.......u=..2.tu~^L.Y5]/...~+.v...o....j.`?.S...../.by.|..>."kZbs....H.9..m.z.]W.V.?~v........;...N.......w....;.z..N.......w.....R.._..w._..w._..w._..w._..w._..w.n..Ofu.-..K.e........T..q.F...R[...~.u.....Z..F....7.?.v....5O....zot..i.....b...^...Z...V...R...N...r./.?........=....#.`..\~n.n...)J./.......7........+......Q..]n............w......Ft........|......b...^...Z...V...R...N..W<x......l._...l..?.A......x....x.9.|.8..............u................w#.....nD..]...........R.......R.......R........o...].`.....A....#.`..\.....+J./.......7........+......Q..]n.........w9~7......Ft........|......b...^.c..-...-...-
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1750795
                                                                                                                                                                                                                                                    Entropy (8bit):7.892395931401988
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:DyeAqDJpUDH3xk8ZKIBuX3TPtd36v4o5d4PISMETGBP6eUP+xSeW3v0HKPsc:uRqUjSTPtd36AFDM/BP6eUeW3v0Fc
                                                                                                                                                                                                                                                    MD5:529795E0B55926752462CBF32C14E738
                                                                                                                                                                                                                                                    SHA1:E72DFF8354DF2CB6A5698F14BBD1805D72FEEAFF
                                                                                                                                                                                                                                                    SHA-256:8D341D1C24176DC6B67104C2AF90FABD3BFF666CCC0E269381703D7659A6FA05
                                                                                                                                                                                                                                                    SHA-512:A51F440F1E19C084D905B721D0257F7EEE082B6377465CB94E677C29D4E844FD8021D0B6BA26C0907B72B84157C60A3EFEDFD96C16726F6ABEA8D896D78B08CE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2924237
                                                                                                                                                                                                                                                    Entropy (8bit):7.970803022812704
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:mc4NEo4XNd5wU5qTkdC4+K9u5b/i40RKRAO/cLf68wy9yxKrOUURBgmai2prH:mJef5yTSoKMF//DRGJwLx9DBaH
                                                                                                                                                                                                                                                    MD5:5AF1581E9E055B6E323129E4B07B1A45
                                                                                                                                                                                                                                                    SHA1:B849F85BCAF0E1C58FA841FFAE3476D20D33F2DD
                                                                                                                                                                                                                                                    SHA-256:BDC9FBF81FBE91F5BF286B2CEA00EE76E70752F7E51FE801146B79F9ADCB8E98
                                                                                                                                                                                                                                                    SHA-512:11BFEF500DAEC099503E8CDB3B4DE4EDE205201C0985DB4CA5EBBA03471502D79D6616D9E8F471809F6F388D7CBB8B0D0799262CBE89FEB13998033E601CEE09
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MB.$<.~....p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.......H^..<}...lA-.D.....lI/...hD.Z....|VM..ze........L..tU...g....lQ....Y...>MI...5-....S......h=..u.h..?;h...@k...h...'Z...D...;.....h=..'Z...D...;.....)^./.../U.../..../U.../..../U..?...'.........Ngz..A.~.8.#D....xot.u.?...eyot.n..{..sk....[......Z..F....l...o)..o..o...oi..o)..o..,..b.s......2.C.z.~8.......f......x.9.|.8..............u................r.nD..]...........w.~7...-...-...-...-...-...-....x.&l........>.4.z.~8..........=E....As.1..q. 9....w.7...1........w.}7......Ft...................o)..o..o...oi..o)..o..w.7a...x0...........d0..............A.......Fl.............Ft................w#...r.nD..]..M...K1.0..7....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2357051
                                                                                                                                                                                                                                                    Entropy (8bit):7.929430745829162
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:tfVcGO3JiR6SgT7/bOCrKCsaFCX3CzwovQTSwW8nX:pVcG2iRedsaoXSzeOwWEX
                                                                                                                                                                                                                                                    MD5:5BDE450A4BD9EFC71C370C731E6CDF43
                                                                                                                                                                                                                                                    SHA1:5B223FB902D06F9FCC70C37217277D1E95C8F39D
                                                                                                                                                                                                                                                    SHA-256:93BFC6AC1DC1CFF497DF92B30B42056C9D422B2321C21D65728B98E420D4ED50
                                                                                                                                                                                                                                                    SHA-512:2365A9F76DA07D705A6053645FD2334D707967878F930061D451E571D9228C74A8016367525C37D09CB2AD82261B4B9E7CAEFBA0B96CE2374AC1FAC6B7AB5123
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3611324
                                                                                                                                                                                                                                                    Entropy (8bit):7.965784120725206
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:49152:ixc1kZBIabo4dTJyr3hJ50gd9OaFxTy+1Nn/M/noivF0po3M0h0Vsm:ixcaAabT83hJLdoaFxTygxcoiX3M0iCm
                                                                                                                                                                                                                                                    MD5:FB88BFB743EEA98506536FC44B053BD0
                                                                                                                                                                                                                                                    SHA1:B27A67A5EEC1B5F9E7A9C3B76223EDE4FCAF5537
                                                                                                                                                                                                                                                    SHA-256:05057213BA7E5437AC3B8E9071A5577A8F04B1A67EFE25A08D3884249A22FBBF
                                                                                                                                                                                                                                                    SHA-512:4270A19F4D73297EEC910B81FF17441F3FC7A6A2A84EBA2EA3F7388DD3AA0BA31E9E455CFF93D0A34F4EC7CA74672D407A1C4DC838A130E678CA92A2E085851C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........{MB.f}......p......[Content_Types].xml..`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.v...(=.v........F_..U..G...T.e.y)[..b.......3.m....6.X5.P........_...b../..}.-......~.-..z..d.......j.^.+c..E.V..~3}..U.7..~p.>.E..9^d....4%}.E.$....N..r....<....%...%.?....w.u...h........D...w.....h........Dkw...x..T....T....T....T....T....T....j...."[.J.....;..!4...M...............t.n-.{..skp...[;.......F...j.7...4fC...K1..K/..K-..K+..K)..K'..f9......Fl._.........d0...?7K7].........A.......Fl.............Ft....u.......Ft........\.......w....R.......R.......R........o...].`.....A....#.`..\.....S.._...4...o.........W<x#..............w#...r.nD..]....\.~....|......b...^...Z...V...R...N..W<x......l._...l..?.A......xp_Q..y<h..tL.i.?HNn...]..........r.nD..]~.........wy~7......Ft...........E/|c.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1091485
                                                                                                                                                                                                                                                    Entropy (8bit):7.906659368807194
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:oBpmCkw3Tg/euEB+UdoC4k7ytHkHA6B/puqW2MIkTeSBmKrZHQ:MR3c/AseydwppC7veSBmWHQ
                                                                                                                                                                                                                                                    MD5:2192871A20313BEC581B277E405C6322
                                                                                                                                                                                                                                                    SHA1:1F9A6A5E10E1C3FFEB6B6725C5D2FA9ECDF51085
                                                                                                                                                                                                                                                    SHA-256:A06B302954A4C9A6A104A8691864A9577B0BFEA240B0915D9BEA006E98CDFFEC
                                                                                                                                                                                                                                                    SHA-512:6D8844D2807BB90AEA6FE0DDDB9C67542F587EC9B7FC762746164B2D4A1A99EF8368A70C97BAD7A986AAA80847F64408F50F4707BB039FCCC509133C231D53B9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK...........G`.jaV....P......[Content_Types].xml...n.@...W......T@.mwM.E....)....y...H}.N..ll8.h5g6Q.=3_......?...x..e^Di.p.^.ud...(Y/..{w..r..9.../M...Q*{..E...(.4..>..y,.>..~&..b-.a.?..4Q2Q=.2.......m....>-....;]......N'..A...g.D.m.@(}..'.3Z....#....(+....-q<uq.+....?....1.....Y?Oy......O"..J?....Q$zT.].7.N..Q Wi.....<.........-..rY....hy.x[9.b.%-<.V?.(......;r.+...Q<.;U.....4...!'k...s.&..)'k...d.s..}R....o".D.I..7..7.KL.7..Z.....v..b.5.2].f....l.t....Z...Uk...j.&.U-....&>.ia1..9lhG..Q.P.'P.U}.k..rU..rU..rU..rU..rU..rU..rU..rU_EK_}.zi.....G.........j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..h.oT/-c..`....7FaBu.@-W.A.]..U}H.U}H.U}H.U}H.U}H.U}H.U}H.U}.-}...e...,..7...&(L.....>.kw...i...i...i...i...i...i...i.......I...U_.....vT.....}..\...v..W.!-W.!-W.!-W.!-W.!-W.!-W.!-W.U...7.....k.pT...0..O.... ...>..>..>..>..>..>..>......f..2V}....W>jO....5..].?.o..oPK...........G.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):608122
                                                                                                                                                                                                                                                    Entropy (8bit):7.729143855239127
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:Ckl6KRKwg9jf2q/bN69OuGFlC/DUhq68xOcJzGYnTxlLqU8dmTW:8yKwgZ2qY9kA7Uhq68H3ybmq
                                                                                                                                                                                                                                                    MD5:8BA551EEC497947FC39D1D48EC868B54
                                                                                                                                                                                                                                                    SHA1:02FA15FDAF0D7E2F5D44CAE5FFAE49E8F91328DF
                                                                                                                                                                                                                                                    SHA-256:DB2E99B969546E431548EBD58707FC001BBD1A4BDECAD387D194CC9C6D15AC89
                                                                                                                                                                                                                                                    SHA-512:CC97F9B2C83FF7CAC32AB9A9D46E0ACDE13EECABECD653C88F74E4FC19806BB9498D2F49C4B5581E58E7B0CB95584787EA455E69D99899381B592BEA177D4D4B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........LGE,.{E...#P......[Content_Types].xml..Mo.0.....Z..N7.=l......V0.-o..j?...H..sa......./UCb.'...r...w.i..e..<[....{2..U.m..N.{...r.....3.fj.o......2.*....;.L.6..&,D.Cld8...a.gZf.......r-v..><....~/......|Zk.......a.R&.d.(.$..6..}.:.....3......1..[.p.....?..+....R...y,.fod.....e...-.|..#..]j....n:...f...-J...i.^.:Y....T..........m^..~GNp../e}...N....a..5.d.8YcN..5.d.8Y...7..A..e...7Q."3...../.sL._...v...n..b..2].v....n.t....Z...Uk...j.&.Z....im|.r....B.....7DaBuN.... ...>..>..>..>..>..>..>.........V}-.....Q}#.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7FaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}..&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b....7EaBuN.... ...>..>..>..>..>..>..>.........V}-...Q}3.&T..j...r..]..CZ..CZ..CZ..CZ..CZ..CZ..CZ..i.o.,-k..b.\}..)...A.......[..PK.........LG.s@.....O......._rels/.rels...J.1.._%..d...t......}...n2!..}6.>..`(.v...K`2...70...........84P....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5783
                                                                                                                                                                                                                                                    Entropy (8bit):7.88616857639663
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:CDG4D+8VsXzXc2zLXTJ2XFY47pk2G7HVlwFzTXNbMfmn2ivLZcreFWw5fc9ADdZm:CDG4DRGY23l2Xu47GL7YtT9V29yWvWdk
                                                                                                                                                                                                                                                    MD5:8109B3C170E6C2C114164B8947F88AA1
                                                                                                                                                                                                                                                    SHA1:FC63956575842219443F4B4C07A8127FBD804C84
                                                                                                                                                                                                                                                    SHA-256:F320B4BB4E57825AA4A40E5A61C1C0189D808B3EACE072B35C77F38745A4C416
                                                                                                                                                                                                                                                    SHA-512:F8A8D7A6469CD3E7C31F3335DDCC349AD7A686730E1866F130EE36AA9994C52A01545CE73D60B642FFE0EE49972435D183D8CD041F2BB006A6CAF31BAF4924AC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........A;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........pnB;.M.:....g......._rels/.rels...J.0.._%.n....xp..,{.i2M.........G..........7...3o/.......d.kyU....^..[>Q....j.#P.H......Z>..+!...B*|@...G...E....E]..".3.......!..7....,:..,.......Ot..0r....Z..&1..U..p.U-.[Uq&.......................Gyy.}n.(.C(i.x........?.vM..}..%.7.b.>L..]..PK........EV:5K..4....H......diagrams/layout1.xml.Yo.6........S.`......$M...Q8A...R..T.k...K.4CQG..}.A..9.?R....!&...Q..ZW.......Q....<8..z..g....4{d.>..;.{.>.X.....Y.2.......cR....9e.. ...}L.....yv&.&...r..h...._..M. e...[..}.>.k..........3.`.ygN...7.w..3..W.S.....w9....r(....Zb..1....z...&WM.D<......D9...ge......6+.Y....$f......wJ$O..N..FC..Er........?..is...-Z
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4026
                                                                                                                                                                                                                                                    Entropy (8bit):7.809492693601857
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:VpDCBFLhxaUGm5EWA07yNdKH1FQpy8tnX8Iz3b7TrT502+fPD:VpDYFFRMNU+RtXzLf35t+3D
                                                                                                                                                                                                                                                    MD5:5D9BAD7ADB88CEE98C5203883261ACA1
                                                                                                                                                                                                                                                    SHA1:FBF1647FCF19BCEA6C3CF4365C797338CA282CD2
                                                                                                                                                                                                                                                    SHA-256:8CE600404BB3DB92A51B471D4AB8B166B566C6977C9BB63370718736376E0E2F
                                                                                                                                                                                                                                                    SHA-512:7132923869A3DA2F2A75393959382599D7C4C05CA86B4B27271AB9EA95C7F2E80A16B45057F4FB729C9593F506208DC70AF2A635B90E4D8854AC06C787F6513D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK........YnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........bnB;?.......f......._rels/.rels...J.1.._%..f....m/.,x...&.lt.dV.y.|.."v....q..|......r..F..)..;.T5g.eP..O..Z.^-.8...<.Y....Q.."....*D.%.!9.R&#".'0(.u}).!..l....b..J..rr....P.L.w..0.-......A..w..x.7U...Fu<mT.....^s...F./ ..( .4L..`.....}...O..4.L...+H.z...m..j[].=........oY}.PK........J.L6...m....,.......diagrams/layout1.xml.X.n.8.}N.....PG.............wZ.,.R.%.K...J.H]....y.3..9...O..5."J.1.\.1....Q....z......e.5].)...$b.C)...Gx!...J3..N..H...s....9.~...#..$...W.8..I`|..0xH}......L.|..(V;..1...kF..O=...j...G.X.....T.,d>.w.Xs.......3L.r..er\o..D..^....O.F.{:.>.R'....Y-...B.P.;....X.'c...{x*.M7..><l.1.w..{].46.>.z.E.J.......G......Hd..$..7....E.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4243
                                                                                                                                                                                                                                                    Entropy (8bit):7.824383764848892
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:22MQe4zHye8/djzF+JjvtmMkkBpF7e0LTkaf:22De4zHHCvF+nRBDXoaf
                                                                                                                                                                                                                                                    MD5:7BC0A35807CD69C37A949BBD51880FF5
                                                                                                                                                                                                                                                    SHA1:B5870846F44CAD890C6EFF2F272A037DA016F0D8
                                                                                                                                                                                                                                                    SHA-256:BD3A013F50EBF162AAC4CED11928101554C511BD40C2488CF9F5842A375B50CA
                                                                                                                                                                                                                                                    SHA-512:B5B785D693216E38B5AB3F401F414CADACCDCB0DCA4318D88FE1763CD3BAB8B7670F010765296613E8D3363E47092B89357B4F1E3242F156750BE86F5F7E9B8D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK........NnB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........TnB;..d.....h......._rels/.rels...J.0.._%.n..)"....<.w.&.4..!...y.|.........|.&3.o.....S..K.T5g.U....g..n.f....T*.hcf...D.V..Ft....d....c2".z.....N.s._2....7.0.V.]P.CO?...`...8....4&......_i..Y.T...Z...g....{-...]..pH..@.8....}tP.)..B>..A...S&......9..@...7........b_.PK........r};5.z..............diagrams/layout1.xml.X.n.8.}.........4.+.(...@......(..J..._.!)..b..v.}.H..zf8...dhM....E..I.H..V.Y.R..2zw5L~....^..]...J_..4.\.\......8..z..2T..".X.l.F#......5....,*....c....r.kR.I.E..,.2...&%..''.qF.R.2.....T;F...W.. ...3...AR.OR.O..J}.w6..<...,.x..x....`g?.t.I.{.I...|X..g.....<BR..^...Q.6..m.kp...ZuX.?.z.YO.g...$.......'.]..I.#...]$/~`${.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16806
                                                                                                                                                                                                                                                    Entropy (8bit):7.9519793977093505
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:eSMjhqgJDGwOzHR3iCpK+QdLdfufFJ9aDn9LjDMVAwHknbz7OW:eSkhqglGwERSAHQdLhDn9AKokv7H
                                                                                                                                                                                                                                                    MD5:950F3AB11CB67CC651082FEBE523AF63
                                                                                                                                                                                                                                                    SHA1:418DE03AD2EF93D0BD29C3D7045E94D3771DACB4
                                                                                                                                                                                                                                                    SHA-256:9C5E4D8966A0B30A22D92DB1DA2F0DBF06AC2EA75E7BB8501777095EA0196974
                                                                                                                                                                                                                                                    SHA-512:D74BF52A58B0C0327DB9DDCAD739794020F00B3FA2DE2B44DAAEC9C1459ECAF3639A5D761BBBC6BDF735848C4FD7E124D13B23964B0055BB5AA4F6AFE76DFE00
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........Ul.<..<"I5...&......diagrams/layout1.xml.}.r.I..s........~Y.f.gzfv......E."w.K..J5m.e...4.0..Q... A.!...%...<...3.......O.......t~.u{...5.G......?,.........N......L......~.:....^,..r=./~7_..8............o.y......oo.3.f........f.......r.7../....qrr.v9.......,?..._O.....?9.O~]..zv.I'.W..........;..\..~....../........?~..n.....\}pt.........b,~...;>.=;>:..u.....?.......2]..]....i......9..<.p..4D..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11380
                                                                                                                                                                                                                                                    Entropy (8bit):7.891971054886943
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:VJcnLYnAVbOFLaCPLrGGbhaWEu6d3RmryqLkeAShObPb1AYcRMMXjkfa0nYBwggD:VcMC8lLrRbhy1ZqLyShYb1FHQ4C0nYQJ
                                                                                                                                                                                                                                                    MD5:C9F9364C659E2F0C626AC0D0BB519062
                                                                                                                                                                                                                                                    SHA1:C4036C576074819309D03BB74C188BF902D1AE00
                                                                                                                                                                                                                                                    SHA-256:6FC428CA0DCFC27D351736EF16C94D1AB08DDA50CB047A054F37EC028DD08AA2
                                                                                                                                                                                                                                                    SHA-512:173A5E68E55163B081C5A8DA24AE46428E3FB326EBE17AE9588C7F7D7E5E5810BFCF08C23C3913D6BEC7369E06725F50387612F697AC6A444875C01A2C94D0FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........q.~<.6..9 ...e......diagrams/layout1.xml..r.........{.]..u...xv7b.....HPd....t.q...b.i_a.'..P.f.3..F..1...U.u.*.2......?}..O..V.....yQ.Mf........w.....O....N.........t3;...e....j.^.o&.....w...../.w................e.................O..,./..6...8>^.^..........ru5...\.=>[M?......g..........w.N....i.........iy6.?........>.......>{yT...........x.........-...z5.L./.g......_.l.1.....#...|...pr.q
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6024
                                                                                                                                                                                                                                                    Entropy (8bit):7.886254023824049
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:bGa2onnLYHTSSxpHVTSH1bywZKmpRqiUtFvS9xrPooBpni6eDa16MUELHsrKjRBA:SJonLYzSSr1TuZNwtFZKpiiyrKXuCUd
                                                                                                                                                                                                                                                    MD5:20621E61A4C5B0FFEEC98FFB2B3BCD31
                                                                                                                                                                                                                                                    SHA1:4970C22A410DCB26D1BD83B60846EF6BEE1EF7C4
                                                                                                                                                                                                                                                    SHA-256:223EA2602C3E95840232CACC30F63AA5B050FA360543C904F04575253034E6D7
                                                                                                                                                                                                                                                    SHA-512:BDF3A8E3D6EE87D8ADE0767918603B8D238CAE8A2DD0C0F0BF007E89E057C7D1604EB3CCAF0E1BA54419C045FC6380ECBDD070F1BB235C44865F1863A8FA7EEA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK........2..<..]#.....'......diagrams/layout1.xml.].r.8...V.;0.;..aO........{.....V..3].d{..............\. .#.t... ........x<...@7o.]..7.N..@.NF..../....S.../.xC..U...<..Q.=...|..v.....cQ..Y=.....i`.. ..?.;...Go....x.O.$....7s..0..qg....|..r..l.w.a..p.3.Em7v...N............3..7...N.\\..f...9...U$..7...k.C..M.@\.s....G/..?...I...t.Yos...p..z...6.lnqi.6..<..1qg+......#]....|C/N..K\}.....#..".
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9191
                                                                                                                                                                                                                                                    Entropy (8bit):7.93263830735235
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:oeAMExvPJMg+yE+AfJLi3+Xoj7F3sPgMG61J88eDhFWT7hFNsdJtnLYJ7tSh:v2d+hnfJLi3+4ja4WqhFWT7FsdHMA
                                                                                                                                                                                                                                                    MD5:08D3A25DD65E5E0D36ADC602AE68C77D
                                                                                                                                                                                                                                                    SHA1:F23B6DDB3DA0015B1D8877796F7001CABA25EA64
                                                                                                                                                                                                                                                    SHA-256:58B45B9DBA959F40294DA2A54270F145644E810290F71260B90F0A3A9FCDEBC1
                                                                                                                                                                                                                                                    SHA-512:77D24C272D67946A3413D0BEA700A7519B4981D3B4D8486A655305546CE6133456321EE94FD71008CBFD678433EA1C834CFC147179B31899A77D755008FCE489
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........]w>....<...5.......diagrams/layout1.xmlz........].r.F.}......1w`.J..'.......w..Dn. d....~........pw...O.......s...?...p7.t>e.r<.]u.e..d..|8..\uo.......K...._.Y..E6.|..y;........y.*/:o./...:[.o.+/.....?.....Z.?..s..d}...S.`...b.^o9.e.ty9_d...y>M.....7...e....."....<.v.u...e:].N.t....a....0..}..bQ.Y..>.~..~...U.|..Ev.....N...bw....{...O..Y.Y.&........A.8Ik...N.Z.P.[}t........|m...E..v..,..6........_?..."..K<.=x....$..%@.e..%....$=F..G..e........<F..G51..;......=...e.e.q..d......A...&9'.N.\%.=N.Z.9.s......y.4.Q.c......|8.......Eg.:.ky.z.h.......).O...mz...N.wy.m...yv....~8.?Lg..o.l.y:.....z.i..j.irxI.w...r.......|.=....s};.\u.{t;i~S.......U7..mw...<.vO...M.o...W.U.....}.`V<|..%....l..`>]..".].I.i.N..Z..~Lt.........}?..E~:..>$......x...%.........N....'C.m.=...w.=.Y...+'M.].2 >.]_~...'.?...:....z.O..Y......6..5...sj?.....).B..>.3...G...p.9.K!..[H..1$v../...E V..?`....+[...C......h..!.QI5....<.>...A.d.......
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4326
                                                                                                                                                                                                                                                    Entropy (8bit):7.821066198539098
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:+fF+Jrp7Yo5hnJiGa24TxEcpUeONo1w2NFocy2LQi33Z:2+f7YuhJdJ4TxEcmKwGkk3Z
                                                                                                                                                                                                                                                    MD5:D32E93F7782B21785424AE2BEA62B387
                                                                                                                                                                                                                                                    SHA1:1D5589155C319E28383BC01ED722D4C2A05EF593
                                                                                                                                                                                                                                                    SHA-256:2DC7E71759D84EF8BB23F11981E2C2044626FEA659383E4B9922FE5891F5F478
                                                                                                                                                                                                                                                    SHA-512:5B07D6764A6616A7EF25B81AB4BD4601ECEC1078727BFEAB4A780032AD31B1B26C7A2306E0DBB5B39FC6E03A3FC18AD67C170EA9790E82D8A6CEAB8E7F564447
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........n.A...#............docProps/thumbnail.jpgz.........{4.i....1.n.v)..#.\*....A+..Q(."..D.......#Q)...SQ....2c.ei.JC...N.{......}.s.s..y>....d.(:.;.....q........$.OBaPbI..(.V...o.....'..b..edE.J.+.....".tq..dqX.......8...CA.@..........0.G.O.$Ph...%i.Q.CQ.>.%!j..F..."?@.1J.Lm$..`..*oO...}..6......(%....^CO..p......-,.....w8..t.k.#....d..'...O...8....s1....z.r...rr...,(.)...*.]Q]S.{X.SC{GgWw..O....X./FF9._&..L.....[z..^..*....C...qI.f... .Hq....d*.d..9.N{{.N.6..6)..n<...iU]3.._.....%./.?......(H4<.....}..%..Z..s...C@.d>.v...e.'WGW.....J..:....`....n..6.....]W~/.JX.Qf..^...}...._Sg.-.p..a..C_:..F..E.....k.H..........-Bl$._5...B.w2e...2...c2/y3.U...7.8[.S}H..r/..^...g...|...l..\M..8p$]..poX-/.2}..}z\.|.d<T.....1....2...{P...+Y...T...!............p..c.....D..o..%.d.f.~.;.;=4.J..]1"("`......d.0.....L.f0.l..r8..M....m,.p..Y.f....\2.q. ...d9q....P...K..o!..#o...=.........{.p..l.n...........&..o...!J..|)..q4.Z.b..PP....U.K..|.i.$v
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7370
                                                                                                                                                                                                                                                    Entropy (8bit):7.9204386289679745
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:fYa+ngK2xG6HvLvoUnXxO+blKO1lt2Zg0AV:fYVn8Y6Hv3XxO+8uQZCV
                                                                                                                                                                                                                                                    MD5:586CEBC1FAC6962F9E36388E5549FFE9
                                                                                                                                                                                                                                                    SHA1:D1EF3BF2443AE75A78E9FDE8DD02C5B3E46F5F2E
                                                                                                                                                                                                                                                    SHA-256:1595C0C027B12FE4C2B506B907C795D14813BBF64A2F3F6F5D71912D7E57BC40
                                                                                                                                                                                                                                                    SHA-512:68DEAE9C59EA98BD597AE67A17F3029BC7EA2F801AC775CF7DECA292069061EA49C9DF5776CB5160B2C24576249DAF817FA463196A04189873CF16EFC4BEDC62
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK........;nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........HnB;..I)....j......._rels/.rels...J.@.._e..&6E.i/.,x..Lw'.j........G..\...................)...Y.3)..`...9r{v!......z...#>5.g.WJ%..T..>'m ..K.T.....j6[(:f.)S....C.mk5^.=:...X......C.... I......&5..e..H.1...).P.cw.kjT......C.......=.....}G!7E.y$.(...}b.........b=.<..^.....U..Y..PK.........^5a.2u............diagrams/layout1.xml..ko.8..+x.t.l..J.n.t.Mnw.x. ....B.t$.,.(&i.....(..d.mY......g.../[.<!.{ap>...L...p....G.9z?...._...e..`..%......8....G!..B8.....o...b.......Q.>|.......g..O\B...i.h...0B.}.....z...k...H..t~r.v........7o.E....$....Z.........ZDd..~......>......O.3.SI.Y.".O&I....#."._c.$.r..z.g0`...0...q:...^0.EF...%(.Ao$.#.o6..c'....$%.}
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5596
                                                                                                                                                                                                                                                    Entropy (8bit):7.875182123405584
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:dGa2unnLYEB2EUAPOak380NQjqbHaPKJebgrEVws8Vw+BMa0EbdLVQaZJgDZh0pJ:UJunLYEB2EUAxk3pIYaScgYwsV4bdS0X
                                                                                                                                                                                                                                                    MD5:CDC1493350011DB9892100E94D5592FE
                                                                                                                                                                                                                                                    SHA1:684B444ADE2A8DBE760B54C08F2D28F2D71AD0FA
                                                                                                                                                                                                                                                    SHA-256:F637A67799B492FEFFB65632FED7815226396B4102A7ED790E0D9BB4936E1548
                                                                                                                                                                                                                                                    SHA-512:3699066A4E8A041079F12E88AB2E7F485E968619CB79175267842846A3AD64AA8E7778CBACDF1117854A7FDCFB46C8025A62F147C81074823778C6B4DC930F12
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........T.>................[Content_Types].xmlz.........=N.1...b.Eko(.B....(.Pp..=.u.?.....#q..ND.!$.J{.o....G..[Cv.....+.R.Nx..........0."u..S...$&.....Je..B..x......m......M^z....f....|...N..Q..z.!.- .2.9y.i.8j...........0.AE..p.s~@../jw.#8.I.#....4.~Cl.:#h..f.PU.s.~........(.)F..Y......^x..PK.........T.>...V....L......._rels/.rels...J.@.._e..]AD.....x....3.t..T.w.\ZpA<x......v..'....z.........Y..[...<..2.TT....Q$.!.=.....&C....b".F.q.7...X3...7.8.N.}.. ?..8...#..,.L.3.#e...wZpZ.]S..:....t.....{..6.7.|..,dH.e..K 7-}.~.v...5.......b..PK.........V.<.S.....Y.......diagrams/layout1.xml.\.r.8...U....m.$.."3.....;...../3.XAn..O.?....V.;...")Nr.O.H....O......_..E..S...L7....8H.y<=............~...Ic......v9.X.%.\.^.,?g.v.?%w...f.).9.........Ld;.1..?~.%QQ...h.8;.gy..c4..]..0Ii.K&.[.9.......E4B.a..?e.B..4....E.......Y.?_&!.....i~..{.W..b....L.?..L..@.F....c.H..^..i...(d.......w...9..9,........q..%[..]K}.u.k..V.%.Y.....W.y..;e4[V..u.!T...).%.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3683
                                                                                                                                                                                                                                                    Entropy (8bit):7.772039166640107
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:GyfQZd6ZHNCWl9aXFkZwIq/QDsRYPf8P9QtDIs5r:G6wYtNZS1k99AmPfSOtD5r
                                                                                                                                                                                                                                                    MD5:E8308DA3D46D0BC30857243E1B7D330D
                                                                                                                                                                                                                                                    SHA1:C7F8E54A63EB254C194A23137F269185E07F9D10
                                                                                                                                                                                                                                                    SHA-256:6534D4D7EF31B967DD0A20AFFF092F8B93D3C0EFCBF19D06833F223A65C6E7C4
                                                                                                                                                                                                                                                    SHA-512:88AB7263B7A8D7DDE1225AE588842E07DF3CE7A07CBD937B7E26DA7DA7CFED23F9C12730D9EF4BC1ACF26506A2A96E07875A1A40C2AD55AD1791371EE674A09B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........a9;lq.ri...#.......diagrams/layout1.xmlz........WKn.0.];.`..J..AP...4E..!..hi$..I......z..D.d;...m.d...f.3o.._....9'.P.I1.F.C...d.D:.........Q..Z..5$..BO...e..(.9..2..+.Tsjp.. Vt.f.<...gA.h...8...>..p4..T...9.c...'.G.;.@.;xKE.A.uX.....1Q...>...B...!T.%.* ...0.....&......(.R.u..BW.yF.Grs...)..$..p^.s.c._..F4.*. .<%.BD..E....x... ..@...v.7f.Y......N.|.qW'..m..........im.?.64w..h...UI...J....;.0..[....G..\...?:.7.0.fGK.C.o^....j4............p...w:...V....cR..i...I...J=...%. &..#..[M....YG...u...I)F.l>.j.....f..6.....2.]..$7.....Fr..o.0...l&..6U...M..........%..47.a.[..s........[..r....Q./}.-.(.\..#. ..y`...a2..*....UA.$K.nQ:e!bB.H.-Q-a.$La.%.Z!...6L...@...j.5.....b..S.\c..u...R..dXWS.R.8"....o[..V...s0W..8:...U.#5..hK....ge.Q0$>...k.<...YA.g..o5...3.....~re.....>....:..$.~........pu ._Q..|Z...r...E.X......U....f)s^.?...%......459..XtL:M.).....x..n9..h...c...PK........Ho9<"..%...........diagrams/layoutHeader1.xmlMP.N.0.>oOa.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4888
                                                                                                                                                                                                                                                    Entropy (8bit):7.8636569313247335
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:StrFZ23/juILHPzms5UTuK9CuZGEoEuZ28H1HiGa2RnnLY+tUb:SPZQ7uCHPzms5UTlqauZVHdJRnLY+tUb
                                                                                                                                                                                                                                                    MD5:0A4CA91036DC4F3CD8B6DBF18094CF25
                                                                                                                                                                                                                                                    SHA1:6C7EED2530CD0032E9EEAB589AFBC296D106FBB9
                                                                                                                                                                                                                                                    SHA-256:E5A56CCB3B3898F76ABF909209BFAB401B5DDCD88289AD43CE96B02989747E50
                                                                                                                                                                                                                                                    SHA-512:7C69426F2250E8C84368E8056613C22977630A4B3F5B817FB5EA69081CE2A3CA6E5F93DF769264253D5411419AF73467A27F0BB61291CCDE67D931BD0689CB66
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........e.>.......]>......diagrams/layout1.xmlz........Z..6....;..{......lw.E.o....i..T....&...G.+...$..(.6..>Y.pf8C.|3.?..m....xA8v.`.hW..@..Zn..(kb..(.......`.+....Y`...\..qh.0.!&w..)|...<..]Q.. _....m..Z.{3..~..5..R..d..A.O....gU.M..0..#...;.>$...T......T..z.Z.\a.+...?#.~.....1.>?...*..DD.1...'..,..(...5B...M..]..>.C..<[....,L.p..Q.v.v^q.Y...5.~^c..5........3.j.......BgJ.nv.. ............tt......Q..p..K....(M.(]@..E..~z.~...8...49.t.Q..Q.n..+.....*J.#J.... .P...P.1...!.#&...?A..&.."..|..D.I...:.....~/.....b..].........nI7.IC.a..%...9.....4...r....b..q....@o........O...y...d@+~.<.\....f.a`:...Qy/^..P....[....@i.I.._.?.X.x.8....)..s....I.0...|.....t...;...q=k.=..N.%!.(.1....B.Ps/."...#.%..&...j<..2x.=<.......s.....h..?..]?Y?...C.}E.O........{..6.d....I...A.....JN..w+....2..m>9.T7...t.6.}.i..f.Ga..t.].->...8U......G.D`......p..f.. ...qT.YX.t.F..X.u=.3r...4....4Q.D..l.6.+PR...+..T..h: H.&.1~....n.....)........2J.. O.W+vd..f....0.....6..9QhV..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6448
                                                                                                                                                                                                                                                    Entropy (8bit):7.897260397307811
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:tgaoRbo1sMjb0NiJ85oPtqcS+yaXWoa8XBzdJYnLYFtWT7:LR1sk+i4o1qc1yaukzd8MK
                                                                                                                                                                                                                                                    MD5:42A840DC06727E42D42C352703EC72AA
                                                                                                                                                                                                                                                    SHA1:21AAAF517AFB76BF1AF4E06134786B1716241D29
                                                                                                                                                                                                                                                    SHA-256:02CCE7D526F844F70093AC41731D1A1E9B040905DCBA63BA8BFFC0DBD4D3A7A7
                                                                                                                                                                                                                                                    SHA-512:8886BFD240D070237317352DEB3D46C6B07E392EBD57730B1DED016BD8740E75B9965F7A3FCD43796864F32AAE0BE911AB1A670E9CCC70E0774F64B1BDA93488
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........k.>........'......diagrams/layout1.xmlz........].r.8.}.V.?p.n....g*5..JUn.....(SU......T.l.......X.d."m."..S....F..P.........-..<Y^..=..e.L....m>.pG.....M~...+\....u}o...".Yn}Y.".-r......0...'/........{........F.~.M8.d....(.....q.D.....4\.;.D,.\.)n.S....Z.cl.|<..7._.dk..7..E.......kS...d.....i.....noX...o.W#9..}.^..I0....G.......+.K.[i.O.|G..8=.;.8.8.8.8.....{..-..^.y..[.....`...0..f...Q<^~..*.l....{...pA.z.$.$R.../...E.(..Q.(V.E_ ......X]Q..Y9.......>...8......l..--.ug.......I.;..].u.b.3Lv:.d.%H..l<...V...$.M..A>...^M./.[..I....o~,.U. .$d\..?........O.;..^M..O...A.$Yx..|f.n...H.=.|!cG)dd%..(... ..Xe......2B."i...n....P.R..E?... Y.I6...7n..Xs..J..K..'..JaU..d..|.(y.a.....d......D.Dr...._.._..m..Yu..6.o.\......&.m....wy...4k?..~........f....0.. \...}iS.i..R....q-#_..g........{Z.u.V.r(....j.I...,R..f.=.n.[.'..L'd.n C.0.I.....RpaV........c.k..NR....)B^k...d.i...d0.E. ^..G.']....x.c.>'..p...y.ny.P.x6..%.J\.....De.B\.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5630
                                                                                                                                                                                                                                                    Entropy (8bit):7.87271654296772
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:n5ni6jKZWsD+QJaUQ7R6qYFF5QS+BEgeJam6S7ZCHuKViGa2CnnLYLt/ht:nccqxIBdQ1QS+uDJanS7ZCHHVdJCnLY5
                                                                                                                                                                                                                                                    MD5:2F8998AA9CF348F1D6DE16EAB2D92070
                                                                                                                                                                                                                                                    SHA1:85B13499937B4A584BEA0BFE60475FD4C73391B6
                                                                                                                                                                                                                                                    SHA-256:8A216D16DEC44E02B9AB9BBADF8A11F97210D8B73277B22562A502550658E580
                                                                                                                                                                                                                                                    SHA-512:F10F7772985EDDA442B9558127F1959FF0A9909C7B7470E62D74948428BFFF7E278739209E8626AE5917FF728AFB8619AE137BEE2A6A4F40662122208A41ABB2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK...........<..W8...j.......diagrams/layout1.xmlz........]......Hy..{...n .l.:.D.vvW..s....-a..fg&.}.\..+......4M..'=...(._.U]U......_.....U...k}.y.,......C..._^.......w/."7....v..Ea........Q..u..D{..{v.x.]....AtB15u..o...w..o.1...f.L...I<[zk7..7^..,.h.&l3...#..)..'H..d.r.#w=b...Ocw.y.&.v..t.>.s..m^M7..8I?o7................H...b....Qv.;'..%.f..#vR....V.H.),g..`...)(..m...[l...b...,.....U...Q.{.y.y.....G.I.tT.n..N.....A.tR..tr....i.<.......,.n:.#.A..a!X.......DK..;v..._M..lSc../n...v.....}.....I.|8.!b.C..v..|.....4l..n.;<9.i./..}!&2.c/.r...>.X02[..|.a.-.....$#-....>...{.M].>3.,\o.x....X%;.F.k.)*".I8<.0..#......?.h..-..O.2.B.s..v....{Abd...h0....H..I.. ...%...$1.Fyd..Y....U...S.Y.#.V.....TH(....%..nk.3Y.e.m.-.S..Q...j.Ai..E..v......4.t.|..&"...{..4.!.h.....C.P.....W...d[.....U<Yb;B.+W.!.@B....!.=......b"...Y.N;.#..Q...0G.lW...]7:...#9!z......|f..r..x.....t........`.uL1u.:.....U.D.n.<Q.[%...ngC./..|...!..q;;.w.".D..lt.".l.4".mt...E..mt
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6193
                                                                                                                                                                                                                                                    Entropy (8bit):7.855499268199703
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:WavHMKgnU2HUGFhUnkbOKoztj1QfcnLYut3d8:YKeUlGXUnC+HQSMp
                                                                                                                                                                                                                                                    MD5:031C246FFE0E2B623BBBD231E414E0D2
                                                                                                                                                                                                                                                    SHA1:A57CA6134779D54691A4EFD344BC6948E253E0BA
                                                                                                                                                                                                                                                    SHA-256:2D76C8D1D59EDB40D1FBBC6406A06577400582D1659A544269500479B6753CF7
                                                                                                                                                                                                                                                    SHA-512:6A784C28E12C3740300883A0E690F560072A3EA8199977CBD7F260A21E8346B82BA8A4F78394D3BB53FA2E98564B764C2D0232C40B25FB6085C36D20D70A39D1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK........X..<..Zn|...........diagrams/layout1.xmlz........]..H.}......M,l#g.j:.G-eu.*S=.$......T_6..I...6...d.NJ....r.p.p.........|.z.K.M..L.T.(........<..ks.......o...t}...P..*.7...`.+.[...H..._..X.u.....N....n....n|..=.....K.:.G7.u....."g.n.h...O.,...c...f.b.P......>[l.....j.*.?..mxk..n..|A...,\o..j..wQ.....lw.~].Lh..{3Y..D..5.Y..n..Mh.r..J....6*.<.kO...Alv.._.qdKQ.5...-FMN......;.~..._..pv..&...%"Nz].n............vM.`..k..a.:.f]...a........y.....g0..`........|V...Yq.....#...8....n..i7w<2Rp...R.@.]..%.b%..~...a..<.j...&....?...Qp..Ow|&4>...d.O.|.|...Fk;t.P[A..i.6K.~...Y.N..9......~<Q..f...i.....6..U...l. ..E..4$Lw..p..Y%NR..;...B|B.U...\e......S...=...B{A.]..*....5Q.....FI..w....q.s{.K....(.]...HJ9........(.....[U|.....d71.Vv.....a.8...L.....k;1%.T.@+..uv.~v.]`.V....Z.....`.M.@..Z|.r........./C..Z.n0.....@.YQ.8..q.h.....c.%...p..<..zl.c..FS.D..fY..z..=O..%L..MU..c.:.~.....F]c......5.=.8.r...0....Y.\o.o....U.~n...`...Wk..2b......I~
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3075
                                                                                                                                                                                                                                                    Entropy (8bit):7.716021191059687
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:96yn4sOBoygpySCCxwKsZCB2oLEIK+aQpUNLRQWtmMamIZxAwCC2QnyODhVOzP4:l0vCxJsZQ2ofpKvtmMdIZxAwJyODhVOE
                                                                                                                                                                                                                                                    MD5:67766FF48AF205B771B53AA2FA82B4F4
                                                                                                                                                                                                                                                    SHA1:0964F8B9DC737E954E16984A585BDC37CE143D84
                                                                                                                                                                                                                                                    SHA-256:160D05B4CB42E1200B859A2DE00770A5C9EBC736B70034AFC832A475372A1667
                                                                                                                                                                                                                                                    SHA-512:AC28B0B4A9178E9B424E5893870913D80F4EE03D595F587AA1D3ACC68194153BAFC29436ADFD6EA8992F0B00D17A43CFB42C529829090AF32C3BE591BD41776D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK.........nB;O.......k......._rels/.rels...J.@.._e..4...i/.,x..Lw'....v'.<....WpQ..,......7?....u.y..;bL../..3t.+.t.G....Y.v8.eG.MH,....(\..d..R....t>Z.<F-..G.(..\.x...l?..M..:#........2.#.[..H7..#g{...._j...(.....q......;.5'..Nt..."...A.h........>....\.'...L..D..DU<.....C.TKu.5Tu....bV..;PK.........C26.b..............diagrams/layout1.xml.T.n. .}N....).je./m.+u....`{..0P......p..U}c.9g..3....=h.(.."..D-.&....~.....y..I...(r.aJ.Y..e..;.YH...P.{b......hz.-..>k.i5..z>.l...f...c..Y...7.ND...=.%..1...Y.-.o.=)(1g.{.".E.>2.=...]Y..r0.Q...e.E.QKal,.....{f...r..9-.mH..C..\.w....c.4.JUbx.p Q...R......_...G.F...uPR...|um.+g..?..C..gT...7.0.8l$.*.=qx.......-8..8.
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft OOXML
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5151
                                                                                                                                                                                                                                                    Entropy (8bit):7.859615916913808
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:WkV3UHhcZDEteEJqeSGzpG43GUR8m8b6dDLiCTfjKPnD6H5RhfuDKNtxx3+7tDLp:Wq3UBc9EJqIpGgD5dDL1DjKvDKhfnNti
                                                                                                                                                                                                                                                    MD5:6C24ED9C7C868DB0D55492BB126EAFF8
                                                                                                                                                                                                                                                    SHA1:C6D96D4D298573B70CF5C714151CF87532535888
                                                                                                                                                                                                                                                    SHA-256:48AF17267AD75C142EFA7AB7525CA48FAB579592339FB93E92C4C4DA577D4C9F
                                                                                                                                                                                                                                                    SHA-512:A3E9DC48C04DC8571289F57AE790CA4E6934FBEA4FDDC20CB780F7EA469FE1FC1D480A1DBB04D15301EF061DA5700FF0A793EB67D2811C525FEF618B997BCABD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........nB;.h......F.......[Content_Types].xmlz.........MN.0...by.b.,.BI...X `...{..O.S...H\.'.XTP..K{.o.....rg..bL...XM.:.v..c.k...}.D....9.....Bb>.+..G.......+(.u}.w.]...v..{.M&.].>`....nB..B0Z@.e.u..R.......-.&#....aR..`.a..|. 1^......&..|..s.A.t..b..A.i7...7.&....bQK$O.......9....V....Wt_PK........5nB;.ndX....`......._rels/.rels...J.1.._%..f.J.J..x..AJ.2M&......g..#............|.c..x{_._..^0e.|.gU..z.....#.._..[..JG.m.....(...e..r."....P)....3..M].E:..SO.;D..c..J..rt...c.,.....a.;.....$.../5..D.Ue.g...Q3......5.':...@...~t{.v..QA>.P.R.A~..^AR.S4G......].n...x41....PK.........^5..s.V....Z......diagrams/layout1.xml.[]o.F.}N~..S.......VU.U+m6R........&.d.}...{M....Q.S....p9.'./O..z."..t>q....."[..j>y..?...u....[.}..j-...?Y..Bdy.I./.....0.._.....-.s...rj...I..=..<..9.|>YK.....o.|.my.F.LlB..be/E.Y!.$6r.f/.p%.......U....e..W.R..fK....`+?.rwX.[.b..|..O>o.|.....>1.......trN`7g..Oi.@5..^...]4.r...-y...T.h...[.j1..v....G..........nS..m..E"L...s
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):333258
                                                                                                                                                                                                                                                    Entropy (8bit):4.654450340871081
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:ybW83Zb181+MKHZR5D7H3hgtfL/8mIDbEhPv9FHSVsioWUyGYmwxAw+GIfnUNv5J:i
                                                                                                                                                                                                                                                    MD5:5632C4A81D2193986ACD29EADF1A2177
                                                                                                                                                                                                                                                    SHA1:E8FF4FDFEB0002786FCE1CF8F3D25F8E9631E346
                                                                                                                                                                                                                                                    SHA-256:06DE709513D7976690B3DD8F5FDF1E59CF456A2DFBA952B97EACC72FE47B238B
                                                                                                                                                                                                                                                    SHA-512:676CE1957A374E0F36634AA9CFFBCFB1E1BEFE1B31EE876483B10763EA9B2D703F2F3782B642A5D7D0945C5149B572751EBD9ABB47982864834EF61E3427C796
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.. <xsl:output method="html" encoding="us-ascii"/>.... <xsl:template match="*" mode="outputHtml2">.. <xsl:apply-templates mode="outputHtml"/>.. </xsl:template>.... <xsl:template name="StringFormatDot">.. <xsl:param name="format" />.. <xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.. <xsl:when test="$format = ''"></xsl:when>.. <xsl:when test="substring($format, 1, 2) = '%%'">.. <xsl:text>%</xsl:text>.. <xsl:call-template name="StringFormatDot">.. <xsl:with-param name="format" select="substring($format, 3)" />.. <xsl:with-param name=
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):296658
                                                                                                                                                                                                                                                    Entropy (8bit):5.000002997029767
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:RwprAMk0qvtfL/vF/bkWPz9yv7EOMBPitjASjTQQr7IwR0TnyDkJb78plJwf33iV:M
                                                                                                                                                                                                                                                    MD5:9AC6DE7B629A4A802A41F93DB2C49747
                                                                                                                                                                                                                                                    SHA1:3D6E929AA1330C869D83F2BF8EBEBACD197FB367
                                                                                                                                                                                                                                                    SHA-256:52984BC716569120D57C8E6A360376E9934F00CF31447F5892514DDCCF546293
                                                                                                                                                                                                                                                    SHA-512:5736F14569E0341AFB5576C94B0A7F87E42499CEC5927AAC83BB5A1F77B279C00AEA86B5F341E4215076D800F085D831F34E4425AD9CFD52C7AE4282864B1E73
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):268317
                                                                                                                                                                                                                                                    Entropy (8bit):5.05419861997223
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:JwprAJLR95vtfb8p4bgWPzDCvCmvQursq7vImej/yQzSS1apSiQhHDOruvoVeMUh:N9
                                                                                                                                                                                                                                                    MD5:51D32EE5BC7AB811041F799652D26E04
                                                                                                                                                                                                                                                    SHA1:412193006AA3EF19E0A57E16ACF86B830993024A
                                                                                                                                                                                                                                                    SHA-256:6230814BF5B2D554397580613E20681752240AB87FD354ECECF188C1EABE0E97
                                                                                                                                                                                                                                                    SHA-512:5FC5D889B0C8E5EF464B76F0C4C9E61BDA59B2D1205AC9417CC74D6E9F989FB73D78B4EB3044A1A1E1F2C00CE1CA1BD6D4D07EEADC4108C7B124867711C31810
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):255948
                                                                                                                                                                                                                                                    Entropy (8bit):5.103631650117028
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:gwprAm795vtfb8p4bgWPWEtTmtcRCDPThNPFQwB+26RxlsIBkAgRMBHcTCwsHe5a:kW
                                                                                                                                                                                                                                                    MD5:9888A214D362470A6189DEFF775BE139
                                                                                                                                                                                                                                                    SHA1:32B552EB3C73CD7D0D9D924C96B27A86753E0F97
                                                                                                                                                                                                                                                    SHA-256:C64ED5C2A323C00E84272AD3A701CAEBE1DCCEB67231978DE978042F09635FA7
                                                                                                                                                                                                                                                    SHA-512:8A75FC2713003FA40B9730D29C786C76A796F30E6ACE12064468DD2BB4BF97EF26AC43FFE1158AB1DB06FF715D2E6CDE8EF3E8B7C49AA1341603CE122F311073
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>............<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select=
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):251032
                                                                                                                                                                                                                                                    Entropy (8bit):5.102652100491927
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:hwprA5R95vtfb8p4bgWPwW6/m26AnV9IBgIkqm6HITUZJcjUZS1XkaNPQTlvB2zr:JA
                                                                                                                                                                                                                                                    MD5:F425D8C274A8571B625EE66A8CE60287
                                                                                                                                                                                                                                                    SHA1:29899E309C56F2517C7D9385ECDBB719B9E2A12B
                                                                                                                                                                                                                                                    SHA-256:DD7B7878427276AF5DBF8355ECE0D1FE5D693DF55AF3F79347F9D20AE50DB938
                                                                                                                                                                                                                                                    SHA-512:E567F283D903FA533977B30FD753AA1043B9DDE48A251A9AC6777A3B67667443FEAD0003765A630D0F840B6C275818D2F903B6CB56136BEDCC6D9BDD20776564
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):284415
                                                                                                                                                                                                                                                    Entropy (8bit):5.00549404077789
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:N9G5o7Fv0ZcxrStAtXWty8zRLYBQd8itHiYYPVJHMSo27hlwNR57johqBXlwNR2b:y
                                                                                                                                                                                                                                                    MD5:33A829B4893044E1851725F4DAF20271
                                                                                                                                                                                                                                                    SHA1:DAC368749004C255FB0777E79F6E4426E12E5EC8
                                                                                                                                                                                                                                                    SHA-256:C40451CADF8944A9625DD690624EA1BA19CECB825A67081E8144AD5526116924
                                                                                                                                                                                                                                                    SHA-512:41C1F65E818C2757E1A37F5255E98F6EDEAC4214F9D189AD09C6F7A51F036768C1A03D6CFD5845A42C455EE189D13BB795673ACE3B50F3E1D77DAFF400F4D708
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2008</xsl:text>.....</xsl:when>.... <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>Harvard - Anglia</xsl:text>.. </xsl:when>.. <x
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, Unicode text, UTF-8 text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):294178
                                                                                                                                                                                                                                                    Entropy (8bit):4.977758311135714
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:ydkJ3yU0orh0SCLVXyMFsoiOjWIm4vW2uo4hfhf7v3uH4NYYP4BpBaZTTSSamEUD:b
                                                                                                                                                                                                                                                    MD5:0C9731C90DD24ED5CA6AE283741078D0
                                                                                                                                                                                                                                                    SHA1:BDD3D7E5B0DE9240805EA53EF2EB784A4A121064
                                                                                                                                                                                                                                                    SHA-256:ABCE25D1EB3E70742EC278F35E4157EDB1D457A7F9D002AC658AAA6EA4E4DCDF
                                                                                                                                                                                                                                                    SHA-512:A39E6201D6B34F37C686D9BD144DDD38AE212EDA26E3B81B06F1776891A90D84B65F2ABC5B8F546A7EFF3A62D35E432AF0254E2F5BFE4AA3E0CF9530D25949C0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>....<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt"......xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">.....<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="/">....<xsl:call-template name="Start"/>...</xsl:template>.....<xsl:template name="Start">....<xsl:choose>.....<xsl:when test="b:Version">......<xsl:text>2010.2.02</xsl:text>.....</xsl:when>.......<xsl:when test="b:XslVersion">......<xsl:text>2006</xsl:text>.....</xsl:when>.. <xsl:when test="b:StyleNameLocalized">.. <xsl:choose>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1033'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameLocalized/b:Lcid='1025'">.. <xsl:text>IEEE</xsl:text>.. </xsl:when>.. <xsl:when test="b:StyleNameL
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):270198
                                                                                                                                                                                                                                                    Entropy (8bit):5.073814698282113
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:JwprAiaR95vtfb8pDbgWPzDCvCmvQursq7vImej/yQ4SS1apSiQhHDOruvoVeMUX:We
                                                                                                                                                                                                                                                    MD5:FF0E07EFF1333CDF9FC2523D323DD654
                                                                                                                                                                                                                                                    SHA1:77A1AE0DD8DBC3FEE65DD6266F31E2A564D088A4
                                                                                                                                                                                                                                                    SHA-256:3F925E0CC1542F09DE1F99060899EAFB0042BB9682507C907173C392115A44B5
                                                                                                                                                                                                                                                    SHA-512:B4615F995FAB87661C2DBE46625AA982215D7BDE27CAFAE221DCA76087FE76DA4B4A381943436FCAC1577CB3D260D0050B32B7B93E3EB07912494429F126BB3D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):217137
                                                                                                                                                                                                                                                    Entropy (8bit):5.068335381017074
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:AwprA3Z95vtf58pb1WP2DCvCmvQursq7vIme5QyQzSS1apSiQhHDlruvoVeMUwFj:4P
                                                                                                                                                                                                                                                    MD5:3BF8591E1D808BCCAD8EE2B822CC156B
                                                                                                                                                                                                                                                    SHA1:9CC1E5EFD715BD0EAE5AF983FB349BAC7A6D7BA0
                                                                                                                                                                                                                                                    SHA-256:7194396E5C833E6C8710A2E5D114E8E24338C64EC9818D51A929D57A5E4A76C8
                                                                                                                                                                                                                                                    SHA-512:D434A4C15DA3711A5DAAF5F7D0A5E324B4D94A04B3787CA35456BFE423EAC9D11532BB742CDE6E23C16FA9FD203D3636BD198B41C7A51E7D3562D5306D74F757
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..........<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>...... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parame
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):254875
                                                                                                                                                                                                                                                    Entropy (8bit):5.003842588822783
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:MwprAnniNgtfbzbOWPuv7kOMBLitjAUjTQLrYHwR0TnyDkHqV3iPr1zHX5T6SSXj:a
                                                                                                                                                                                                                                                    MD5:377B3E355414466F3E3861BCE1844976
                                                                                                                                                                                                                                                    SHA1:0B639A3880ACA3FD90FA918197A669CC005E2BA4
                                                                                                                                                                                                                                                    SHA-256:4AC5B26C5E66E122DE80243EF621CA3E1142F643DD2AD61B75FF41CFEE3DFFAF
                                                                                                                                                                                                                                                    SHA-512:B050AD52A8161F96CBDC880DD1356186F381B57159F5010489B04528DB798DB955F0C530465AB3ECD5C653586508429D98336D6EB150436F1A53ABEE0697AEB9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>.....<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>...</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />......<xsl:variable name="prop_EndChars">.....<xsl:call-template name="templ_prop_EndChars"/>....</xsl:variable>......<xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$parameters" />......
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):344303
                                                                                                                                                                                                                                                    Entropy (8bit):5.023195898304535
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:UwprANnsqvtfL/vF/bkWPRMMv7EOMBPitjASjTQQr7IwR0TnyDk1b78plJwf33iD:6
                                                                                                                                                                                                                                                    MD5:F079EC5E2CCB9CD4529673BCDFB90486
                                                                                                                                                                                                                                                    SHA1:FBA6696E6FA918F52997193168867DD3AEBE1AD6
                                                                                                                                                                                                                                                    SHA-256:3B651258F4D0EE1BFFC7FB189250DED1B920475D1682370D6685769E3A9346DB
                                                                                                                                                                                                                                                    SHA-512:4FFFA59863F94B3778F321DA16C43B92A3053E024BDD8C5317077EA1ECC7B09F67ECE3C377DB693F3432BF1E2D947EC5BF8E88E19157ED08632537D8437C87D6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>......<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt" xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$pa
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):250983
                                                                                                                                                                                                                                                    Entropy (8bit):5.057714239438731
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:JwprA6OS95vtfb8p4bgWPzkhUh9I5/oBRSifJeg/yQzvapSiQhHZeruvoXMUw3im:uP
                                                                                                                                                                                                                                                    MD5:F883B260A8D67082EA895C14BF56DD56
                                                                                                                                                                                                                                                    SHA1:7954565C1F243D46AD3B1E2F1BAF3281451FC14B
                                                                                                                                                                                                                                                    SHA-256:EF4835DB41A485B56C2EF0FF7094BC2350460573A686182BC45FD6613480E353
                                                                                                                                                                                                                                                    SHA-512:D95924A499F32D9B4D9A7D298502181F9E9048C21DBE0496FA3C3279B263D6F7D594B859111A99B1A53BD248EE69B867D7B1768C42E1E40934E0B990F0CE051E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>..<xsl:stylesheet version="1.0" xmlns:xsl="http://www.w3.org/1999/XSL/Transform" xmlns:msxsl="urn:schemas-microsoft-com:xslt".xmlns:b="http://schemas.openxmlformats.org/officeDocument/2006/bibliography" xmlns:t="http://www.microsoft.com/temp">...<xsl:output method="html" encoding="us-ascii"/>..............<xsl:template match="*" mode="outputHtml2">.....<xsl:apply-templates mode="outputHtml"/>.....</xsl:template>.....<xsl:template name="StringFormatDot">....<xsl:param name="format" />....<xsl:param name="parameters" />.... <xsl:variable name="prop_EndChars">.. <xsl:call-template name="templ_prop_EndChars"/>.. </xsl:variable>.... <xsl:choose>.....<xsl:when test="$format = ''"></xsl:when>.....<xsl:when test="substring($format, 1, 2) = '%%'">......<xsl:text>%</xsl:text>......<xsl:call-template name="StringFormatDot">.......<xsl:with-param name="format" select="substring($format, 3)" />.......<xsl:with-param name="parameters" select="$para
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):51826
                                                                                                                                                                                                                                                    Entropy (8bit):5.541375256745271
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:erH5dYPCA4t3aEFGiSUDtYfEbi5Ry/AT7/6tHODaFlDSomurYNfT4A0VIwWNS89u:Q6Cbh9tENyWdaFUSYNfZS89/3qtEu
                                                                                                                                                                                                                                                    MD5:2AB22AC99ACFA8A82742E774323C0DBD
                                                                                                                                                                                                                                                    SHA1:790F8B56DF79641E83A16E443A75A66E6AA2F244
                                                                                                                                                                                                                                                    SHA-256:BC9D45D0419A08840093B0BF4DCF96264C02DFE5BD295CD9B53722E1DA02929D
                                                                                                                                                                                                                                                    SHA-512:E5715C0ECF35CE250968BD6DE5744D28A9F57D20FD6866E2AF0B2D8C8F80FEDC741D48F554397D61C5E702DA896BD33EED92D778DBAC71E2E98DCFB0912DE07B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........R.@c}LN4...........[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG.Cd.n.j.{/......V....c..^^.E.H?H.........B.........<...Ae.l.]..{....mK......B....
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):47296
                                                                                                                                                                                                                                                    Entropy (8bit):6.42327948041841
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:ftjI1BT8N37szq00s7dB2wMVJGHR97/RDU5naXUsT:fJIPTfq0ndB2w1bpsE
                                                                                                                                                                                                                                                    MD5:5A53F55DD7DA8F10A8C0E711F548B335
                                                                                                                                                                                                                                                    SHA1:035E685927DA2FECB88DE9CAF0BECEC88BC118A7
                                                                                                                                                                                                                                                    SHA-256:66501B659614227584DA04B64F44309544355E3582F59DBCA3C9463F67B7E303
                                                                                                                                                                                                                                                    SHA-512:095BD5D1ACA2A0CA3430DE2F005E1D576AC9387E096D32D556E4348F02F4D658D0E22F2FC4AA5BF6C07437E6A6230D2ABF73BBD1A0344D73B864BC4813D60861
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK........<dSA4...T...P.......[Content_Types].xml ...(........................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^\-o..D....n_d.jq...gwg.t........:?/..}..Vu5...rQ..7..X.Q."./g..o....f....YB......<..w?...ss..e.4Y}}...0.Y...........u3V.o..r...5....7bA..Us.z.`.r(.Y>.&DVy.........6.T...e.|..g.%<...9a.&...7...}3:B.......<...!...:..7w...y..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):34415
                                                                                                                                                                                                                                                    Entropy (8bit):7.352974342178997
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:ev13NPo9o5NGEVIi3kvH+3SMdk7zp3tE2:ev13xoOE+R3BkR7
                                                                                                                                                                                                                                                    MD5:7CDFFC23FB85AD5737452762FA36AAA0
                                                                                                                                                                                                                                                    SHA1:CFBC97247959B3142AFD7B6858AD37B18AFB3237
                                                                                                                                                                                                                                                    SHA-256:68A8FBFBEE4C903E17C9421082E839144C205C559AFE61338CBDB3AF79F0D270
                                                                                                                                                                                                                                                    SHA-512:A0685FD251208B772436E9745DA2AA52BC26E275537688E3AB44589372D876C9ACE14B21F16EC4053C50EB4C8E11787E9B9D922E37249D2795C5B7986497033E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........Y5B#.W ............[Content_Types].xml ...(...................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c.....D....>.V...f-}..r9....=..Mn..U..5.(.....a...E..b....*..w.$...,O_fu."[P..WU=.;.....5..wdt..y1.......i.44-.r....;./.biG=.HK...........&o[B....z.7.o...&.......[.oL_7cuN..&e..ccAo...YW......8...Y>.&DVy...-&.*...Y.....4.u.., !po....9W....g..F...*+1....d,'...L.M[-~.Ey. ......[
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3465076
                                                                                                                                                                                                                                                    Entropy (8bit):7.898517227646252
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:98304:n8ItVaN7vTMZ9IBbaETXbI8ItVaN7vTMZ9IBbaEiXbY:8ItwNX9BvTvItwNX9BvoM
                                                                                                                                                                                                                                                    MD5:8BC84DB5A3B2F8AE2940D3FB19B43787
                                                                                                                                                                                                                                                    SHA1:3A5FE7B14D020FAD0E25CD1DF67864E3E23254EE
                                                                                                                                                                                                                                                    SHA-256:AF1FDEEA092169BF794CDC290BCA20AEA07AC7097D0EFCAB76F783FA38FDACDD
                                                                                                                                                                                                                                                    SHA-512:558F52C2C79BF4A3FBB8BB7B1C671AFD70A2EC0B1BDE10AC0FED6F5398E53ED3B2087B38B7A4A3D209E4F1B34150506E1BA362E4E1620A47ED9A1C7924BB9995
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK.........Y5B................[Content_Types].xml ...(.................................................................................................................................................................................................................................................................................................................................................................................................................................................`.I.%&/m.{.J.J..t...`.$.@........iG#).*..eVe]f.@....{...{...;.N'...?\fd.l..J..!....?~|.?"....|.{.[..e^7E......Gi..V.by..G..|.......U..t.|..mW...m..|.5.j./..^d-.Y_.]e..E~wog...j...v......?..u....c...W..G.4D_.}T,.@...}....R.Z..4k.....Y..mEkLor.f^..O..P...`..^.....g.../i..b../..}.-......U.....o.7B.......}@[..4o...E9n..h...Y....D.%......F....g..-!.|p.....7.pQVM.....B.g.-.7....:...d.2...7bA..Us.z.`.r..,.m."..n....s.O^.....fL.........7.....-...gn,J..iU..$.......i...(..dz.....3|
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19359
                                                                                                                                                                                                                                                    Entropy (8bit):7.468517772117559
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:Jrt+BNxt/ZtNNUsZSIfMt4dMEMtHedxHu+FPWlg59Q+0V:VAxllN1k1gP+l3V
                                                                                                                                                                                                                                                    MD5:7CE412540EB69AA9B7B9C0924216D5F9
                                                                                                                                                                                                                                                    SHA1:6E63261B8AE8A17627A589B7342EA0255D6F870B
                                                                                                                                                                                                                                                    SHA-256:EE53657EF4FBB98B697AFA1D0FCC1B679A4C7355F729D33677F65E20F7035C5C
                                                                                                                                                                                                                                                    SHA-512:5C2097579206DE064D9B401BB8E2F7D0139DE16E42A06401B35FB9B82C5A9CD89BE786608E6DD628883C10F874258CD6BBDDE5EDB71883899FBEA7D57BF1BE0D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):162
                                                                                                                                                                                                                                                    Entropy (8bit):3.5902126372556773
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:KVGl/lilKlRAGl/jFl/ZqH397H9KDBjbMtTYbdyVNl+l:KVy/4KDZUH397IDBjbaYbd8la
                                                                                                                                                                                                                                                    MD5:BC23C8A248C7AB19E75C045DD2E2AE8D
                                                                                                                                                                                                                                                    SHA1:7273512D8CCB07798EFCC9E380A6F74259BD9A8C
                                                                                                                                                                                                                                                    SHA-256:2C6DCC3A170DEB0AD507F14133DB9A5D923628BBC337E649F78D702857870718
                                                                                                                                                                                                                                                    SHA-512:3F11C67087482EADA91FA241CC19B29F928DE8C99F6A712459329388F6E72E7AB71CE8D815DAA59CD546C36569349A47E6A90FCE77D9EAD365C63ED1996D5094
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.user..................................................j.o.n.e.s.............x~..@...l3..Xz6kM..........i....x~..@...pD..0...........M...............x~...3..pD..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Microsoft Word 2007+
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19359
                                                                                                                                                                                                                                                    Entropy (8bit):7.468517772117559
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:Jrt+BNxt/ZtNNUsZSIfMt4dMEMtHedxHu+FPWlg59Q+0V:VAxllN1k1gP+l3V
                                                                                                                                                                                                                                                    MD5:7CE412540EB69AA9B7B9C0924216D5F9
                                                                                                                                                                                                                                                    SHA1:6E63261B8AE8A17627A589B7342EA0255D6F870B
                                                                                                                                                                                                                                                    SHA-256:EE53657EF4FBB98B697AFA1D0FCC1B679A4C7355F729D33677F65E20F7035C5C
                                                                                                                                                                                                                                                    SHA-512:5C2097579206DE064D9B401BB8E2F7D0139DE16E42A06401B35FB9B82C5A9CD89BE786608E6DD628883C10F874258CD6BBDDE5EDB71883899FBEA7D57BF1BE0D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:PK..........!.Q3.p............[Content_Types].xml ...(.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................N.0.E.H.C.-J\X ......J..0....K......H...R*.D.g..3.H....M!`.l.....J.j;*...>.b.Fa...B....wz...<`F..K6.._s.r.F`.<X.T....7....U.._t:.\:...<&....A%&:f.9..H.hd..*1y.Lx.k)".........e..k.g.....)....&......A...3..WNN.U..e...<....'4(.....x.....nh.t.....p7..j..s...I@.w6.X..C.Tp...r+..^..F.N...".az...h.[!F.!...g...i"...C..n9.~l...3.....H..V..9.2.,)s..GZD..mo6M..a.!...q$.......O..r-.........PK..........!.........N......
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-16, little-endian text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:Qn:Qn
                                                                                                                                                                                                                                                    MD5:F3B25701FE362EC84616A93A45CE9998
                                                                                                                                                                                                                                                    SHA1:D62636D8CAEC13F04E28442A0A6FA1AFEB024BBB
                                                                                                                                                                                                                                                    SHA-256:B3D510EF04275CA8E698E5B3CBB0ECE3949EF9252F0CDC839E9EE347409A2209
                                                                                                                                                                                                                                                    SHA-512:98C5F56F3DE340690C139E58EB7DAC111979F0D4DFFE9C4B24FF849510F4B6FFA9FD608C0A3DE9AC3C9FD2190F0EFAF715309061490F9755A9BFDF1C54CA0D84
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:..
                                                                                                                                                                                                                                                    Process:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):162
                                                                                                                                                                                                                                                    Entropy (8bit):4.759358397342481
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:KVGl/lilKlRAGl7pUzqq/wJNP+xQF5U6Rfdxwrijq5s3nsT:KVy/4KDdpa/weWLU6R1jWSE
                                                                                                                                                                                                                                                    MD5:97786A453B5FE5114DC272EF0C04F705
                                                                                                                                                                                                                                                    SHA1:D495068DABF908264176509C7842207F97034C59
                                                                                                                                                                                                                                                    SHA-256:6F2F4FB93F78401AC9C16884B2940950DD0E6CA64238ACD15D19EAE75DFF0704
                                                                                                                                                                                                                                                    SHA-512:04F55B91A5264E8F5B65A403225EE9D270B05709FA570D177D15B6BFF6BBAC2CFCDBC4ABDB1BEB838D97BA146DECF938F7A6F3EC2BC0DDEE7976515907D943C0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.user..................................................j.o.n.e.s....L..$......2M;.L...z.a...${v...T.......?..{.g8*....F.mY.k4G-.......M+...&..}..i.... ....=.i
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):527
                                                                                                                                                                                                                                                    Entropy (8bit):4.513612841620551
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:YRB5eEr5GPFQI5i85mVHHB5pwHO35pPbHB5MGWasHV35+5xQHX4:YCQHHVFwKPLgDasHJ34
                                                                                                                                                                                                                                                    MD5:F310B7C7E20CFFC810906384FC9A09FC
                                                                                                                                                                                                                                                    SHA1:B11479A7EE108DCD25A4803811AE21D4E0D9FB17
                                                                                                                                                                                                                                                    SHA-256:A85EF976DB505531529C81CFF6A3F194FEF354CB1A4C8975F77FD694505F50A6
                                                                                                                                                                                                                                                    SHA-512:2AE38BB1B7B02823E4841AC93F2B353EFD19542CB244F1852C563B2B2A9F0A620DB43C1EB12C3C67A2528F63A482AA59D683C83E438C62F7D12F20C99A0958F9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"account.settings": "https://commenting.mdpi.com/account/settings", "forgot-password": "https://commenting.mdpi.com/forgot-password", "groups.new": "https://commenting.mdpi.com/groups/new", "help": "https://commenting.mdpi.com/docs/help", "oauth.authorize": "https://commenting.mdpi.com/oauth/authorize", "oauth.revoke": "https://commenting.mdpi.com/oauth/revoke", "search.tag": "https://commenting.mdpi.com/search?q=tag:\":tag\"", "signup": "https://commenting.mdpi.com/signup", "user": "https://commenting.mdpi.com/u/:user"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1557
                                                                                                                                                                                                                                                    Entropy (8bit):4.391326673737009
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:t4YD/gxOtJ1TQb7Cu/PiwwZ5C+W7etj1Sc46Vc4zU26Ffublf1Xg+4QWcr7:7zyj/aOcZ+CcqU26FfYXg+4QWcr7
                                                                                                                                                                                                                                                    MD5:2AF2BBF6CAB0D511DD9084F212CF94E2
                                                                                                                                                                                                                                                    SHA1:458AF9AB658712AEC5007F2C1AA9C93C183E3634
                                                                                                                                                                                                                                                    SHA-256:1C57C246A4DB1F9562E2FDDC996A20CCBC480693060AA45CD02B591A52F0E9F8
                                                                                                                                                                                                                                                    SHA-512:105E162685EC13B67B564021D5FD172A602F532079ADDCA250CC23DFE093C1D3C1304CA1DEAFBE2241B0AE1D6655F887EF353E404E9BA3C89A3E2CDED61D4D24
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/vectors/orcid.logo.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="221" height="67" viewBox="0 0 221 67">. <g fill="none" fill-rule="nonzero">. <path fill="#A6A8AB" d="M26.922 15C43.418 15 54 26.975 54 41c0 13.708-10.115 25.999-27.078 25.999C10.427 67.156 0 54.866 0 41.157 0 26.975 10.738 15 26.922 15zm0 45.538c11.205 0 19.608-8.194 19.608-19.381 0-11.188-8.248-19.381-19.608-19.381-11.204 0-19.452 8.193-19.452 19.38 0 11.03 8.248 19.382 19.452 19.382zM75.687 16c10.18 0 16.602 5.435 16.602 13.975 0 5.745-2.976 10.093-8.458 12.267 4.542 2.95 7.362 7.609 11.277 13.82C97.301 59.478 98.554 61.186 102 66h-8.614L86.65 55.752C79.916 45.503 76.94 44.26 73.18 44.26h-2.976V66H63V16h12.687zm-5.482 21.74h4.699c7.83 0 10.024-4.038 9.867-8.075 0-4.659-2.82-7.61-9.867-7.61h-4.7V37.74zM146.536 27.097c-6.185-3.614-11.443-5.342-17.165-5.342-11.443 0-19.948 8.17-19.948 19.324 0 11.31 8.196 19.166 20.103 19.166 5.567 0 11.752-2.043 17.474-5.656v8.012C142.052 65.271 136.794 67 128.907 67 110.196 67 102 52.39 102 41.7
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):258150
                                                                                                                                                                                                                                                    Entropy (8bit):3.741196301718406
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:eQkDKci9rPa+SVXx7BKuCc7HWuWOcJ0GxYy3IIiFCZk+NTTu:tpOhBKuCcLWuWOcJ0GxYlIiuO
                                                                                                                                                                                                                                                    MD5:44399925731208CC3418B043A9A1ED91
                                                                                                                                                                                                                                                    SHA1:92AA47AE4D72416EADDD4E4A8AD2FD7F6E41F61F
                                                                                                                                                                                                                                                    SHA-256:3423CC3E0B0244E5FF5D0CCF59092D3775ECB118D01630E44801B819CCC11075
                                                                                                                                                                                                                                                    SHA-512:FAA2EED60CF458F2B0570E8EBAAB614CC3CC8F13A36CA613C05231F81E995224A9058CEA719323C4F4C5A91F5550C64F70EE02B1CB316E1C2BB8B5F5A2FCA304
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/topics
                                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>.<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="https://www.facebook.com/2008/fbml">. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta content="mdpi" name="sso-service" />. <meta content="width=device-width, initial-scale=1.0" name="viewport" /> . <title>Topics</title><link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/jquery.multiselect.css?f56c135cbf4d1483?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/chosen.min.css?d7ca5ca9441ef9e1?1727682747">.. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747">. . <link rel="mask-icon" href="https://pub.mdpi-res.com/img/mask-icon-1
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3856), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3856
                                                                                                                                                                                                                                                    Entropy (8bit):5.49583838771163
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:PXLtvwWfig5hCrXonKnQn8VcVu09xztSFIs+V6hc78:Pbtig5hCrXoKnC8OhHztPs28
                                                                                                                                                                                                                                                    MD5:A8AAE37C408301E8914FDF6128A8E664
                                                                                                                                                                                                                                                    SHA1:953AF73B8FAF2CA1F5DEA72282C9A56B64987060
                                                                                                                                                                                                                                                    SHA-256:FF2DF39116597C71184C413749D5424B6CA6A4A8DB5221B8604087E92E416408
                                                                                                                                                                                                                                                    SHA-512:170A1FF432159C69DD7755B14114C9DCC7ED9DFF3E228DDE79814A258BB70471E5C570618D23F346D371D0FEFBDF4909C996DAA8B40E5A0F9DAA9069517DF747
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,v={},g={};function a(e){var f=g[e];if(void 0!==f)return f.exports;var r=g[e]={id:e,loaded:!1,exports:{}};return v[e].call(r.exports,r,r.exports,a),r.loaded=!0,r.exports}a.m=v,e=[],a.O=(f,r,d,n)=>{if(!r){var t=1/0;for(c=0;c<e.length;c++){for(var[r,d,n]=e[c],l=!0,i=0;i<r.length;i++)(!1&n||t>=n)&&Object.keys(a.O).every(p=>a.O[p](r[i]))?r.splice(i--,1):(l=!1,n<t&&(t=n));if(l){e.splice(c--,1);var o=d();void 0!==o&&(f=o)}}return f}n=n||0;for(var c=e.length;c>0&&e[c-1][2]>n;c--)e[c]=e[c-1];e[c]=[r,d,n]},a.n=e=>{var f=e&&e.__esModule?()=>e.default:()=>e;return a.d(f,{a:f}),f},a.d=(e,f)=>{for(var r in f)a.o(f,r)&&!a.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:f[r]})},a.f={},a.e=e=>Promise.all(Object.keys(a.f).reduce((f,r)=>(a.f[r](e,f),f),[])),a.u=e=>(592===e?"common":e)+"."+{25:"9c34e01dd4f4254c-en",34:"5c14cac9a3ca3082-en",36:"672898f040b8e607-en",51:"606acea0844f03de-en",109:"64a6f1dba1399598-en",120:"dc989308498c18a1-en",128:"60ee64a447d25f23-en",144:"7881f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5194
                                                                                                                                                                                                                                                    Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                    MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                    SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                    SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                    SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/logos/static/powered_by_logo.svg
                                                                                                                                                                                                                                                    Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12193
                                                                                                                                                                                                                                                    Entropy (8bit):7.909182394306969
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Jq1UAVW27vfJpbqHMcp7BayBuFBl7sWlgB7ouc9Cw5gAUH2he/xQHt+5mlTb08zB:Jq13rvfJpbqHMm7Rutxg5ouznHdJQHkk
                                                                                                                                                                                                                                                    MD5:00831B54125CBDD1AA1C2E5D441DDD6F
                                                                                                                                                                                                                                                    SHA1:945F3F80FC64AFD94B6420421DE76BBAD09C8456
                                                                                                                                                                                                                                                    SHA-256:E9AF1FE701D1D02E78969FAF7FAA6322B5B354CA0662B63374AF6CF949CF9801
                                                                                                                                                                                                                                                    SHA-512:37D0CCED7FA4FD6745694FED0B3638BE2A2544A5D47A8192133C2DB525CBA88C558D21FAFEAE34F33A3672DFA78B565264F5E0635ED386620C1B4DBED504055A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<../,IDATx.....fWz....9..Tukd..f..yTK-Y.[-Y.......#1...T~.......`#.... .z .l.M...n....9{.w.y...g..1..\.....H....F.hF.f...$8.R...qu.......p..gGO..C...R*.a.......]..Cjw..hN...+..o..<?8.u..w...7^y..@...ws...$H..$x2..".V.@..L.......D..H .@:.....w...r....-....A.BCU]./........j....t..6.P..s..m:i.-......^...VC.".^.....^..k...g...]..V....6D.".h5.B.")TW.7..*(...YH43...!.a^...%....p.....p....^..P.... ...X...?O.].....P..m..P.0. ...Kk...y..y.c..!...v..V|..wn\..G.?<=.7W.....1.&..t..).!w..l....Sp....D....*t.z%...3. .....K.`Tu...B..{...$. .7...O..m..6..\....E.a`.....%.:..v..F..n*..Z.]..z........../.=..Z|......[...7m;.r....$@.:f....*A.HD@.s.r...&..D.4#.x.-.........A...A...b0s...9.....S7...Fk...&o......<...l6.k..d...C.Ek.7....n...bj.\=......M....<z).^.....8.v.y..rd3.H.P.!...J.C..b`q'.@..H.c....=..Y..0....I(R.D..)K].{..6g/V.....).'.....w..4.][....R....t..l..\.C.R.U/.<..T.or&
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7539)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):54349
                                                                                                                                                                                                                                                    Entropy (8bit):5.3918188574541235
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:s7xbi13AJYNpy/gwFw4CopgQqZ8f8OP3t5JOUXo0AatIxc2M:4JPFwTGMxc2M
                                                                                                                                                                                                                                                    MD5:ABD0D6A69F9EE52566A5FC538E1E9D91
                                                                                                                                                                                                                                                    SHA1:A00597531C43CCD3CEBC3F4B0BE2157DE64D98FA
                                                                                                                                                                                                                                                    SHA-256:26BD8812E7DC78E6E7427FA109D7685F1548CD33F29E8467B68D699680572A7C
                                                                                                                                                                                                                                                    SHA-512:C436CD3CF55C2FFFAEB419C56B70C40F0F8869AC78A6F65FE2E843C5313B9B42D27D38BF81EC4E406C9D4A0831C99F6F72B9BB90A6ADD6D1F8ABB95803E25F46
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({"/src/shared/polyfills.js":[function(require,module,exports){."use strict";require("core-js/es6/promise"),require("core-js/es6/map"),require("core-js/es6/set"),require("core-js/es6/symbol"),require("core-js/fn/array/find"),require("core-js/fn/array/find-index"),require("core-js/fn/array/from"),require("core-js/fn/array/includes"),require("core-js/fn/object/assign"),require("core-js/fn/string/ends-with"),require("core-js/fn/string/starts-with"),require("core-js/fn/object/entries"),require("core-js/fn/object/values");try{var ur
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 720 x 727, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):195616
                                                                                                                                                                                                                                                    Entropy (8bit):7.98972727680315
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:zZ6DOyZporFetgeuiVeLUyRHTUAXMQKSoQ1KruZywzWqDz/AR3C+3VHgc0iisR7m:16DOyZtRuJLzHTUXQKj7rkyQLDz/ARSj
                                                                                                                                                                                                                                                    MD5:AFB6C74DC5180758A9D6497D307C8EEE
                                                                                                                                                                                                                                                    SHA1:BA24ADEF3868650E275A43FE2770AB084C6B08F2
                                                                                                                                                                                                                                                    SHA-256:F24D30BEF12BD072FD086CCA0AD8A1F782EACC5F0DFABEB0CAED2F6B71BE0A25
                                                                                                                                                                                                                                                    SHA-512:23881737A5FED0AB30137B299EECA1822A4CADFF342762ECDFDF8D3D232C0301AFB97560C7B4CBFDCD6069C423D06EBE1C359BE329F65091FCF1EE49238EDA23
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............+0.s....sRGB.........gAMA......a.....IDATx...=K#Q...3....KKA,,.dj.E......E.B....T.V...8...q...K..I..!.H.!L......Yv..*.n6........T....X,.......b_.}._3_F ..T*.M....@...................Q..........t....@..............`..8............8..H.).E.v.mY.i..Fcp..........8..~.^..........j.B.0.y"..p.'...R.d2ysssuueYV.....^/...r9:..|./..OOO....px......HdP?>>...6.M.u.^..}}}.........><<.....[.L.v.}...........,".....jUyh.ZGGG{{{..'.......7...".{....H$:.....m2..m........u.........Q..M..`.......D"a..eY....nW........nll....z=..!......B....@ `..._[[;99).J..onn.B.L&c............t:....8.`pg..{..j`..._Jf...MQ.K"ba.YD6y..QV.00.n..HI.l..e.'.%.I...)q..>..*.3...2...}..|N.S82'.xK2.L$...r...xL.....dr.X.x.......*..D..@.nP.9Y.../.K$....fK.R..ry,....'....z.....J..n...........v.......T.RA/....#A".p.L&.?p3.L^....`0`.A..R"....X...j...p...R....@"..,..P...0....h4..._gp....-..#......d.....8+...v.......A..l6..e....P4.z.....h4.@....m\u0. ......z.;.zd...?/..d.@...R..n
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):872
                                                                                                                                                                                                                                                    Entropy (8bit):4.486439563956052
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:tzBXuXMM5cCd5B0XKSYmRA+NRupFd4L39NSeLSDML/+SLxEO2:jecCd5B0XKDmfU94rvSe+DMJLm
                                                                                                                                                                                                                                                    MD5:037957CBD0FA996BFC8C112BE7469132
                                                                                                                                                                                                                                                    SHA1:280EB941A845743B375273334411C2A23F4087FA
                                                                                                                                                                                                                                                    SHA-256:A4FDEC5FA32D31026989C7FA21E5C8F24B1099787583BD66DEC57EE830CFD4A6
                                                                                                                                                                                                                                                    SHA-512:BAAFBD226ED9CB27F54D33EC15AD74ADD2C5FCFD5A41514607A6B92728E1568CFC17646C4F22EB77CBAF89E5A6219E6045C84C1F93884384B9435FD3E18C6819
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/vectors/social/Linkedin.svg
                                                                                                                                                                                                                                                    Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M28.4444 32H3.55556C1.59188 32 0 30.4081 0 28.4444V3.55556C0 1.59188 1.59188 0 3.55556 0H28.4444C30.4081 0 32 1.59188 32 3.55556V28.4444C32 30.4081 30.4081 32 28.4444 32ZM22.8069 27.5556H27.5556V17.8005C27.5556 13.6731 25.2159 11.6774 21.9478 11.6774C18.6782 11.6774 17.3023 14.2235 17.3023 14.2235V12.1481H12.7259V27.5556H17.3023V19.4676C17.3023 17.3005 18.2998 16.0109 20.2092 16.0109C21.9644 16.0109 22.8069 17.2501 22.8069 19.4676V27.5556ZM4.44444 7.28756C4.44444 8.85763 5.70758 10.1307 7.26638 10.1307C8.82517 10.1307 10.0876 8.85763 10.0876 7.28756C10.0876 5.71749 8.82517 4.44444 7.26638 4.44444C5.70758 4.44444 4.44444 5.71749 4.44444 7.28756ZM9.67529 27.5556H4.90336V12.1481H9.67529V27.5556Z" fill="#212121"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (3724)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3725
                                                                                                                                                                                                                                                    Entropy (8bit):5.191502300905827
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:u4+/koO4GjZsRStPPbxJ2tumLWicIvC4Gy:J+/koYuStfIeIq/y
                                                                                                                                                                                                                                                    MD5:C621D19ECB761212757E947FFA0A213A
                                                                                                                                                                                                                                                    SHA1:F25C11B626E2FC2728FD11947FEF67DD5EFD8BDF
                                                                                                                                                                                                                                                    SHA-256:D76EA5F648E9E18BB55415E6FE7D636E03F69C2E4F693CB87D24F4A9D80EC397
                                                                                                                                                                                                                                                    SHA-512:B923698AA85937BF1D65B655D97E4D8026FEBFEE32ABBB6992EF2DECBA7E15E265D7C3BB29BD9C3624A3B5600C50805FB4B3AD88BB8DFE334255CB5D71E43104
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/ifvisible.min.js?c621d19ecb761212?1727682747
                                                                                                                                                                                                                                                    Preview:(function(){!function(a,b){return"function"==typeof define&&define.amd?define(function(){return b()}):"object"==typeof exports?module.exports=b():a.ifvisible=b()}(this,function(){var a,b,c,d,e,f,g,h,i,j,k,l,m,n;return i={},c=document,k=!1,l="active",g=6e4,f=!1,b=function(){var a,b,c,d,e,f,g;return a=function(){return(65536*(1+Math.random())|0).toString(16).substring(1)},e=function(){return a()+a()+"-"+a()+"-"+a()+"-"+a()+"-"+a()+a()+a()},f={},c="__ceGUID",b=function(a,b,d){return a[c]=void 0,a[c]||(a[c]="ifvisible.object.event.identifier"),f[a[c]]||(f[a[c]]={}),f[a[c]][b]||(f[a[c]][b]=[]),f[a[c]][b].push(d)},d=function(a,b,d){var e,g,h,i,j;if(a[c]&&f[a[c]]&&f[a[c]][b]){for(i=f[a[c]][b],j=[],g=0,h=i.length;h>g;g++)e=i[g],j.push(e(d||{}));return j}},g=function(a,b,d){var e,g,h,i,j;if(d){if(a[c]&&f[a[c]]&&f[a[c]][b])for(j=f[a[c]][b],g=h=0,i=j.length;i>h;g=++h)if(e=j[g],e===d)return f[a[c]][b].splice(g,1),e}else if(a[c]&&f[a[c]]&&f[a[c]][b])return delete f[a[c]][b]},{add:b,remove:g,fire:d}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4003
                                                                                                                                                                                                                                                    Entropy (8bit):4.806462070248394
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:MSSricCBnmOrMan/BMiNNNJncZBXPaMyn+A8A3bAbGAIlYa8ZUIHwKS0Ut:MXr6hmOrMYGufepPaMcnSa8Zra0Ut
                                                                                                                                                                                                                                                    MD5:82FF879AD61B520C1D7A098CA653E7FD
                                                                                                                                                                                                                                                    SHA1:4D21DD98BB46523D8B3D4ABBC8A540BC1CAF11AA
                                                                                                                                                                                                                                                    SHA-256:95F0599F482E0BCAFB682AB6DA4A66672EED6525ACC022E019FB7768B476A39E
                                                                                                                                                                                                                                                    SHA-512:A31375DC82B92E347B1D8BFFF62188993232116434CFBDCA026E0A77053ED63514199016E1484B1C416424046276E2B8FBEB1B095D2C6448D55512DADAFB9655
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/styles/icomoon.css?4d21dd
                                                                                                                                                                                                                                                    Preview:@font-face {. font-family: 'h';. src: url('../fonts/h.woff') format('woff');. font-weight: normal;. font-style: normal;.}..[class^="h-icon-"], [class*=" h-icon-"] {. /* use !important to prevent issues with browser extensions that change fonts */. font-family: 'h' !important;. speak: none;. font-style: normal;. font-weight: normal;. font-variant: normal;. text-transform: none;. line-height: 1;.. /* Better Font Rendering =========== */. -webkit-font-smoothing: antialiased;. -moz-osx-font-smoothing: grayscale;.}...h-icon-thumbs-down:before {. content: "\e90f";.}..h-icon-thumbs-up:before {. content: "\e90e";.}..h-icon-arrow-right:before {. content: "\e61d";.}..h-icon-arrow-drop-down:before {. content: "\e629";.}..h-icon-link:before {. content: "\e628";.}..h-icon-create:before {. content: "\e627";.}..h-icon-delete:before {. content: "\e624";.}..h-icon-remove:before {. content: "\e625";.}..h-icon-edit:before {. content: "\e626";.}..h-icon-bookmark:before {. content:
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 130 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):17218
                                                                                                                                                                                                                                                    Entropy (8bit):7.982609806584261
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:/OjfqAkzBkME/urgFwsi9S5ch7WvnR3RcEplwzYKQ6otgni:GmAkz+M3k95ch7onR3ia3pgni
                                                                                                                                                                                                                                                    MD5:F425F448A501196524A6E0BCF372D884
                                                                                                                                                                                                                                                    SHA1:5AA5971CFF61C34FA7D2E5FB5357FEB41373CD09
                                                                                                                                                                                                                                                    SHA-256:1FA4BA7B55E5F3F6268240C29D894CBFD88E4A4FE583ADAF860E7F98421CF2FE
                                                                                                                                                                                                                                                    SHA-512:EC8F1E9F1395CACA182A51CFC0D1755BD5EFE6CFE1046FD5359C119A789C16119DC14EF9CF33D37C3688151BB72A9C2C542D7681FC04ADAC07F9482AC1AD2D3B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......D.......z...C.IDATx.{W.$.u^.Mo.W{7==~./.......E..D*..C.C.zP.E.A?B.B.!B..........Y;;.c.{.w..J.S..;.....SS.Uy...|.;......[. .ez..i........?..E.......(...n..........@..w0&>...y.?x...%?.........V.=ufy.......%+..I.1I..,.eIDg...z.)...>..^K.,...yS..n.;...s.."=.$.3....#..O...o.TW.fb....].....Iy..W.....'-..Q.US:).'..........Qu.........g..!V....|x...B.i..y&.JwqK..YS......4....f..(rU.6/-.w.....7...F.-f..h[...,..F.....R..\fO.U}.t...\R...i.....Hs..g.^}..>9...r!J%........R..s]..*}J.9......O'..U....'.L?.=O......OZ.|..l.F.$..$L..I..."...."+D....c.2..J.B..I)...Ky..........!zgLPL....t.ze)Q.....h...g..Kr~..*+..i...+..+d..8.s.yrqR.?......NcAxtp.9.[..fV...U...E.L$.._..v.s..dY.K2.|...d..Y..*+SHK.%.......w>.'..a.i..z3..(...lZ.GI...r..$.E=.V..e..m...2+T.{.xrc..!.....?:>>..\.\7I.....m...S....,.........(.JZ...s-...K...K."+..7..j.F..h..^..V....|.s.p.TpJ..Ci.9...X....;.$....q..."+...MVIF.X..3.4. ..\+k.Q.u]...9^....8.1.D.Aw...o\.2......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1260x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):34826
                                                                                                                                                                                                                                                    Entropy (8bit):7.994525353521808
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:5dxMuOKue4pbfmiQtKPZaGcDy/9s2na5Jci3KO0/n6ncOWsVpC:5nMdvf4qZfcD6acITW/6HVbC
                                                                                                                                                                                                                                                    MD5:607C01809919FB243C3E228691F78F32
                                                                                                                                                                                                                                                    SHA1:0EEC31F4B66379FB26007A49DF7BA93A609D08F6
                                                                                                                                                                                                                                                    SHA-256:73F7BD902D96F2CB7C33F95008843352BC71094D74114AA7E3E3CD4F5CC6D54C
                                                                                                                                                                                                                                                    SHA-512:EDF2E707F2EAA266D7314B5F6F7A383B453452854356301402628582F2EEAAC47FBCE91A1A11B25E06862BF682736A5DC0B707BC81D9C280075FD1BB8C9CC0DC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://mdpi-res.com/data/chemistry_1.jpg
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*....>I .E".."..[.P..M.%.<LH*..#h(..\q...o)....a~..`s.. ./..H.u!.1.}...._y.A..._..1..........U.....K.....a?..S...v>.~...............7..OoZ.H.7o..........l.<.W..%.o....z.K.'w<..8..vwsV:<....).k.......~..e...?.....9....#{.0....P.M..p.!......v>....7.A'...:!...#...0..N....;...M..n.....'x.V..Z...O[>.U....b..+<.....e..D.'..o2....@....%j=...HD..'.8....#..s...|.....8..9vVC..f.......t9..t;.=v?.C..7bb..`.....g.'tA;...1..h.....j4.....j.H.;.7.1{'..,...fW+....}.....j6.....'>....x..._.....f...H...d...Y..<....+..HB...5(.3-0.?...g.U$/@t....5j...l..1c..o(./..@.....s.ZQ.....\.$g...b......g10F....S.7.;..e%Q..M(.........0..-.".0..o.D.v^...wbM.E..*sC.."E~...:.M...@....g.m.."W...c......~.k.%....S._..tC.F.k(....|........Y...a.....v/.i..TN...A,.4$.......Y....f....&.e!<+'.0.....k.R....@...........U.[r...D......4.>&#.6.t....}&A........ZK..L...?..0..D.o.{..Z...;....L.J..~.I..<.Uw.2........^J.....^x.......BZ....x@;...p=K.........K.y....R....;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3872)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):216407
                                                                                                                                                                                                                                                    Entropy (8bit):5.552151100191624
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:vgIp9SXNbW40qM9Z0xcK8cuBcO9yyqoiAuxsTnDF2Dej7ic2k:YIGblzGbcvOxDF2Dej7iK
                                                                                                                                                                                                                                                    MD5:A7FA3ECE5E22E6ED8D9565A706CEEBF7
                                                                                                                                                                                                                                                    SHA1:B04F11EE2A563284D688602A5D0283C6BAB0E1F8
                                                                                                                                                                                                                                                    SHA-256:DBA2EFE7B6CE5494B52311A0CEDC525583D6D32952D9FA3F68F129E5C4DA659B
                                                                                                                                                                                                                                                    SHA-512:1873B1BBCBDC3E03C9465D6E01C04BEDC9A4B6023DF562C4CB93BECC53032E0A0C6C2A737046A70DF769AA22351A0C6FF15920EE41C1F86EA5F382E9C08E99A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_defaultValue":"other_group","vtp_map":["list",["map","key","\\d{4}-\\d{4}-\\d{4}-\\d{3}[\\dX]","value","public_page"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"clientId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"orcid"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"duration"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageName"},{"fu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 500x1875, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):46342
                                                                                                                                                                                                                                                    Entropy (8bit):7.993187555456018
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:cx2t/KPiz1nstTTG04hvHvha0k2A50Ll0ZM95Ovd7lFaf2Qy9ZsStIlqN0H+eeFT:1Ki1stcfJaP50LiMSFkkMSelRH+ncW
                                                                                                                                                                                                                                                    MD5:14B4E7F85E41E31827C0C5A20FDD6FF3
                                                                                                                                                                                                                                                    SHA1:81FE2E8D0397A9BD09A7BE172C6A9C405E9D8927
                                                                                                                                                                                                                                                    SHA-256:A3FA2825CFF5D4C6978B38BAD8098AE432236D13DB603EE109A2834FA1796497
                                                                                                                                                                                                                                                    SHA-512:A84A90126BC26092CB64AF3932A64AD7873FA978F10D16EFC9B1EDD46259D58BB950DC83A4EAC70375EE5A9CDFE08EF53694A3FA33D271E32D7E813616124815
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://serve.mdpi.com/www/images/14d015222a5a8acf8675a60d8781bdcd.jpg
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ........*..S.>I$.E..!.#...P..cn..:....".2....g...c....T.3.~..Q...?.?....x......?._....|.q.c^F.'...?..u>......o.............(...../....>?....'.S./.............G...C.g.........u.1....................%?......g.....o.............I.....Oq.._..~..g~....[.........?.....??.@?..n.....o.?..E.....................%........{.............?.~K~C.o...?..~..j....+......_....~v>..W...y.}.q......._........I..............O.#.?....~.{..k.....?.>F...h........./....~..q......D....n}@..-.s...!n..P.A.p...:.[0...n}@..-.s...![.s.......t..t'?......s...!n..P.....Z..d.....T@.*.\.R.........t.II..M........!{.+....S.....<Dxu.f...".H....K......6..}.&0....Z....QZSOG(.<E...BpA..eJ...(.t.....L.....,>..''>#h...X+..=.9...T...u..........u..t.......&T.......r.]N>..%.......5..t.....]........r.w.?.Z.P...5..t........W^.V.L.B.7>........a%.......t........n}@..-.s...!n..P.A.p...:.[.....B.7>.......t........n}@..-.s...!n..P.A.p...:.[.....B.7>.......t........n}@..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Apache Avro version 101
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14995
                                                                                                                                                                                                                                                    Entropy (8bit):5.191517307531755
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:c8fdwfxNEsQrLMpu9rM65VPvKPm53WJjI2/rHoLr2USkZ2Sp3lf2Z7u:NfWfxNEsQr2MA6XiuGbkLr2JI3pM7u
                                                                                                                                                                                                                                                    MD5:384B0753DB2D77CBD6EB1CEC82BC0FA6
                                                                                                                                                                                                                                                    SHA1:E8B34EE64258DD534A6BB5A9A0F8F49C9297B4D3
                                                                                                                                                                                                                                                    SHA-256:10F65452C8702D14E6E762F152309940B49D9422C697C425AF636AEAE0003A43
                                                                                                                                                                                                                                                    SHA-512:FDDC5461FB74C0E5D8DE70474F1CC11460760DFE8EEB826385B1322F43F113C2F9A6C97BF0BFE37DCB36535CAFD4E8035C377B9C142FC51795C34A4DCE97BD05
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:Object.size=function(obj){var size=0,key;for(key in obj){if(obj.hasOwnProperty(key))size++;}.return size;};var TIMEOUT=200,EVENT_KEY='resizeend',$window=$(window),timer;if(window.addEventListener).{window.addEventListener('resize',windowResize);}.else.{window.attachEvent('onresize',windowResize);}.function windowResize().{clearTimeout(timer);timer=setTimeout(function(){$(window).trigger(EVENT_KEY);},TIMEOUT);}.var SHOW_EXPANDING_EVENT="showexpandingevent";function waitForImagesReady(container,params,func).{var img=container.find('img[src]');var totalImg=img.length;if(totalImg==0){func(params);}.else{var waitImgDone=function(){totalImg--;if(totalImg==0){func(params);}};img.each(function(){if(this.complete).{waitImgDone();}.else.{$(this).load(waitImgDone).error(waitImgDone);}});}}.var mdpi_column_height_module=(function().{var moduleVariables=new Object();moduleVariables["mainColumnImagesReady"]=false;moduleVariables["extendingContentsReady"]=false;moduleVariables["leftColumn"]=null;modu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (821)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6437
                                                                                                                                                                                                                                                    Entropy (8bit):5.823265292812564
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:0a7h4hQXqrB4K8K6tGHQTWQ78GhJZCjtC8TWP+zLmlDDxTWKG8CzyoSTWVMz2tvh:LRqrB2tuY8sywttMGqVMC
                                                                                                                                                                                                                                                    MD5:D1806FDDAB90C28D36684CEA89E0BE6F
                                                                                                                                                                                                                                                    SHA1:B84BEA41CA977D64119CEBA1F73E7DE79CB53500
                                                                                                                                                                                                                                                    SHA-256:642893515C4E59B6A0DF455813B298388417CB975C15AE056A51278DFB6A0D93
                                                                                                                                                                                                                                                    SHA-512:B57318DD785EC451797067BD898B12F33950577D64D7A143FC9CACC75179F03BAE159936AF6F1C10F73C8F3A2008BE41D2F2A4A5ED577A7B2C4DB8610EA9184A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/styles/angular-toastr.css?b84bea
                                                                                                                                                                                                                                                    Preview:.toast-title {. font-weight: bold;.}..toast-message {. word-wrap: break-word;.}..toast-message a,..toast-message label {. color: #FFFFFF;.}..toast-message a:hover {. color: #CCCCCC;. text-decoration: none;.}..toast-close-button {. position: relative;. right: -0.3em;. top: -0.3em;. float: right;. font-size: 20px;. font-weight: bold;. color: #FFFFFF;. -webkit-text-shadow: 0 1px 0 #ffffff;. text-shadow: 0 1px 0 #ffffff;. opacity: 0.8;.}..toast-close-button:hover,..toast-close-button:focus {. color: #000000;. text-decoration: none;. cursor: pointer;. opacity: 0.4;.}./*Additional properties for button version. iOS requires the button element instead of an anchor tag.. If you want the anchor version, it requires `href="#"`.*/.button.toast-close-button {. padding: 0;. cursor: pointer;. background: transparent;. border: 0;. -webkit-appearance: none;.}..toast-top-center {. top: 0;. right: 0;. width: 100%;.}..toast-bottom-center {. bottom: 0;. right: 0;. width: 100%
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (25701), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):25703
                                                                                                                                                                                                                                                    Entropy (8bit):4.76132914733528
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:rdq2te24z8VEB4yCSVYC+tQ52PX2NT91z:pe24z8V24R+3z52PXyz
                                                                                                                                                                                                                                                    MD5:EF48436BF7997A9FED0856CD3DF28C0F
                                                                                                                                                                                                                                                    SHA1:413D809A8680F59BC72EE16FB46DF88350055C67
                                                                                                                                                                                                                                                    SHA-256:B87B92CD9B2943BCC97A64011EB833EF4205009327EAFFE17DB1CD001AE9ECC8
                                                                                                                                                                                                                                                    SHA-512:2D6E1AB2EDCDE2B0CC74C0CB9FAE9D115E01561A4F7B17939E8B40C0260F6B00D8A14CBD90C38AC0ECD13A4E8BDBA63AB88ED42B0E1A61C9A8B215B57979A063
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://static.zdassets.com/web_widget/classic/latest/web-widget-locales/classic/en-us-json-cbf609b.js
                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk_zendesk_web_widget_classic=globalThis.webpackChunk_zendesk_web_widget_classic||[]).push([[9393],{46933:e=>{e.exports=JSON.parse('{"locale":{"locale":"en-us","rtl":false,"translations":{"embeddable_framework.answerBot.article.feedback.no.need_help":"No, I need help","embeddable_framework.answerBot.article.feedback.no.reason.related":"It\'s related, but it didn\'t answer my question","embeddable_framework.answerBot.article.feedback.no.reason.title":"Please tell us why.","embeddable_framework.answerBot.article.feedback.no.reason.unrelated":"It\'s not related to my question","embeddable_framework.answerBot.article.feedback.title":"Does this article answer your question?","embeddable_framework.answerBot.article.feedback.yes":"Yes","embeddable_framework.answerBot.bot.name":"Answer Bot","embeddable_framework.answerBot.button.get_in_touch":"Get in touch","embeddable_framework.answerBot.contextualResults.intro.many_articles":"Here are some top suggestions f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):736
                                                                                                                                                                                                                                                    Entropy (8bit):4.7987794680555576
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:o6sOh45p9wqDsr2FWisVDT8gaCFibCMGy5ZCzLgTG1+HcdSy4rOA4:qOVqDm2Fg7FibZGy5ZCzyyzd
                                                                                                                                                                                                                                                    MD5:B490BE8B191368A2E2814783E6FF62C2
                                                                                                                                                                                                                                                    SHA1:05AF2219DFE2DC41755B27F7C172AD88C4411414
                                                                                                                                                                                                                                                    SHA-256:4D9D11AA8E200611A30526CC5B85D3E2890BA26BB70CDA5DF384B80DB57F498D
                                                                                                                                                                                                                                                    SHA-512:2743EE4F0BB389FA3BBE133492483C9EF5046993D567C2D3FCB11FD37C19C29BC78848F08476FC424B01C1014FD3296C9CCE488ED4E58C51356F8D607195CC14
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/journal/sensors/get/sections
                                                                                                                                                                                                                                                    Preview:[["779","Biomedical Sensors"],["8","Biosensors"],["9","Chemical Sensors"],["1004","Communications"],["856","Electronic Sensors"],["2145","Environmental Sensing"],["1052","Fault Diagnosis & Sensors"],["2250","Industrial Sensors"],["280","Intelligent Sensors"],["281","Internet of Things"],["1137","Nanosensors"],["1786","Navigation and Positioning"],["709","Optical Sensors"],["10","Physical Sensors"],["1732","Radar Sensors"],["11","Remote Sensors"],["1292","Sensing and Imaging"],["509","Sensor Materials"],["39","Sensor Networks"],["1296","Sensors and Robotics"],["2394","Sensors Development"],["2076","Smart Agriculture"],["22","State-of-the-Art Sensors Technologies"],["1711","Vehicular Sensing"],["1068","Wearables"],[0,"General"]]
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15712), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):15712
                                                                                                                                                                                                                                                    Entropy (8bit):5.2549257185585185
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:kstj7e0P2zvZKWMiYN7w8x1JkG/wIxJfKuNHdqKn7hp8Kthbh9LL5QD0Q3J:kstn2zvZKWMiYN7w8XJkG/wIP3NHdRnK
                                                                                                                                                                                                                                                    MD5:F87AEF64A780E36533BF4AD81A6232E2
                                                                                                                                                                                                                                                    SHA1:13018A2EEBC166A16F759D2759872CF3DEE1D846
                                                                                                                                                                                                                                                    SHA-256:B347CF4FA4E2D9C2CEE42DB1E722F328D37FA7B6208C8575E9F79789D242197C
                                                                                                                                                                                                                                                    SHA-512:9AE38DB568AD135B88460C85E64F32D7F22C60DCD9C11F5511E9D48D3D058A8D5D9157765C2F5F2A0727EDF1FD5211DA583986ADA9D07D4768065F9842E4187E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/481.79257539bc20224b-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[481],{30481:(K,C,a)=>{a.d(C,{AA:()=>L,Kd:()=>N});var u=a(80748),M=a(4300),T=a(96814),o=a(65879),h=a(23680),I=a(16672),w=a(49388),P=a(71088),x=a(62831),d=a(92596);a(86825);const A=["tooltip"];let N=(()=>{var r;class v extends d.xT{constructor(l,c,m,E,U,H,V,S,z,B,j,F){super(l,c,m,E,U,H,V,S,z,B,j,F),this._tooltipComponent=R}}return(r=v).\u0275fac=function(l){return new(l||r)(o.Y36(u.aV),o.Y36(o.SBq),o.Y36(I.mF),o.Y36(o.s_b),o.Y36(o.R0b),o.Y36(x.t4),o.Y36(M.$s),o.Y36(M.tE),o.Y36(d.cV),o.Y36(w.Is,8),o.Y36(d.Jm,8),o.Y36(T.K0))},r.\u0275dir=o.lG2({type:r,selectors:[["","matTooltip",""]],hostAttrs:[1,"mat-tooltip-trigger"],hostVars:2,hostBindings:function(l,c){2&l&&o.ekj("mat-tooltip-disabled",c.disabled)},exportAs:["matTooltip"],features:[o.qOj]}),v})(),R=(()=>{var r;class v extends d.tr{constructor(l,c,m){super(l,m),this._showAnimation="mat-tooltip-show",this._hideAnimation="mat-tooltip-hide",this._isHandset=c.obse
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1966)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):25674
                                                                                                                                                                                                                                                    Entropy (8bit):5.170348401898017
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:zkTYPR20Kk3th7ZEaxXkNw25drarAst8bNqQ0Lv1fdhLxUoXtIundqlObh6wnGEU:zkT4x5mQf5Uo/dXFGcU
                                                                                                                                                                                                                                                    MD5:CF7DD139B04DC1383C3C2B04BAB98914
                                                                                                                                                                                                                                                    SHA1:2A3275A291BBFF4597A10437D542C642473141AC
                                                                                                                                                                                                                                                    SHA-256:0FF1DD3942D66068BBA3838DC3DDB5928236792DEE3120AE396FF21B9A19BC3A
                                                                                                                                                                                                                                                    SHA-512:CC6AE28EE53FA9E7475383D04BEFC47D0EBC93C176C46B035D509F1A6FEA7EFEAF9730E48D8314B49503C8854FD2C21B5912C9FA59EB98A8F4D2412654C569E9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(){var root=this;var previousUnderscore=root._;var ArrayProto=Array.prototype,ObjProto=Object.prototype,FuncProto=Function.prototype;var.push=ArrayProto.push,slice=ArrayProto.slice,toString=ObjProto.toString,hasOwnProperty=ObjProto.hasOwnProperty;var.nativeIsArray=Array.isArray,nativeKeys=Object.keys,nativeBind=FuncProto.bind,nativeCreate=Object.create;var Ctor=function(){};var _=function(obj){if(obj instanceof _)return obj;if(!(this instanceof _))return new _(obj);this._wrapped=obj;};if(typeof exports!=='undefined'){if(typeof module!=='undefined'&&module.exports){exports=module.exports=_;}.exports._=_;}else{root._=_;}._.VERSION='1.8.3';var optimizeCb=function(func,context,argCount){if(context===void 0)return func;switch(argCount==null?3:argCount){case 1:return function(value){return func.call(context,value);};case 2:return function(value,other){return func.call(context,value,other);};case 3:return function(value,index,collection){return func.call(context,value,index,collectio
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2695
                                                                                                                                                                                                                                                    Entropy (8bit):4.020731319548977
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:NoYRqULK8MQiGDN4BA3kMlsvnMAwV+eJJVE5JY6any1x74TS6/gsD6UM:SG2QiG6B0Ly/i6CO4m6/gy6UM
                                                                                                                                                                                                                                                    MD5:62107AAE53C396625329F730600B9797
                                                                                                                                                                                                                                                    SHA1:0C609439F537C7D9045BBA6E3E59606C4CFA2292
                                                                                                                                                                                                                                                    SHA-256:EA0A47DA5A12FA567D766F0CEAD9855045A78C118D42C79C114E373502BD9453
                                                                                                                                                                                                                                                    SHA-512:B78644A0259463295869C8FA76C16C5846C6C4D48DED5F6DA2EAC44A5896624DCBD8503225C93A35713BAEEE88734C077C400D10A43ACFFD4BD694C6B77704AA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="300" height="300" viewBox="0 0 300 300" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="150" cy="150" r="150" fill="#4F5671"/>.<path d="M55.7742 120.396H50.4062C49.4382 124.752 46.3582 126.996 42.0462 126.996C36.9422 126.996 33.0262 122.684 33.0262 114.94C33.0262 107.24 37.0302 103.104 42.0902 103.104C46.2262 103.104 49.3502 105.392 50.3182 109.704H55.6862C54.4102 102.576 49.3502 98.528 42.2662 98.528C33.0262 98.528 27.2622 104.908 27.2622 114.94C27.2622 124.928 32.6742 131.572 42.0022 131.572C49.3502 131.572 54.4542 127.524 55.7742 120.396ZM66.052 131V99.1H60.464V131H66.052ZM79.5352 103.764V131H85.1232V103.764H95.1552V99.1H69.5032V103.764H79.5352ZM98.5772 99.1V131H121.149V126.292H104.165V116.92H120.225V112.3H104.165V103.764H121.149V99.1H98.5772ZM133.656 116.524L137.528 117.272C140.564 117.844 144.084 118.944 144.084 122.2C144.084 125.28 141.048 126.996 137.264 126.996C132.864 126.996 130.048 124.796 129.08 120.44H123.58C124.24 127.436 129.432 131.572 137 131.57
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1671
                                                                                                                                                                                                                                                    Entropy (8bit):7.716099646432276
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:emZsSvr/L4HeQIzh7z2Pewnrkieaavd1917:emZZDgdIZ2WGkj7
                                                                                                                                                                                                                                                    MD5:3119A6B462CB49E2059792CC0F41AFB1
                                                                                                                                                                                                                                                    SHA1:4C8CA659CC017960B867C96F2EDAB75ACBD08F63
                                                                                                                                                                                                                                                    SHA-256:DD58ADE502C87E668A9D5465EDDC121553761D4921B8F3DF2AB7ADD0C9927F09
                                                                                                                                                                                                                                                    SHA-512:19832E645C2E97BCB798ADB2859EA852430254AFBD3280D5D4051017AF74DB62970FE38D3C37BB19F778F16B5A1F43C17B66672AB7A954BEBBF792DB1A507770
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P.P.."...............................................................!1A..".2Qaq..b...$R#36Cr................................................!12qAQ.ar.............?..u*T.4......../pF.k..+W..5.:3.5...&.+8.y.s.Z...7....y3.K+....j.}..KG.w...w.aq..;.9.[...V...B.Cwias.u...U.\U...dRN......(`I.:...M.ev.:...K...V.m..7{9...C....3.n.1.V..w.Aq...T;2..*.xk..Z.D.p&F.w..@.i..z5k..\..J.(.IR.J.Js.~jL..k.%..@....4.....p....v?*^.....+.'..h.v*.b.d`*f.. _......3"m%...xw.:.E.1M.z.?......s.\..r...g~B.T......0 ..i.YHa.....O..Hpz....A|..7.._..m....'q...C..".....K{.b~."...v#..+XV.]h.........a194#k.H..v,..m.....J.!.Gn.I.......{....n...4...B...l6..@ .....9=~......G.xO.;.6..5c...$../.t........[O.dV...:.8..C-..D......o.V..K}..........wgyioq.3\yl:)RI....D...<+1...........a.."V.o.op..]Ky-.3...W~.z...%.=x......#.{./....b2
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=&time=1728356017457&url=https%3A%2F%2Fwww.mdpi.com%2F1424-8220%2F24%2F7%2F2077
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=&time=1728356046559&url=https%3A%2F%2Fwww.mdpi.com%2F1424-8220%2F24%2F7%2F2077%2Freprints
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):69
                                                                                                                                                                                                                                                    Entropy (8bit):4.057426088150192
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YGKeMfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyY:YGKed2pHD5YEl5k9zyY
                                                                                                                                                                                                                                                    MD5:B04CD3F8043EF04F417D4B0E4BCBBC03
                                                                                                                                                                                                                                                    SHA1:88F259A4AE3045409B3657E7D7A791D321BA9DCE
                                                                                                                                                                                                                                                    SHA-256:59E58524340CD7AD353BE010374B124C242FDDE10A0ED41047FE2FD4BB9E5A2E
                                                                                                                                                                                                                                                    SHA-512:A285C493B939D2A165D80F87FC830F5D02AFCC7A8EA1C5CAF9CAA87ABD286F1C98598FFD83023044BDB23D344C60EEF6A6C4BFEDEDD42A4297A0AC09E22FA5B2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location
                                                                                                                                                                                                                                                    Preview:{"country":"US","state":"NY","stateName":"New York","continent":"NA"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (60563), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60563
                                                                                                                                                                                                                                                    Entropy (8bit):4.294624168378807
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:0KvehVz5uoi3JYaX3TkUpJGynlVSBYMKN/x+hto3:L1v
                                                                                                                                                                                                                                                    MD5:4898AF74AD7A98C5C7EB0BE484165E48
                                                                                                                                                                                                                                                    SHA1:DEE437748C7866D9ECD4353E110ECD9BDDF26996
                                                                                                                                                                                                                                                    SHA-256:44A6C05164307038ADD699FF79EB3C37366E555155DBE8EF24B2DF6EA9D46DEC
                                                                                                                                                                                                                                                    SHA-512:CB5362D3D3FC7A2C01ACB972C86542408B7BBD826A1C5365ADC1AE3324DB0C57644A73E99F065986950E009364F65099E982B5D1CE19C477425470A207DC82B4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:jQuery.fn.vectorMap('addMap','world_en',{"width":950,"height":550,"paths":{"id":{"path":"M781.68,324.4l-2.31,8.68l-12.53,4.23l-3.75-4.4l-1.82,0.5l3.4,13.12l5.09,0.57l6.79,2.57v2.57l3.11-0.57l4.53-6.27v-5.13l2.55-5.13l2.83,0.57l-3.4-7.13l-0.52-4.59L781.68,324.4L781.68,324.4M722.48,317.57l-0.28,2.28l6.79,11.41h1.98l14.15,23.67l5.66,0.57l2.83-8.27l-4.53-2.85l-0.85-4.56L722.48,317.57L722.48,317.57M789.53,349.11l2.26,2.77l-1.47,4.16v0.79h3.34l1.18-10.4l1.08,0.3l1.96,9.5l1.87,0.5l1.77-4.06l-1.77-6.14l-1.47-2.67l4.62-3.37l-1.08-1.49l-4.42,2.87h-1.18l-2.16-3.17l0.69-1.39l3.64-1.78l5.5,1.68l1.67-0.1l4.13-3.86l-1.67-1.68l-3.83,2.97h-2.46l-3.73-1.78l-2.65,0.1l-2.95,4.75l-1.87,8.22L789.53,349.11L789.53,349.11M814.19,330.5l-1.87,4.55l2.95,3.86h0.98l1.28-2.57l0.69-0.89l-1.28-1.39l-1.87-0.69L814.19,330.5L814.19,330.5M819.99,345.45l-4.03,0.89l-1.18,1.29l0.98,1.68l2.65-0.99l1.67-0.99l2.46,1.98l1.08-0.89l-1.96-2.38L819.99,345.45L819.99,345.45M753.17,358.32l-2.75,1.88l0.59,1.58l8.75,1.98l4.42,0.79l1.87,1
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9722
                                                                                                                                                                                                                                                    Entropy (8bit):7.972414371823358
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:uTBAKREhgugDrwXneqT9jPDq2DfW3T9dSN8BxORRJzMOWtk:uOKREqukrMRvDfWhdSN6MJIO0k
                                                                                                                                                                                                                                                    MD5:24F9BE66706CDD3E7367FB42305705BC
                                                                                                                                                                                                                                                    SHA1:8E7F1673297AC44AFDF57367CCB0A4C04124F5A6
                                                                                                                                                                                                                                                    SHA-256:395583E49444CA9E7E9AE332D57E47991AC0A2750EA186FE0E20E44EEC7FF6E7
                                                                                                                                                                                                                                                    SHA-512:1F6F8CD199FEF0D9EB5113568E089E4B7D72861FED0F73CDBD7D9BD8E1A2D6F4AEBEFCF7F9F28D3FD0BA702F993311AD61B1AA8D632F8F5A3BBC35B9F6D83C87
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/148239/thumb/Santiago_Gomez-Ruiz.png
                                                                                                                                                                                                                                                    Preview:RIFF.%..WEBPVP8L.%../O...M0h$IQ.............t7D..g&."Y....p.y.s.dr....sW.BA.F.U..o. .8.$G.8.'....8^..5..m..0.......OGp./._B.|.X.!..4.E.B...l...8G..'...Y..hhPB..+..IA.................w].CA.6R..........ns..HG."u.c)....H...QD58...@../....Si6].2@l.H.DW.~.g{7S... I.gw..?....~....Q....'x..H.[.""....%.2......3f....{...G...$[....+)6..oI.,I.l.H.<...<......_.M.|K.dI.d[Dl.}.....WOG.P...m.mk......s.e........`..ms.sy.i..#..m7m......RFU.}....c0.4..v...Z.sJ....$Y.m..=J....2...z...h H...L.4!...."..k..s.....=.....W.....|...jX..<b+.Wrs.]9....Lr......S2..8.!.@ @.\...$.@....$...$...5*._.w.......a}... I.S..J......2.5`..P.2A.......Y$......}.d7.v....h.v..,.20f.......3...;&.FT.|vJ...mO.{<..b..)......j3..G....4^h....[.(.... 3.t...LQ.I.s9.=..........s.n....&&...o.j..~.|_.?~p..p>.........Q.....(\..94.....[|..<....(..i......9."tl.f..m..a...Wx.Kr3.&.W..&R...a....v|..g...vZ....,...: . ey.>g...%.U..0..Z.;.B..r.^fI...!.w.Y......|.%4..|.2....p+xd..y\.s...sK..>.+m........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 550x239, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15195
                                                                                                                                                                                                                                                    Entropy (8bit):7.949474367689552
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:8R7ln2dxYlLP3H+H2ipBWXKq7pQpdAVRtz7h/9kHhLkn:8plnMYN3+WEBWaq7p2+Rd7hYhLkn
                                                                                                                                                                                                                                                    MD5:E4B6416F90ECE64B7D127E1E451F6E44
                                                                                                                                                                                                                                                    SHA1:2D412755F32B3FA04B48C04DE8D80291D14D5F2B
                                                                                                                                                                                                                                                    SHA-256:4C65DD1314CAF389AB17C4D739CB316143F7FD2A67EBE5043524980CA4CB9FF3
                                                                                                                                                                                                                                                    SHA-512:4A17B2B174FA8525294BAD038B2045138C0142E97D38A2AAFD7AC170F9C8BD0A02B6A2285E2C9A65DA2B6884AA37471FBAE2286FD2F375E13866B98034896131
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........&.."..........3..................................................................................C...z.y..................M.G.b..2........i.....0..I..O^.X.q...//.X.S.S..C...c..............4.a.Ze..'./=.......B.k{.v...X...2.\.}....u.3.r.Wcc.....Uy.#k.......\5....*w...b.t......G..=...........u..s.i......].T_B......4*..{.Y.....ts..~..t......bro..2E..N.....7.u4..N.d....'..o....C../}O.......2Z.$.?Ih........4...h-......Vo9k..v....u....cK0...[.....8L...I....a+:..._i.v.....s..%.....~.|...;z.F.u...vt..4..3...I.Lx=y......y..............|.M.U..z.Za.Y..W.<..lKJ..c=.>DI.s..%n..|.c3.....).s...{.L.t..B.+G.._..nr]m..@...........y......q..9.J).o......../{J{......!..........a].........62j$V.J....w.q.l..g-.{..Tm...sp.G.\...?d.z..~,v.waE...n.Xh.*..g......_W9.Y...B........\;......../>%\}...... .u...._..l..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):726
                                                                                                                                                                                                                                                    Entropy (8bit):4.321682136119575
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:tr1BWwjuCrWsmQUF0mpPy9VsnRk9U49pFZBo+oserQqYrnLhIOY94PIWWORc2:t5BhuU9V2S9+5rQ3n9zGIIsO2
                                                                                                                                                                                                                                                    MD5:A277987222D4D73DF6862CDC0CE984D7
                                                                                                                                                                                                                                                    SHA1:E4758D9E41312BDE383185A04249F491DC01CF87
                                                                                                                                                                                                                                                    SHA-256:DF4356C378B856D37E23A44AB7A17300BFFDE47057EE86EF48535E67D9E218AD
                                                                                                                                                                                                                                                    SHA-512:330F2BCD7E15AFF7348810CD5D26FBEEF31545E4E8C915B45E39FE844B12235D73A8039B1F6809D7509A8F72512AEC14D9EBDD7D485F928A74FEE2C3D3EB1092
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="38" height="32" viewBox="0 0 38 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M37.84 7.39167C37.6748 10.9933 35.1635 15.9249 30.2898 22.1864C25.2591 28.7288 21.0049 32 17.5189 32C15.3629 32 13.5373 30.0092 12.0421 26.0276C9.13438 15.3549 7.89529 9.10162 5.49146 9.10162C5.2106 9.10162 4.24411 9.68812 2.58373 10.8446L0.848999 8.59772C5.11147 4.85567 9.18394 0.692327 11.7365 0.461031C14.6194 0.18017 16.3872 2.15445 17.0563 6.36736C19.4271 21.3603 20.4762 23.6238 24.7882 16.8335C26.3329 14.3884 27.1673 12.5298 27.2829 11.2494C27.6794 7.45776 24.3256 7.71384 22.054 8.68859C23.8713 2.7327 27.349 -0.158514 32.4788 0.00669762C36.2622 0.105825 38.0547 2.57574 37.84 7.39167Z" fill="#212121"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):538
                                                                                                                                                                                                                                                    Entropy (8bit):4.800570200399459
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:YfXS6y5Kack6VCs8Kdqu/fcx+AcdwD4Mv5nvKdHb:YfCSHk6VoKkucx+AcQlvKl
                                                                                                                                                                                                                                                    MD5:B4FBB80C58912721240A2ED3279D10AA
                                                                                                                                                                                                                                                    SHA1:D1170C2A740AD43C5D9017513EE0E67A95780DDC
                                                                                                                                                                                                                                                    SHA-256:0EE88A41020227E3A573F481115D911A04C33CBA6AF0CCE1F189C57CE093F432
                                                                                                                                                                                                                                                    SHA-512:EF8381C80FD01DBF6A6418999BD9E4C9DAAF975E444C01E7D003FC1CD74BD9ECBA102954CF0C66A163BF36409D922919A030B3310043A4DB3A042622F5731C29
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"brand":"ORCID Support","brandCount":1,"hostMapping":"support.orcid.org","color":"#0d47a1","textColor":"#ffffff","embeds":{"helpCenterForm":{"embed":"helpCenter","props":{"color":"#0d47a1","buttonLabelKey":"contact","contextualHelpEnabled":true}},"ticketSubmissionForm":{"embed":"submitTicket","props":{"color":"#0d47a1","formTitleKey":"contact","attachmentsEnabled":true,"maxFileSize":52428800,"ticketFormsEnabled":true,"nameFieldEnabled":true}},"launcher":{"embed":"launcher","props":{"color":"#0d47a1"}}},"features":{"fastLoad":true}}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1411682
                                                                                                                                                                                                                                                    Entropy (8bit):5.565315819682788
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:aERHHx1EJGT0gLn4+MbxPmRTaq4VJvUEDYBcnH3L6Q6mu36L/:+IT0gQmxD4VJvUEDYBcnH3L6Q6mu36L/
                                                                                                                                                                                                                                                    MD5:90361EF622C70AEF414AD64B1518890A
                                                                                                                                                                                                                                                    SHA1:A23CC1FC06580B74AFADB28206C195DBE93252FA
                                                                                                                                                                                                                                                    SHA-256:01946A2BF879D9DDAA1160BC820276563189AB85FB42EE6FF7085A0F4AD52454
                                                                                                                                                                                                                                                    SHA-512:68ADC70571EC0B64AF8250DB5879E59253606D972699C1B1114057CEE99AAD4EFD390194D65CE9E4A183C606C88289CC68D763929EC548384CF214842BA7B6BE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/main.58a0f1633fff48ee-en.js
                                                                                                                                                                                                                                                    Preview:globalThis.$localize=Object.assign(globalThis.$localize||{},{locale:"en"});"use strict";(function(global){global.ng=global.ng||{};global.ng.common=global.ng.common||{};global.ng.common.locales=global.ng.common.locales||{};const u=undefined;function plural(val){const n=val,i=Math.floor(Math.abs(val)),v=val.toString().replace(/^[^.]*\.?/,"").length;if(i===1&&v===0)return 1;return 5}global.ng.common.locales["en"]=["en",[["a","p"],["AM","PM"],u],[["AM","PM"],u,u],[["S","M","T","W","T","F","S"],["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],["Su","Mo","Tu","We","Th","Fr","Sa"]],u,[["J","F","M","A","M","J","J","A","S","O","N","D"],["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],["January","February","March","April","May","June","July","August","September","October","November","December"]],u,[["B","A"],["BC","AD"],["Before Christ","Anno Domini"]],0,[6,0],["M/d/yy","MMM d, y","MMMM d, y","EEEE, MMMM
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21778
                                                                                                                                                                                                                                                    Entropy (8bit):4.769188103585108
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:+Z8C4hGoFjlCS7FGAVsq1nwGfg4xqsQMPNE:JmJ
                                                                                                                                                                                                                                                    MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                                                                                                                                                                                                    SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                                                                                                                                                                                                    SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                                                                                                                                                                                                    SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1189
                                                                                                                                                                                                                                                    Entropy (8bit):5.485081741839017
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:Y3gx6WghrPZXAVXJ0dFrVzL5sIQNveiuqhPY97i8aWpMhru08XNlIioTRzsiAQU9:Y3loWFrQFpuqhPM2EgrssdQwUg6tRfLT
                                                                                                                                                                                                                                                    MD5:BB499ED9EC0ADA68048CE36F286ACFCA
                                                                                                                                                                                                                                                    SHA1:F9780F5CFEF73B485635C40B404330EE234D7709
                                                                                                                                                                                                                                                    SHA-256:3E63CEFAA7580DCB7C710A8AADEA372E9692B4F59E3DB4AD1073D842EC612140
                                                                                                                                                                                                                                                    SHA-512:B513911FF64A9B3F5346736AFFE6C67B6D3685E593F3FA480055AC731C2D886B56D6FC6371B18445243631FE3C5C299ECF67D60B5BB9594BA023A385C0ACA0CA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"messages":{"ACCOUNT_LOCKOUT_SIMULATION":"false","MAINTENANCE_MESSAGE":"\n<div class=\"closable\" id=\"closable-unique-name\">\n We've recently updated ORCID'S Privacy Policy to be simple to understand and easy to navigate. We invite you to read it\n <a href=\"https://orcid.org/privacy-policy\" target=\"blank\" class=\"mat-button-font black-url\">here</a>.\n </div>\n","EVENTS":"true","READ_BULK_WORKS_DIRECTLY_FROM_DB":"true","STATIC_PATH":"//orcid.org/static/2.64.8","EMAIL_DOMAINS_UI":"true","RECAPTCHA_WEB_KEY":"6Lfj4AoTAAAAAAjr0x3Gu2RcVpA1-0LJAhV-GRQj","PAPI_EVENTS":"true","BASE_DOMAIN_RM_PROTOCALL":"orcid.org","WORDPRESS_HOME_PAGE":"true","MAPI_SUMMARY_ENDPOINT":"true","NEW_RELIC_BROWSER_MONITORING":"false","SEARCH_BASE":"https://pub.orcid.org/v3.0/search/","ORCID_ANGULAR_HELP_HERO":"true","PUB_BASE_URI":"https://pub.orcid.org","ENABLE_ACCOUNT_LOCKOUT":"true","ABOUT_URI":"https://info.orcid.org","CRAZY_EGG":"true","SEND_ALL_VERIFICATION_EMAILS":"true
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):651
                                                                                                                                                                                                                                                    Entropy (8bit):4.3413895961447135
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                                                                                                                                    MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                                                                                                    SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                                                                                                    SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                                                                                                    SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/logos/static/ot_close.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5928
                                                                                                                                                                                                                                                    Entropy (8bit):7.940665338848451
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:PFkoh4p52jl4wBKYqwZbO3609VmitJbtP9GfKiZl/zyoC6msxefyIdCl:PFkou44TwZbO36HCJbDgj/z/feOl
                                                                                                                                                                                                                                                    MD5:0842F9353113AF3D3762666F5C189A1E
                                                                                                                                                                                                                                                    SHA1:172178B31F4D377EE836DC4189EB385BF14421F7
                                                                                                                                                                                                                                                    SHA-256:CF2574875246FC5587EB254C1B439EAB44D2C78679164D32BABE2C6043D980DD
                                                                                                                                                                                                                                                    SHA-512:383F4776249DABBF3842ABBA64FA177EFCF33BBE065B3758BF58608E15069ED947225687265B084F53E19EC0765EACFFF4B1B96C948A76DE6D441EBF01BF77FA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/280983/thumb/James_Crabbe.png
                                                                                                                                                                                                                                                    Preview:RIFF ...WEBPVP8L..../O...M j$5..../..!...S.U....bI .J./.N.Ev..b.Sog.."IR.....s$..8.. .$E.cf...E0C.i.Iru.!..+......1.U&.0L..fb...c....8.a....j...B..~...t.N[q....=~.Qs89...8...P.CV@.....P.....}.!...@.i..b...PEd.rm.me...?n!.............H.L...........$4.$I.y...g.......$I."........:=..m...L7tO..m.!.....U....m...s.W...}d.Z.......]..m.}..%I.$I.-b.U3..v?.[..'...s].#..LU.$I.$I.E.j..u.._i.o.kGF.....m<&i;..`.....a[...R(P....,. ...$J .L. "......A@ Aa..Cj.R...@.1..2......D.A..(. ....A.I..&....!VH..`....DT......6.....q....H@...%.b..8Is.2&.2..f.>x.xt...'.kr..).......Y].. ..@.D.D....b....jQ[.2...*...^\.....U.."..[.'.B.`@....x.?.C}......j_.!..$#*1....U...Hn.&.L.Z.1...C.h...bo.H..}.9.J..(.&Q.I:^..".F.{d.....\."...k.2>..J..R...A...{...Tr..*..'....7&(hO.A.c..:..1C.:&..-l..h.E.'.....,k.<.o.=......^>...mutsu.......~,~.G.jk[#K.t\.........s....._....1.h.{8*.T....'.....y..W.-.=.E....08^..C..!...Q...t:.T.z.......G..[.[">......kg1vzd.8.?>?=.....[.......j..l*.S..q.?.3.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13114), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13114
                                                                                                                                                                                                                                                    Entropy (8bit):3.871931220823441
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:AVdonOkxap9abzCWhEhxM8X99860Ir2qgWSd9Q/oQ5KlfhxiX9mTpKiiq:hnOwabuzThEhlX9QS9Iiq
                                                                                                                                                                                                                                                    MD5:C7287580AC8335B0946A891F6AC6C0BB
                                                                                                                                                                                                                                                    SHA1:D8A1D2A47702C3EE0CD672225E0DBB0ACB184AB2
                                                                                                                                                                                                                                                    SHA-256:6C19180B8B45AD89D57E7AADAD0935DE4028D5B13AE590A07BDFEEE15F75875C
                                                                                                                                                                                                                                                    SHA-512:2811D8A19A086AF210F94D818CF727CBAEDE1A2E275499FAE9F41D7913728EB44FC01C7F06C6F1C6A7A132881474F1188492CCF6F5D96C50EA2B0E7780084FF7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/Main/Regular/Main.js?V=2.7.1
                                                                                                                                                                                                                                                    Preview:MathJax.OutputJax["HTML-CSS"].FONTDATA.FONTS.GyrePagellaMathJax_Main={directory:"Main/Regular",family:"GyrePagellaMathJax_Main",testString:"\u00A0\u00A3\u00A5\u00A7\u00A8\u00AC\u00AE\u00AF\u00B0\u00B1\u00B4\u00B5\u00B7\u00D7\u00F0",32:[0,0,250,0,0],33:[694,5,278,81,197],34:[709,-469,371,52,318],35:[684,0,500,4,495],36:[731,116,500,30,471],37:[709,20,840,39,802],38:[689,20,778,43,753],39:[709,-469,208,61,146],40:[664,164,424,120,344],41:[664,164,424,80,304],42:[702,-359,390,32,358],43:[550,50,760,80,680],44:[123,155,250,16,218],45:[287,-215,333,17,312],46:[111,5,250,67,183],47:[650,150,486,80,406],48:[689,20,500,29,465],49:[694,3,500,60,418],50:[689,3,500,16,468],51:[689,20,500,15,462],52:[694,3,500,2,472],53:[689,20,500,13,459],54:[689,20,500,32,468],55:[689,3,500,44,497],56:[689,20,500,30,464],57:[689,20,500,20,457],58:[456,5,250,66,182],59:[456,153,250,16,218],60:[563,63,767,80,687],61:[390,-110,760,80,680],62:[563,63,767,80,687],63:[694,5,444,43,395],64:[694,20,747,24,724],65:[700,3
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1025x335, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):30042
                                                                                                                                                                                                                                                    Entropy (8bit):7.930465018946015
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:WFjEgVGHUxYJc0jqlNlTJFc1cdcbNHeAWP:J/HU/0jWjTJFc1XHexP
                                                                                                                                                                                                                                                    MD5:8FEA649A542A8B6A2196D69A93CCF998
                                                                                                                                                                                                                                                    SHA1:03A8CAB85C1273538219FF0525E0D6C4625D39B3
                                                                                                                                                                                                                                                    SHA-256:65F42901726CF486C64C38820B1B7D5E19A536DCAF83464286AEB31B588014F7
                                                                                                                                                                                                                                                    SHA-512:300C112E1381201E92B142D9210F3BB98A51A650B4EA0F97712749BB104B9A5D7788A0CCB8DFDBBAE5BE1D133A5C056FFE1E6015B744AC2E0B1A2110C764B61F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......O...."........../...............................................................k...B.9)..-..F...iZ_...k...;.`l.|....L.rC.&.e)..<..N..!2.....E.6....lE...Z..7.2 1.........YP..T>W.&.~.....................................!/..aAeE.......k.3.(.[.U.....z+.f.....&&.A.&.6gP.w.T{.....{........Cn[....z)k..........Q..l...?.........f7..5R/...l..F...sr.........)B.UP....{..m`..........................??...J....5.........@..K.D....=.4.d)...k^..F.....U......t.0Z.......|....L.d.8.|..+.z.}..z..\.o.-c6.....A....i..z~.....R..-...`bZ.6.Yw.^M..i...>.....s.f.*{`..........................8......q....:....~..:~...;./....P..=....G....*SS..............sW..1.0...Q.q)i....U..8........................................e^\....s..I..........`,..NemaJ{.Mo.H.EG.G...&YHq`...b..w.^...G....@................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):4.971687892106238
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:mSgOv9inuS8/ZoSb9inux1VtKsI1mDR0W9ukZGBn:mSb99S8/ZoSb99xEvmR0Dk4B
                                                                                                                                                                                                                                                    MD5:F7CA0461D13579B00D7C59B44AD45042
                                                                                                                                                                                                                                                    SHA1:7D010E75E95E45BDFF1B6123F506F94981A6A471
                                                                                                                                                                                                                                                    SHA-256:90E2DDCB4EC4A3B3397AC345AD7F6FC8FAFF2F555B7B634FE5B10D605D35CBFB
                                                                                                                                                                                                                                                    SHA-512:177206499A3D5E24756F5B0069F2E2DC3A1DFA58C913B6305A9A53BFA5CB47C64C6B1A185DDBED7441CFDFEFF0D4F65125522C6EA960F06D74DDA73951D0EDD8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmbjMPW1Uny0BIFDZSQkvoSBQ2RYZVOEgUNlJCS-hIsCcWAo19oQ3rvEgUNrl7I9hIFDa4mQNYSBQ33_u1ZEgUNo6yJABIFDSeLvuASEAnRDj9DtgWBVhIFDR9O19Y=?alt=proto
                                                                                                                                                                                                                                                    Preview:ChsKBw2UkJL6GgAKBw2RYZVOGgAKBw2UkJL6GgAKLQoHDa5eyPYaAAoHDa4mQNYaAAoHDff+7VkaAAoHDaOsiQAaAAoHDSeLvuAaAAoJCgcNH07X1hoA
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11705
                                                                                                                                                                                                                                                    Entropy (8bit):7.976999771509395
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:IXtWE1/yLGzFXIdERsR7rYEqHref7P8D4xMAerfd0YSYPr6vtc:IX4s/CJrF6WAD4xiqYFr6v+
                                                                                                                                                                                                                                                    MD5:469A9234C95AD7A2BDA1B0418568906F
                                                                                                                                                                                                                                                    SHA1:BD71B8CC20AD3516C8250C4B6897B0FB4E7DA5B1
                                                                                                                                                                                                                                                    SHA-256:885DC0C1092FBB08DF5102349F13F313DF4B1F013EB8633755D78026FCAA359A
                                                                                                                                                                                                                                                    SHA-512:696A509B49FA2144CAF11A2B33CA07A7B4F8A521404ECC5209E44CED900A952881D4F4276FFB13DB79F2902C912389441FA5C36F0EAEF6F75B0A32A5389B1C35
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..-DIDATx.M{w.].u........E!....XT.bQ..q.2..D.I....4...E.Gr..'.g$K..L&...-.*4E2")...H.,.A4...v..b.....9../...w....;.|W=../.L..X.5EQ.4.N..(..).....R......aG.u.LU.4Su-M..5I...'b.t.G.*...p.#).B....f..s8.e....8.q....F...7j.4..G..iQ....K.$.2C70.B...U<....$....k....7.c&.w..a..PKT%...M...OP(..Y\&;......L..@..u....h.....N..t..qP..4B..)....B[.`.i.....=Q3..3...@..q@.OIe.f..X7.....kh...!.b7.>..q.i.IBO...$./u..H.."p..H.\..<...Y.H.d.4..R.....A+.b.X.4....8..S*.....M..1.d.L.L.q.qB.d.G1)b...(..a.q.cr..*k...OC....../~.3...%@.7L..c@..i.S@+.x....8.....E..qQ..$.......gN........?....z.....~q.a...........(...N.+Y.G..JJ..T..fj./*....'.t...B....O3%..C.d-.p.H..%|P,...u...m..A,.M.aA-..J,.....?x..0..:~.....Z.... ....a.\.................E..X..2.+...(.C.....:6...KY....y.~..3...ZM;t..,..X...&...E.a.eT.$.O..z...my...t.....G~...'.p.n....xl.F....|.aFQ...7..v.....).4....*[.. .u*U.r.[.nH
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (376), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):376
                                                                                                                                                                                                                                                    Entropy (8bit):5.275563837085708
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:mSb99S8/ZoSb99Y6PDJbS3sOa2B/F68tr9C12iHkDrCeatjhwp/SwnelnSNWyycQ:lbnjZPbnYfs9Oc2iHkHCtwYXlSEyyC2N
                                                                                                                                                                                                                                                    MD5:52DBDE31862A2263D08349A3F3837036
                                                                                                                                                                                                                                                    SHA1:6ABA1E06470D0C1FFB31C4ECEE9A593579A96350
                                                                                                                                                                                                                                                    SHA-256:0247460C4358373258031CCA1C56115A9287AC03E0F0A7EF03799CF74F73E9C5
                                                                                                                                                                                                                                                    SHA-512:99F8CC5E9B047BE750FFB24687F7B9272BDA14E249CAE5D79E95CAF6EC46659EF38D040E42AC7BD78D89242E8D29C79F9DD5C13C2B39B90307986A4A833899DB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmbjMPW1Uny0BIFDZSQkvoSBQ2RYZVOEgUNlJCS-hKjAQmjrsTNkCKu3BIFDQ0sSJkSBQ26b4jtEgUNyM6r6xIFDdXTj9ISBQ0GOIyTEgUNbh3SoRIFDVKDyiUSBQ0GJTwDEgUNkYu4gxIFDXPkduISBQ0X8yH4EgUNzvrPMxIFDVPjFlASBQ1Ju-s2EgUNNaotAhIFDTVi2xYSBQ0qY3viEgUNyAlALxIFDYZRzpQSBQ0Ph3lEEgUNmfaG9xIFDUwlX4cSEAnRDj9DtgWBVhIFDR9O19Y=?alt=proto
                                                                                                                                                                                                                                                    Preview:ChsKBw2UkJL6GgAKBw2RYZVOGgAKBw2UkJL6GgAK7gEKBw0NLEiZGgAKBw26b4jtGgAKBw3IzqvrGgAKCw3V04/SGgQIJBgBCgcNBjiMkxoACgcNbh3SoRoACgcNUoPKJRoACgcNBiU8AxoACgcNkYu4gxoACgsNc+R24hoECAcYAQoLDRfzIfgaBAgJGAEKCw3O+s8zGgQIDRgBCgsNU+MWUBoECDwYAQoLDUm76zYaBAgeGAEKBw01qi0CGgAKBw01YtsWGgAKCw0qY3viGgQIIxgBCgsNyAlALxoECCEYAQoLDYZRzpQaBAgiGAEKCw0Ph3lEGgQIJBgBCgcNmfaG9xoACgcNTCVfhxoACgkKBw0fTtfWGgA=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16818), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16818
                                                                                                                                                                                                                                                    Entropy (8bit):5.243929935177492
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:rY70hc/kuilrY5oCjyb5CGWz5GGUyAdxKqw7r6v6U:rE02/JYY5oCjydCGWz5GlyAfnArK
                                                                                                                                                                                                                                                    MD5:8FDE0A3DE1ADADAF597B5E9726B30AD2
                                                                                                                                                                                                                                                    SHA1:9F1E68867C497E5D012D3F7743947115030F753A
                                                                                                                                                                                                                                                    SHA-256:51ACA2E08A0BC2BC0C3BC6C05ADC337F85543DBE48D441533D761F0CD739BB7C
                                                                                                                                                                                                                                                    SHA-512:06BF5202D26A2F52AD72230ED013E1197348BBD07785622EA60963464F06CE1CC8B31C2D9A7694E260EB35407859C3D70FB6029BAFE20111C05A9721BE569EA2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[406],{34520:(g,b,m)=>{m.d(b,{S:()=>k});var l=m(96814),e=m(65879);let k=(()=>{var n;class s{}return(n=s).\u0275fac=function(h){return new(h||n)},n.\u0275mod=e.oAB({type:n}),n.\u0275inj=e.cJS({imports:[l.ez]}),s})()},46108:(g,b,m)=>{m.d(b,{$:()=>k});var l=m(65879),e=m(56223);let k=(()=>{var n;class s{constructor(h){this.ngControl=h}ngOnInit(){this.ngControl.valueChanges.subscribe(h=>{h&&h!==h.trim()&&this.ngControl.control.setValue(h.trim())})}}return(n=s).\u0275fac=function(h){return new(h||n)(l.Y36(e.a5))},n.\u0275dir=l.lG2({type:n,selectors:[["input","appTrim",""]]}),s})()},94021:(g,b,m)=>{m.d(b,{FC:()=>T,Zh:()=>U});var l=m(4300),e=m(65879),k=m(56223),n=m(23680),s=m(42495);const u=["input"],h=["label"],f=new e.OlP("mat-checkbox-default-options",{providedIn:"root",factory:v});function v(){return{color:"accent",clickAction:"check-indeterminate"}}let w=0;const y=v(),z=(0,n.sb)((0,n.pj)((0,n.Kr)((0,n.Id)(class{c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 80x80, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1312
                                                                                                                                                                                                                                                    Entropy (8bit):7.8150065616709
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:Z3eIgmsHwOs+Oh7gstwuqjvyEjixF8jh3fcq3KSbr06KWOJx:Zu1/s+9stwumaqixFirXOJx
                                                                                                                                                                                                                                                    MD5:5E14E8FB22E6B5D503E5AF0D2A478217
                                                                                                                                                                                                                                                    SHA1:48BC5204B2931283C3FBEC68C1FAD9709060215A
                                                                                                                                                                                                                                                    SHA-256:394177F2D0D0B013607261A7920675B1C6CB0ED6C9F60FF8F5048209CB96FA01
                                                                                                                                                                                                                                                    SHA-512:F38B4273E98EFCB5470CE11C459CCB21A6E5B9DEB7C866BF0371B22486C36CD1FB3A72B4AB336534E56B93DB9CA3A1B1DF416D639FC0EE8E0B7AA4A8E06B894E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/1152996/thumb/Damian_Ko%C5%82at.jpg
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*P.P.>E..C.....m.(.D..hb!...b..p<..T.....O@~...cY.c..I..ly.9h...`..^.j$5..w..........{<.../tM.{..:..c..s...v.k.Z].........jU......^.....o..Y.M......8..W...b.j.Vh.m5.....!..Y..k@...wV.......P...a.|..N:...i....F.3..'..h.o2........n!?3...\X..(`uq..q...%x.F...:..I....<e......IqV.d.9.A........\. C'..$.....\....m.9.....?r.R.+..ex..a+....V.d.[4@..!.C?.1JZ@h.F..N...j..L.wb.8..~...<O.b|....V...Ub....w)F.?..sZn.Sm.........8E. [.)/3X^.N..L.<......IA..=.y..(.d.yl..N..:.:..%..'74..w.D.O#6...v.d.....8.....0O".+..^$............!. ...D...8wVX..9.x.rI|...g....^&1......gn..........`...........'..........s_GN..x.....-!qr....6;\!.....0..`.[....g....!......~..K....q..;.@.9...........Z\8.0..[.R.c.x............|..Q.'.Q..ok.^..C.....:.T.......~...;..Z.#..0op..x...'.\`.mB....O...#D.g.4..|=...5..T....p.g.c.k'...d......i. ....{.~0..ak=.3dG...{V....9..*X..#....xo."8f..<.*K\..8......d|.r.........!.E.v..m.t.|j.0..:...1m.4.5.Q.(...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (46201), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):46201
                                                                                                                                                                                                                                                    Entropy (8bit):5.571793399836045
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:a2j7mTB0r7cE1ysu9yG6yQqM0T8GadCmRYwvs7lU8L/wzz0awReakZS:t0kqU6e+
                                                                                                                                                                                                                                                    MD5:D22F7A28277249FDA5C049395E402924
                                                                                                                                                                                                                                                    SHA1:90FD31C2B508B8DC20F10AA4659CC46DF7313B3E
                                                                                                                                                                                                                                                    SHA-256:B43D612FEEC5643063D801DC1766602400DCF065BFA819F5F5CEFF113F839D00
                                                                                                                                                                                                                                                    SHA-512:4349D6F6222E50B37F9604CD9AAD02F0D50A4D7B9607B6A08549F0DC7D8BC1C7951DC1BB73FF055F98C7BB31F6F69C5A7611DF5C3802F32F2B7A49BBF63CAC1C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[109],{74876:(y,M,r)=>{r.d(M,{F:()=>qe});var S=r(19352),u=r(72079),f=r(6666),l=r(4491),e=r(65879),p=r(69862),c=r(20553),T=r(76406),h=r(62413),x=r(30742),I=r(4049);let Y=(()=>{var n;class a{constructor(o,i){this._http=o,this._errorHandler=i,this.headers=new p.WM({"Access-Control-Allow-Origin":"*"})}getSummary(o){return this._http.get(c.N.BASE_URL+(o+"/summary.json"),{headers:this.headers}).pipe((0,T.X)(3),(0,h.K)(_=>this._errorHandler.handleError(_,x.l.STANDARD_VERBOSE)))}}return(n=a).\u0275fac=function(o){return new(o||n)(e.LFG(p.eN),e.LFG(I.q))},n.\u0275prov=e.Yz7({token:n,factory:n.\u0275fac,providedIn:"root"}),a})();var k=r(88165),L=r(71142),Z=r(31205),$=r(23318),g=r(96814),Q=r(91438),A=r(30617),K=r(8015);function J(n,a){if(1&n&&(e.TgZ(0,"mat-icon",13),e._uU(1,"check_circle"),e.qZA()),2&n){const t=e.oxw(3);e.uIk("aria-label",t.validatedSourceAriaLabel)}}function H(n,a){if(1&n&&(e.TgZ(0,"mat-icon",14),e._UZ(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 80x80, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2156
                                                                                                                                                                                                                                                    Entropy (8bit):7.9051022218325375
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:ePCA/TIYL6zJ0TETMWvf+cF5Qe2CVxNe8TfKXfVlx9vMbvT:ePT/TIW6NtTMif+E5Qe2gx/fG/vC7
                                                                                                                                                                                                                                                    MD5:0C4554D4F3A1DE1600E035DFB972B6D0
                                                                                                                                                                                                                                                    SHA1:CE2AD90945AD831E11CAB642AC401D812BFBB739
                                                                                                                                                                                                                                                    SHA-256:BE4CED4606A4B17DB5A05CD5C209A6AA773E9554290FFD2D5DD2CAEB2006CD67
                                                                                                                                                                                                                                                    SHA-512:FAB496B2611C7F614FDA9075387FAB6170DD68CA67C89D5EDF9CB55D6B83423F1F97379276AF14343A93CEFB44C7317F86F87ECCF5E3C1CCA00145525F1C5388
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/96224/thumb/Simone_Filardo.jpg
                                                                                                                                                                                                                                                    Preview:RIFFd...WEBPVP8 X.... ...*P.P.>I..D"...+..(....N.a.?..l.v....l...~#......w{:.v...7{...G................o.......w....X..z96..}.E.h..:K+T.u..3h..,n.u.w...Ea*-.'S?p.N#...J%..#.c>l.......V/.....=2%i..[.r}#..'o..n...D...m...<R.I...)).8(u....L..=t(....\.....~.uN....BD...}....M.l......?....\...3..E..).7V.J..$IrN.":.....O......b.o.z..>..`f. .n..w..?.:...I..\....n.q...K9.+..I..AW!.g......0 .T.W.H...3.>...|J.gg.E..=.Yq.^..z...3.LG(.9.m....`Y.W....4.c%.^.K...Y.G~.......`...........i....9.@.....P...E.v....GtCebH......H}....~C.`.....-...2....a..+|.K!..>..W.s.BGU.O..JB...64J.5....|.s$.....8b8x.....q.........W.t.....(._..DX....j. ....z.......t`.ik/....m.....q..Dk..q.z..`6E|}1.NFt].#..hW..........[.a.u.4Z.....~...{.....<{...../..........j.H.....6@..3.p.,.\.8.6...}...P..Cw4.9.}.}.B..ss.c.1....../.....^v.@.N. ......u..."O....p..@.8@]....B^.!v'..S)............. .[...f-....?.......:.t..mY..f?.g.?.#tFC>O...g.F..X..ggs*...9..........".qn...{].'.@.'://.N.....E.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 500x1875, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):66858
                                                                                                                                                                                                                                                    Entropy (8bit):7.945799944370288
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:FpuPWfWYDXrL0IvJFnhizSSml+PA7IswkaxXuFk1fu5q:FEPWfJXrY2JFhieDQ5sPa2eaq
                                                                                                                                                                                                                                                    MD5:FCD04E7BA24408C021E8C0C83A2FC73D
                                                                                                                                                                                                                                                    SHA1:5282302F811EEA231FA10D9AF1C6A38570CCEF6D
                                                                                                                                                                                                                                                    SHA-256:C9BE5C58E896E0B23513DC35BFECC9F05B6338A57C3B55E376BFEECEF2F17573
                                                                                                                                                                                                                                                    SHA-512:4F0C0C30A32F56D11FFCD124124BE030B4816984F367E025DB06DFE89B100F392707435A18B6ED3FE8A2ED71756EE58FF0D24A6EDDFD6525555D2691CA716A90
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......S...."..........6......................................................................4.....................................................^}Q1........................"~.h.s...|N.)....m..MZ...._...@.............................E..~.<;..3n.".cz.N^m;> .....;?X.0...............l.o.)Y.g.u....T.}.={.t.......4o"....|...+.z...~..^....~K..k.....<..v.... .~_ui].yw..D..............#[.Vz.Y..gv....3U|..w7..f..CW..|.m........=O......i...M..Y|.m......}...n..}c..+.....u(..............dk}.J.].=................tl.....\2...{V}.}..._._i..............^b..2..).M.{.J.+..J .................g..fx.X.....T-...z.... .wEK.....\n.Y..uh......................no..9.....>D4..........K.oli|OC..u.....................e.L2.6......L.........................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 3273 x 1423, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):535665
                                                                                                                                                                                                                                                    Entropy (8bit):7.983100791746348
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:E/JF0OF3FmNURDKStaVb7Dc4eD3vFxMZTrdDtypDboPf4tYB0z3a:2bTPi7SGZT7GMAtg0zq
                                                                                                                                                                                                                                                    MD5:8D0AEA89C3E88DDDA219B809E9D4EFC2
                                                                                                                                                                                                                                                    SHA1:FE38D29B37173AB9F41E7A883CE66AE6F963785B
                                                                                                                                                                                                                                                    SHA-256:2841FB7A943FAF4AA9ECED8257F3C5A467D65FF9BB7175B21D684B565D818A8C
                                                                                                                                                                                                                                                    SHA-512:134349678BCEDD32C5604C3E60E27B4608A54BBCDA5553AD1BC60FEB2C7C72002A89906715FF2B7893FEF7D1810BC158C1A2FE99D118D5D8E98C39F6FA4B3183
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................C....sRGB.......,+IDATx...A..0..1..f.%..VGg............................................-...........2..........-...........2..........-...........2..........-...........2..........-...........2.....v.*5.D..T.I...Uu...B..+.7..o..U4..........m..........#.e....................0r[..........?..Z........J7MS..ZKWU.wI.eY.5IuC.u]....N.m.]l......^.Y./ZF....Gk.L7....^..q.I...,IZ...].Jr....<O....wn_.[.}..U}T..y.s.S.*..x....d....HR.R..S.<...l........eP.U2..2.26M.....{w..0..q..$.E..>.=..........Y.z.WO.M...Iu-........l.;........C...............-..............\COL......_.,.7e.iR..lv....b1..%...x...du.G...L...]N..5.....[02:g.]..cF2iX.T.........&..t<....Q.H.t..e......p.$......~({..G.3..Y.T...jKg-8....:.EUZ.....&*.=1................8[.....j..yEQ.k#..........k..3.2.#..........q;.zy>....x4uQLf/.r.|].]l.o.......$....r....._.3.\..).../>...W.3...>.....8%'U.%..g..)t.hw..-.U.....`...k.:Ym^J....d....B.?....Hf..~l.........r...............{..........p
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11614
                                                                                                                                                                                                                                                    Entropy (8bit):7.97200048072644
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:V/frZkuOCPd7TozL9rtI92tJBK9+uyPQ9bgiEmOwAs9TcDIm4IX6nRLVhYKZT8vV:VdkuRXWttltLK9yQ9bgiEFwAs9oDp4Vo
                                                                                                                                                                                                                                                    MD5:323523221D54051BCCF2FDE7AA69E0AD
                                                                                                                                                                                                                                                    SHA1:2C2390E05D1EA488D2E28A23E01F529467B07125
                                                                                                                                                                                                                                                    SHA-256:DE4DC1A06FBC647AF8562928853A96D4BF29A816D698BD5EB5A3FF9BEF2EC392
                                                                                                                                                                                                                                                    SHA-512:4C9AF07E4A0D01DF654EB485C5E8AA37C2DA86C34ABDEB82FCB72B26D4094031F6C4C1570750F1F78D458388C4B03F5A535D32EA5ABEC9DF8569F663C2B1DF53
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..,.IDATx.ty.$.u_..G.}...........].$..i..-)..C.-;.!..._X......%...A'E.. ......v..9.;3=}TWU.{..U.1>8.......3...<P.....jv...R.X..=.....5k9...+".A.E..k..P`.>.`W...Qb.}.UM.).B...?$mC.3.R.RP....."*$....Ae....S.GZ...H.v8.2..CVZ.......D...8...w[YX.v....j..V..E..."...A.rT..;?y..w...m.}...c..P.1z4Q:..V..s.F*....^....j"..Z)d..X..a#..K...b... ...s7<j..K..ei..D..H"g..E.#|..N....v9...P7g.c.'...Y..7a.(I..+..(..}.2s8v.Z....(.U2H.....kk....v{.e.>....5.@..........c.X<@.`..&.P..6<.G..]..psY.G.?*P..\..x...>^..{.o....8h..l........:bR5.I(I..S.N{_.....o.6.4.T...@6.4._.."l.R.E...j....P...GD".xVl..v...-S.\.?z{q....}.8.f.PyC..!..p .;..L.D|u.J.._.....SU./.>X.{g.{....%Y..!.x.....nX...[.x.Z."p.a&F...*.$L~N....Z}V.....kO...*.Eo~t...}....r.P2x.5..(..W.l...u|.XC.3q..fP.....u.uI`1||.+.......E>\+&..DA!...)...*.}."...#.....e.ZN..EB.....`#...\HB.`.0..u...........#y..C..$0(M$.F."j..j.=....."A..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):34494
                                                                                                                                                                                                                                                    Entropy (8bit):2.7701978792102526
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:7BnGZUBjhOmdOQDHujfTZju64fLGGGGGGGnpWMOO:ZGK6pj7QLGGGGGGGpW
                                                                                                                                                                                                                                                    MD5:ABE7DAE2B68AFD202CF5E3BA55E1534F
                                                                                                                                                                                                                                                    SHA1:6EF24B88AD34018A9F2D23580290C4F9610485E5
                                                                                                                                                                                                                                                    SHA-256:4C259AC0B264456621DBE47F4905FEC0F5130E3129F27D2AD98954C09E088A2C
                                                                                                                                                                                                                                                    SHA-512:0EE35AA9E91C1628D7E871B9684171989906BEDB14B01C42F6CC2754D90B4FE2E7AB9C6ABDCD3B9514D082D83F8BE66B4CB0FCC1A660C9E4100BA5E2766FC21B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/favicon.ico
                                                                                                                                                                                                                                                    Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... ......................................................................................................pl..pk..pk..pk..pk..pk..rn..............................|y.vWR.vWR.vWR.vWR.vWR.vWR.vWR.vWR.vWR.........................xYT.vWR.vWR.vWR..zv.....|^Y.vWR.vWR.vWR.........................wXS.vWR.vWR.vWR..........uq.vWR.vWR.vWR.........................wXS.vWR.vWR.vWR..........uq.vWR.vWR.vWR.........................wXS.vWR.vWR.vWR..........mh.vWR.vWR.vWR.........................}_Z.vWR.vWR.vWR.wYT..ni.vWR.vWR.vWR.vWR.............................vWR.vWR.vWR.vWR.vWR.vWR.vWR.vWR.xZU.................................................vWR..xt.................ni.....................................vWR.....................vWR.....................................wXS.....................vWR.......................................{.xZU.............|^Z..rn.........................................}_[.vW
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (11084)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11085
                                                                                                                                                                                                                                                    Entropy (8bit):5.268015680949317
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajB:PNbUBOjHmJcOgjDJaR1bMZiB
                                                                                                                                                                                                                                                    MD5:5227E0738F7F421D3989A5010A745900
                                                                                                                                                                                                                                                    SHA1:69CDD88E4B3BA6A9ACA091ECBD79C20466D29620
                                                                                                                                                                                                                                                    SHA-256:C36F7648AF2A5BE2503B3C9564A037E22147F97005AD8B1DFA3CE2136F18060A
                                                                                                                                                                                                                                                    SHA-512:72175F545959F1F6327184209C5914046946B500044E73DE8DE96A56221A279B9694C213D673B1311C7D2E9938B213D4536EA5763CD86A3A61E2494EA184DF62
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):814
                                                                                                                                                                                                                                                    Entropy (8bit):5.496341497567856
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5FgB+iMV/cI+eK+C6uSdFPcBz262H2fGZc1H:PgB+/91CTClS
                                                                                                                                                                                                                                                    MD5:F71B2D983337BE7BD57EECF7EEDC6CDA
                                                                                                                                                                                                                                                    SHA1:BEF1FF1F018B7E6602603A3EB78BFA5F16446E59
                                                                                                                                                                                                                                                    SHA-256:3ACD90DEC34373EADFB42CFEBC831AE079C3843AC72FB15D561B07EA62DB557C
                                                                                                                                                                                                                                                    SHA-512:49E24E5D714EF91FD2DEF790427EC9685A1A038C5E3FDD26F64D1B2048817237EF54E5C8882F8446110495DEAE54C8A7795ADE9D3B9D93DD57B30674390A80C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/base64_encode.js?0ee98840bdc855ec?1727682747
                                                                                                                                                                                                                                                    Preview:function base64_encode(stringToEncode){if(typeof window!=='undefined'){if(typeof window.btoa!=='undefined'){return window.btoa(stringToEncode)}}else{return new Buffer(stringToEncode).toString('base64')}.var b64='ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/='.var o1.var o2.var o3.var h1.var h2.var h3.var h4.var bits.var i=0.var ac=0.var enc=''.var tmpArr=[].if(!stringToEncode){return stringToEncode}.do{o1=stringToEncode.charCodeAt(i++).o2=stringToEncode.charCodeAt(i++).o3=stringToEncode.charCodeAt(i++).bits=o1<<16|o2<<8|o3.h1=bits>>18&0x3f.h2=bits>>12&0x3f.h3=bits>>6&0x3f.h4=bits&0x3f.tmpArr[ac++]=b64.charAt(h1)+b64.charAt(h2)+b64.charAt(h3)+b64.charAt(h4)}while(i<stringToEncode.length).enc=tmpArr.join('').var r=stringToEncode.length%3.return(r?enc.slice(0,r-3):enc)+'==='.slice(r||3)}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1557
                                                                                                                                                                                                                                                    Entropy (8bit):4.391326673737009
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:t4YD/gxOtJ1TQb7Cu/PiwwZ5C+W7etj1Sc46Vc4zU26Ffublf1Xg+4QWcr7:7zyj/aOcZ+CcqU26FfYXg+4QWcr7
                                                                                                                                                                                                                                                    MD5:2AF2BBF6CAB0D511DD9084F212CF94E2
                                                                                                                                                                                                                                                    SHA1:458AF9AB658712AEC5007F2C1AA9C93C183E3634
                                                                                                                                                                                                                                                    SHA-256:1C57C246A4DB1F9562E2FDDC996A20CCBC480693060AA45CD02B591A52F0E9F8
                                                                                                                                                                                                                                                    SHA-512:105E162685EC13B67B564021D5FD172A602F532079ADDCA250CC23DFE093C1D3C1304CA1DEAFBE2241B0AE1D6655F887EF353E404E9BA3C89A3E2CDED61D4D24
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="221" height="67" viewBox="0 0 221 67">. <g fill="none" fill-rule="nonzero">. <path fill="#A6A8AB" d="M26.922 15C43.418 15 54 26.975 54 41c0 13.708-10.115 25.999-27.078 25.999C10.427 67.156 0 54.866 0 41.157 0 26.975 10.738 15 26.922 15zm0 45.538c11.205 0 19.608-8.194 19.608-19.381 0-11.188-8.248-19.381-19.608-19.381-11.204 0-19.452 8.193-19.452 19.38 0 11.03 8.248 19.382 19.452 19.382zM75.687 16c10.18 0 16.602 5.435 16.602 13.975 0 5.745-2.976 10.093-8.458 12.267 4.542 2.95 7.362 7.609 11.277 13.82C97.301 59.478 98.554 61.186 102 66h-8.614L86.65 55.752C79.916 45.503 76.94 44.26 73.18 44.26h-2.976V66H63V16h12.687zm-5.482 21.74h4.699c7.83 0 10.024-4.038 9.867-8.075 0-4.659-2.82-7.61-9.867-7.61h-4.7V37.74zM146.536 27.097c-6.185-3.614-11.443-5.342-17.165-5.342-11.443 0-19.948 8.17-19.948 19.324 0 11.31 8.196 19.166 20.103 19.166 5.567 0 11.752-2.043 17.474-5.656v8.012C142.052 65.271 136.794 67 128.907 67 110.196 67 102 52.39 102 41.7
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1691), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1691
                                                                                                                                                                                                                                                    Entropy (8bit):5.02665326452144
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2tfaXmaKPSu+I0UGc3g2n+J46JJYS6DtKMOKcaIMCCMcsLMDDDI/G1qS21pmjMO/:RXmDSDtfcg9JJL+UPPJ4Dy+e9Ti
                                                                                                                                                                                                                                                    MD5:0F6C549B75EC554CEEF31BBF9092ECCD
                                                                                                                                                                                                                                                    SHA1:912DA66C86AB51CAEE85818DE7526D87F3E44F02
                                                                                                                                                                                                                                                    SHA-256:39F69F8BA25E66406BAB718FD4EB40525CFFF46FE0CF857D47E62671EB4E645E
                                                                                                                                                                                                                                                    SHA-512:E2D3501EC02ADD5A17A99F310BA803134F3FB964F3AC6D8899192C70161419B0F0CD6227BCFA9FD5E229B6FB15DE15CA63E88DD646229B7D6C1928632784F8C4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/foundation-5.5.3.equalizer.min.js?0f6c549b75ec554c?1727682747
                                                                                                                                                                                                                                                    Preview:(function(c,b,a,d){Foundation.libs.equalizer={name:"equalizer",version:"5.5.3",settings:{use_tallest:true,before_height_change:c.noop,after_height_change:c.noop,equalize_on_stack:false,act_on_hidden_el:false},init:function(f,g,e){Foundation.inherit(this,"image_loaded");this.bindings(g,e);this.reflow()},events:function(){this.S(b).off(".equalizer").on("resize.fndtn.equalizer",function(f){this.reflow()}.bind(this))},equalize:function(g){var l=false,m=g.data("equalizer"),f=g.data(this.attr_name(true)+"-init")||this.settings,j,e;if(f.act_on_hidden_el){j=m?g.find("["+this.attr_name()+'-watch="'+m+'"]'):g.find("["+this.attr_name()+"-watch]")}else{j=m?g.find("["+this.attr_name()+'-watch="'+m+'"]:visible'):g.find("["+this.attr_name()+"-watch]:visible")}if(j.length===0){return}f.before_height_change();g.trigger("before-height-change.fndth.equalizer");j.height("inherit");if(f.equalize_on_stack===false){e=j.first().offset().top;j.each(function(){if(c(this).offset().top!==e){l=true;return false}})
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1239
                                                                                                                                                                                                                                                    Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                    MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                    SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                    SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                    SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js
                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (360)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1592
                                                                                                                                                                                                                                                    Entropy (8bit):5.116109203339144
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:pdqkB9j8MII0hCjUySBF60CddyhwZ8mP7d1dpkf:pdqkH8NlUZT1g8LTd1dpkf
                                                                                                                                                                                                                                                    MD5:9ACE4638D741B1D95D9FE6055C8663AD
                                                                                                                                                                                                                                                    SHA1:83CA6817D4C7664CC4277B588CA0990B9DEB7AA2
                                                                                                                                                                                                                                                    SHA-256:8E735B2C7E2E5943E84BF3A325C70E81DD3465A8CDB401955723F38B5DA04CFA
                                                                                                                                                                                                                                                    SHA-512:E139628BE200052E53B0810BD0AADCFB6FD7F0E7F00C3A28EFD5FFC3450A4FEAB2E6F2F4A5A720799C685FC4F2B77B2CC502C0F36FC8A41DB54FDEA1237E8638
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:if((document.cookie||navigator.cookieEnabled)&&(typeof window.localStorage=='undefined'||typeof window.sessionStorage=='undefined'))(function(){var Storage=function(type){function createCookie(name,value,days){var date,expires;if(days){date=new Date();date.setTime(date.getTime()+(days*24*60*60*1000));expires="; expires="+date.toGMTString();}else{expires="";}.document.cookie=name+"="+value+expires+"; path=/";}.function readCookie(name){var nameEQ=name+"=",ca=document.cookie.split(';'),i,c;for(i=0;i<ca.length;i++){c=ca[i];while(c.charAt(0)==' '){c=c.substring(1,c.length);}.if(c.indexOf(nameEQ)==0){return c.substring(nameEQ.length,c.length);}}.return null;}.function setData(data){data=JSON.stringify(data);if(type=='session'){window.name=data;}else{createCookie('localStorage',data,365);}}.function clearData(){if(type=='session'){window.name='';}else{createCookie('localStorage','',365);}}.function getData(){var data=type=='session'?window.name:readCookie('localStorage');return data?JSON.par
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12211
                                                                                                                                                                                                                                                    Entropy (8bit):7.9574372164634815
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:LE8e6zbWZC/yPx8/YUMkhH1+A+Vg6ThhTN4d/iJblsoQZlTlBXcvijvngrENQbMm:wYqI/yrU5ER9KFvoQZyvw76Ntp
                                                                                                                                                                                                                                                    MD5:72C72D5F0ECDD582C0888A8EEB572B8B
                                                                                                                                                                                                                                                    SHA1:A9DB9FAD8557A32669256EDC1E802225AD0C39FA
                                                                                                                                                                                                                                                    SHA-256:7227213F2372E13D96614D9F94AD900EF9F4EC159AEE85F901911E8A5C24F4C8
                                                                                                                                                                                                                                                    SHA-512:69661E34F01ACE61C8E596425F1185B67E99CD26919F6C17C5A25E5382E9FDE2C71E753EF87AB706C583BDA178815BD283184CED241CD41EBB6E32B56D6920D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....iCCPicc..x...N.P...*.?.8.....E.......TMD..P.@iNk....\..w.........@H`..0.|.7_..........u..s...`.B.$f3.,FY...9.....@Q..`.|.yI..yE.{.....G.Vy.(.k......*..0{s.DO..>P .....M..n..m2....p66Y..N>..7..I.I.M..i4`...58...++6.f....B.....!.PvE.K....??9..Y... cHRM..z&..............u0...`..:....p..Q<...DIDATx.].i.fYr..D.9..w.=.....^...9M.Jq8"i....D....... `.?...@.0..E...X.M.$$..)R.fzfz....^...+k..]..D.?.7.#'.......'.x.8I..?.w..@..H..dj..".p..LF&..).,..T.....Y.Q36.$*\...i.`%2....8d./.T....-.t...=|r~..yH..a....Z...f.C..\.D.8.1...Z....Ll..k....;.sw3..... wg...88.3.0.\....@L...0...RJ.. 1.$.p.@V.[-E.8X.Q....g'../$..v......l....W......5..x.Z.R.uLD..e7......N.H......p........"b.S......u-..(.7w3.....A.@ ...@.w.........3.@ /.v.S?.....x.;'w.4....is.RX,..R5.we..l5.O4......H........t..^.].X....P.O.^...an..a...D...9....F ...Lf..s.Prf.&.03....w..._m..T.....]U.=\./.y..h.....<||q~..1.......t....d.t..|U.J.......*.LG.......M..'...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19406
                                                                                                                                                                                                                                                    Entropy (8bit):4.830216046326444
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:PL+E+Laa9B9na9C2jaKmxmQK7OFAZfW8V:PyE+Lj9B89C/KlQK7zOI
                                                                                                                                                                                                                                                    MD5:C2F4C22562D843E4F6881CE8364B27FF
                                                                                                                                                                                                                                                    SHA1:72957163BF1F3C37178DE78C19A5210C1C1874A7
                                                                                                                                                                                                                                                    SHA-256:D31F932DEEA6AB0C762626AD9E23AF85C9C32C7458A620A1BA5064A25A020549
                                                                                                                                                                                                                                                    SHA-512:C70D7DC8E754EADDE3F1A5C741663B2C736804E31626F037575820B71DF78357BB285FF79FF50B481D8972627993CD0736C5E3237C336D4E4D9B9F09ECEB447E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"exceptionClass":"com.linkedin.restli.server.RestLiServiceException","stackTrace":"com.linkedin.restli.server.RestLiServiceException [HTTP Status:500]: java.lang.NumberFormatException: For input string: \"\"\n\tat com.linkedin.signals.service.AttributionTriggerService.handleRegisterTrigger(AttributionTriggerService.java:75)\n\tat com.linkedin.signals.resource.AttributionTriggerResource.get(AttributionTriggerResource.java:49)\n\tat jdk.internal.reflect.GeneratedMethodAccessor108.invoke(Unknown Source)\n\tat java.base/jdk.internal.reflect.DelegatingMethodAccessorImpl.invoke(DelegatingMethodAccessorImpl.java:43)\n\tat java.base/java.lang.reflect.Method.invoke(Method.java:568)\n\tat com.linkedin.restli.internal.server.RestLiMethodInvoker.doInvoke(RestLiMethodInvoker.java:177)\n\tat com.linkedin.restli.internal.server.RestLiMethodInvoker.invoke(RestLiMethodInvoker.java:333)\n\tat com.linkedin.restli.internal.server.filter.FilterChainDispatcherImpl.onRequestSuccess(FilterChainDispatcherImpl
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):39
                                                                                                                                                                                                                                                    Entropy (8bit):4.006573937300012
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YRKREJfFkdRJ7x4n:YwrdRJ+
                                                                                                                                                                                                                                                    MD5:58395375C52ADA83AA5A21FF463BF5B1
                                                                                                                                                                                                                                                    SHA1:20A3B9C5F9458F73A2CFF753A9116BA654B040D7
                                                                                                                                                                                                                                                    SHA-256:2920AE08A2DD967469B5F6455FF3AA5377D18EF61FB7E4ECD390CDB27B0C6548
                                                                                                                                                                                                                                                    SHA-512:140D230352C05879CBD365147DA769857A8E2D0B1FAD8E13BCBDE6631B7A27C955466E1DB94C537AF2406B1EA7BABE7261DC7898CC32938F24066FA06B3CFACF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commenting.mdpi.com/api/search?_separate_replies=true&group=__world__&limit=200&offset=0&order=asc&sort=created&uri=https%3A%2F%2Fwww.mdpi.com%2F1424-8220%2F24%2F7%2F2077&uri=doi%3A10.3390%2Fs24072077
                                                                                                                                                                                                                                                    Preview:{"total": 0, "rows": [], "replies": []}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=&time=1728356040185&url=https%3A%2F%2Fwww.mdpi.com%2Fauthors
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (46201), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):46201
                                                                                                                                                                                                                                                    Entropy (8bit):5.571793399836045
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:a2j7mTB0r7cE1ysu9yG6yQqM0T8GadCmRYwvs7lU8L/wzz0awReakZS:t0kqU6e+
                                                                                                                                                                                                                                                    MD5:D22F7A28277249FDA5C049395E402924
                                                                                                                                                                                                                                                    SHA1:90FD31C2B508B8DC20F10AA4659CC46DF7313B3E
                                                                                                                                                                                                                                                    SHA-256:B43D612FEEC5643063D801DC1766602400DCF065BFA819F5F5CEFF113F839D00
                                                                                                                                                                                                                                                    SHA-512:4349D6F6222E50B37F9604CD9AAD02F0D50A4D7B9607B6A08549F0DC7D8BC1C7951DC1BB73FF055F98C7BB31F6F69C5A7611DF5C3802F32F2B7A49BBF63CAC1C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/109.64a6f1dba1399598-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[109],{74876:(y,M,r)=>{r.d(M,{F:()=>qe});var S=r(19352),u=r(72079),f=r(6666),l=r(4491),e=r(65879),p=r(69862),c=r(20553),T=r(76406),h=r(62413),x=r(30742),I=r(4049);let Y=(()=>{var n;class a{constructor(o,i){this._http=o,this._errorHandler=i,this.headers=new p.WM({"Access-Control-Allow-Origin":"*"})}getSummary(o){return this._http.get(c.N.BASE_URL+(o+"/summary.json"),{headers:this.headers}).pipe((0,T.X)(3),(0,h.K)(_=>this._errorHandler.handleError(_,x.l.STANDARD_VERBOSE)))}}return(n=a).\u0275fac=function(o){return new(o||n)(e.LFG(p.eN),e.LFG(I.q))},n.\u0275prov=e.Yz7({token:n,factory:n.\u0275fac,providedIn:"root"}),a})();var k=r(88165),L=r(71142),Z=r(31205),$=r(23318),g=r(96814),Q=r(91438),A=r(30617),K=r(8015);function J(n,a){if(1&n&&(e.TgZ(0,"mat-icon",13),e._uU(1,"check_circle"),e.qZA()),2&n){const t=e.oxw(3);e.uIk("aria-label",t.validatedSourceAriaLabel)}}function H(n,a){if(1&n&&(e.TgZ(0,"mat-icon",14),e._UZ(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (16186)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):143939
                                                                                                                                                                                                                                                    Entropy (8bit):5.341041639003414
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:R4oIB5bVYTErz3QPcqupKoJbQtAzOJChfjMxZO:RVmxYoEVuplJNj8ZO
                                                                                                                                                                                                                                                    MD5:23D041E06D9C276B86372C25392C031A
                                                                                                                                                                                                                                                    SHA1:286F93A3321F7DCA403298E8D43E2CAFA2BED4CC
                                                                                                                                                                                                                                                    SHA-256:03C4E510FE635B78EB8A1ED41AF0DCAD7A88D13E675174DD0070C75360D6EDC5
                                                                                                                                                                                                                                                    SHA-512:94B43AD008BDA9900A51252E9A05A6B09CD28BAF0B2967FAEF73C9248683B0D9999594ECC77A71631FD9115CCC97544C97423D199DEA364132643D76FE1EDF04
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/lib.js?338760e682016e97?1727682747
                                                                                                                                                                                                                                                    Preview:(function($){$.extend({tablesorter:new.function(){var parsers=[],widgets=[];this.defaults={cssHeader:"header",cssAsc:"headerSortUp",cssDesc:"headerSortDown",cssChildRow:"expand-child",sortInitialOrder:"asc",sortMultiSortKey:"shiftKey",sortForce:null,sortAppend:null,sortLocaleCompare:true,textExtraction:"simple",parsers:{},widgets:[],widgetZebra:{css:["even","odd"]},headers:{},widthFixed:false,cancelSelection:true,sortList:[],headerList:[],dateFormat:"us",decimal:'/\.|\,/g',onRenderHeader:null,selectorHeaders:'thead th',debug:false};function benchmark(s,d){log(s+","+(new Date().getTime()-d.getTime())+"ms");}.this.benchmark=benchmark;function log(s){if(typeof console!="undefined"&&typeof console.debug!="undefined"){console.log(s);}else{alert(s);}}.function buildParserCache(table,$headers){if(table.config.debug){var parsersDebug="";}.if(table.tBodies.length==0)return;var rows=table.tBodies[0].rows;if(rows[0]){var list=[],cells=rows[0].cells,l=cells.length;for(var i=0;i<l;i++){var p=false;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):63146
                                                                                                                                                                                                                                                    Entropy (8bit):5.406403358807384
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:/i2VpDUAE8omYYifvQpWWz1j18n6XrHoQqhF:s/ERz1j18nMrSF
                                                                                                                                                                                                                                                    MD5:901793EEC95C3211C0297E8F2F7E9D3A
                                                                                                                                                                                                                                                    SHA1:9E1E8C45CD1F68F9AC3EF71BEEE4579DF6215D0E
                                                                                                                                                                                                                                                    SHA-256:0B0A210E89AC35B54A9B4CCB0336EA91C561E6DC5F8BDA49574DA98D40799C6E
                                                                                                                                                                                                                                                    SHA-512:3C48B79ECE9A3A631B43DF4D566DC68CCC1EC0D3225932A0DB6303FB545B348A4261569CC58C697191DDEE8A2F2BCF2B32A0794140340E77964F7CFD230F39F2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/202310.2.0/assets/v2/otPcCenter.json
                                                                                                                                                                                                                                                    Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 550x150, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15313
                                                                                                                                                                                                                                                    Entropy (8bit):7.960727121444088
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:W3GQ3tOkYLFg3kIrOx9tguh8PWzwtqzkYSwtV4b0:GGQUJEkIrOHtg42W0t8DtV1
                                                                                                                                                                                                                                                    MD5:B005A8338EFDBBA82E8C751CE19AFBBE
                                                                                                                                                                                                                                                    SHA1:7282630BC2EF3C402AAAD98FA7FF7EFBEB5C02D4
                                                                                                                                                                                                                                                    SHA-256:7B2BBA1AB48E2F985C937E3C3B9E05CE5E1A37FB22F572733C45AAF78A15DAE2
                                                                                                                                                                                                                                                    SHA-512:5C3194C889333EF1718BDE2CC7542F31C479A08D173ACE6DA0DD9E8500C1108A1933E98DACB7CEBB4D342E53E8F1A95D080EEBD430887561D43B5C54F1A6ECFA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........&.."..........6...................................................................X......................{[.]9.{...U..b.V..................S.}...U.z...2...../ q=..........z.p;.U....[i...C...._!..0......{.{...Ok...z...N.l..13.>....Z..................k..G.>r.)c]Wg~"..{pP.M3.......5.....y......?GO.......d`..*s..=.DM#zP...zdy^..P(.................+-....l....& .+...}s..3....w.cV:..E.IM[.o[...(.R....f.=..}....gWq.6N0.Z.......r=..Z....{...5.~...].....h.G...$.............W.....&Qm.g.9`...&..9...6.<"O.D...........}|.ytq>.`g.7..6}..j....2V..>....Y.........g.,.......)..t}/.p..........}...nQ...m.h.lV....l....{H.II./5zo....ksy2.]i1.Qz.o.y..(.E.n...wj.....!.$qv....D.EY... W.cEvn~6UT..LUm..eq.O.......u...RU.NP..BC.....z..}.........GK.YX.>..NwT~im..`.h...e...M..tHM.F........n...c/....u..s. T..%
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 550x174, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4461
                                                                                                                                                                                                                                                    Entropy (8bit):7.649720835078496
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:emdR4gi1fEV39gUUwo99999d/pIBL0ANzLStSiKotx4uR3f/3hB7:54gSfyGUUrxIBLdZLC1ND3fPhB7
                                                                                                                                                                                                                                                    MD5:A653F422E40E43B28F6EF86A18D4D879
                                                                                                                                                                                                                                                    SHA1:7F810A81186E4DF86CB3F0F553729B45795943EF
                                                                                                                                                                                                                                                    SHA-256:3823805356C4FF1770854D0EBC4E67A8D28C7883D1BA0880FCCF7C508A1D047A
                                                                                                                                                                                                                                                    SHA-512:C3A8595530B18459306F170485ABFB38EDC449332CA4CFE2E38757C2CDFE903CBAE98A25607D692B092590D9F0135E1E5BAE3C8FFA3FDF991845BFD9682FA6C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........&.."..........1....................................................................!6.....k.6A4........d......n.S.4.....!&......5W*scd.................V.c.6.z......!&......U...&.........N.N....3[X..........!&.....Ur.66@................`W1c...........!&.....]...&..................X...g`.........n...Uv.cd.LHv.W.C-.........9:.:..[X..:...zu.............n...].X..h..................Xle`.......S8.w..18...<.j.9j..9!c..;*.MJ...(J...(J...(J..@..G.+R]...N..tS0..L.rSD.tE..}...(J...(J...(J...+..Q.......e.....!&.............B..0.2C.".._E.(......}.9:.:........<..}....7H...........i......>........>..mJ................SnZ....o................I.........................A.!1@Qcq.... 056Bst....PUa.."#.23b...$4CS`r...........?...../..|s._Q..3*),@..L....s[R.Tp5djz..Tp..H....2...08...Y........7..=.............8..WOs..<.0Ef$.3....`......j.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9039), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9039
                                                                                                                                                                                                                                                    Entropy (8bit):5.299116388634792
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:JmM2S1KEbwkioOTjIwfXDiGf/O5v/eJzY4qx0UfpYztxEGIhvcIF2pJBttKe:JmM2SJbwpr3Xv6vWJzYIJX5f
                                                                                                                                                                                                                                                    MD5:87B06BC887A51C28BA02FF749037391F
                                                                                                                                                                                                                                                    SHA1:D83A44E2C92CCAEE237325C123E10F70C2BBB663
                                                                                                                                                                                                                                                    SHA-256:23069D720E0A36EA176A9C50B91765342C45695A7788E9CA652B25A01F8998A4
                                                                                                                                                                                                                                                    SHA-512:10B5E51FE01FB1C79C9C86BCCB967B3A02ABB471EFED1D0250C51793F7C0B080D4433378CACA038E4E8193D3AB928ACF30337D0EF91A26142B2E699D4D56747B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[965],{40965:(A,f,s)=>{s.d(f,{eI:()=>B,jc:()=>X});var r=s(65879),l=s(96814),c=s(23680),b=s(42495);const u=new r.OlP("MAT_PROGRESS_BAR_DEFAULT_OPTIONS"),_=new r.OlP("mat-progress-bar-location",{providedIn:"root",factory:function h(){const i=(0,r.f3M)(l.K0),t=i?i.location:null;return{getPathname:()=>t?t.pathname+t.search:""}}});var y=s(7902),v=s(49016),k=s(97734);const x=["primaryValueBar"],w=(0,c.pj)(class{constructor(i){this._elementRef=i}},"primary");let M=0,B=(()=>{var i;class t extends w{constructor(e,a,o,d,m,p){super(e),this._ngZone=a,this._animationMode=o,this._changeDetectorRef=p,this._isNoopAnimation=!1,this._value=0,this._bufferValue=0,this.animationEnd=new r.vpe,this._animationEndSubscription=y.w.EMPTY,this.mode="determinate",this.progressbarId="mat-progress-bar-"+M++;const E=d?d.getPathname().split("#")[0]:"";this._rectangleFillValue=`url('${E}#${this.progressbarId}')`,this._isNoopAnimation="NoopAnim
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):814
                                                                                                                                                                                                                                                    Entropy (8bit):5.496341497567856
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:5FgB+iMV/cI+eK+C6uSdFPcBz262H2fGZc1H:PgB+/91CTClS
                                                                                                                                                                                                                                                    MD5:F71B2D983337BE7BD57EECF7EEDC6CDA
                                                                                                                                                                                                                                                    SHA1:BEF1FF1F018B7E6602603A3EB78BFA5F16446E59
                                                                                                                                                                                                                                                    SHA-256:3ACD90DEC34373EADFB42CFEBC831AE079C3843AC72FB15D561B07EA62DB557C
                                                                                                                                                                                                                                                    SHA-512:49E24E5D714EF91FD2DEF790427EC9685A1A038C5E3FDD26F64D1B2048817237EF54E5C8882F8446110495DEAE54C8A7795ADE9D3B9D93DD57B30674390A80C1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:function base64_encode(stringToEncode){if(typeof window!=='undefined'){if(typeof window.btoa!=='undefined'){return window.btoa(stringToEncode)}}else{return new Buffer(stringToEncode).toString('base64')}.var b64='ABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/='.var o1.var o2.var o3.var h1.var h2.var h3.var h4.var bits.var i=0.var ac=0.var enc=''.var tmpArr=[].if(!stringToEncode){return stringToEncode}.do{o1=stringToEncode.charCodeAt(i++).o2=stringToEncode.charCodeAt(i++).o3=stringToEncode.charCodeAt(i++).bits=o1<<16|o2<<8|o3.h1=bits>>18&0x3f.h2=bits>>12&0x3f.h3=bits>>6&0x3f.h4=bits&0x3f.tmpArr[ac++]=b64.charAt(h1)+b64.charAt(h2)+b64.charAt(h3)+b64.charAt(h4)}while(i<stringToEncode.length).enc=tmpArr.join('').var r=stringToEncode.length%3.return(r?enc.slice(0,r-3):enc)+'==='.slice(r||3)}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):650
                                                                                                                                                                                                                                                    Entropy (8bit):4.779819880293433
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4/KYslWMt4CRnbI/lr/3JxMi3oBu+wJHtwzM:t4LsljVhbcJxMiYnWh
                                                                                                                                                                                                                                                    MD5:11123AE1E629384F264AC1492DB678BF
                                                                                                                                                                                                                                                    SHA1:DFC1431755E8D3274327F69783CFF82F130820F8
                                                                                                                                                                                                                                                    SHA-256:0F209D1D8D31521EBA947663407EFA628B893FAC7C8CDFB7AEE39E98123DA0E9
                                                                                                                                                                                                                                                    SHA-512:F442C9EFE578DDF913166B9605AAAAFBA8829EBFC16DFA7A17E31047CD92C95E933FE942EFC4E3A3B3514C313BBA4CA1F0A7816C8D22DB38C31BEA199AB1972D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/vectors/profile-icon.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="36" height="36" viewBox="0 0 36 36">. <defs>. <path id="a" d="M12 12c2.21 0 4-1.79 4-4s-1.79-4-4-4-4 1.79-4 4 1.79 4 4 4zm0 2c-2.67 0-8 1.34-8 4v2h16v-2c0-2.66-5.33-4-8-4z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <circle cx="18" cy="18" r="18" fill="#338CAE"/>. <g transform="translate(6 6)">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <g fill="#FFF" mask="url(#b)">. <path d="M0 0h24v24H0z"/>. </g>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):303715
                                                                                                                                                                                                                                                    Entropy (8bit):5.060284720926446
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:/nt9FrI+QJdgxEMX3P1Pyzp3Bh4UtM1FMpfm2ZBpGEpMBp4WpAtpp25H1MpUlpML:vt9FrIvJOuU1ip3B+ZSsGlB
                                                                                                                                                                                                                                                    MD5:9206F3D5297A1C90E263568C91CEDD2D
                                                                                                                                                                                                                                                    SHA1:3E85DE612354A4464A86926C397C8AC0C06CA793
                                                                                                                                                                                                                                                    SHA-256:450C4CDEB1377C79F7FA25A43B7B1AC72A923B19CCBEB8349EEDDC6261D8D2B2
                                                                                                                                                                                                                                                    SHA-512:7F87CEF13E9E3DC515186401521883086B1DDAB09901CC5E8F6FCAD4328C287847CCFC1DB555A0D545F311DBC9CC5DC3F60130D1B4FE250403CB3107116733D0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747
                                                                                                                                                                                                                                                    Preview:meta.foundation-version{font-family:"/{{version}}/"}meta.foundation-mq-small{font-family:"/only screen/";width:0}meta.foundation-mq-small-only{font-family:"/only screen and (max-width: 50em)/";width:0}meta.foundation-mq-medium{font-family:"/only screen and (min-width:50.0625em)/";width:50.0625em}meta.foundation-mq-medium-only{font-family:"/only screen and (min-width:50.0625em) and (max-width:74.375em)/";width:50.0625em}meta.foundation-mq-large{font-family:"/only screen and (min-width:74.4375em)/";width:74.4375em}meta.foundation-mq-large-only{font-family:"/only screen and (min-width:74.4375em) and (max-width:90em)/";width:74.4375em}meta.foundation-mq-xlarge{font-family:"/only screen and (min-width:90.0625em)/";width:90.0625em}meta.foundation-mq-xlarge-only{font-family:"/only screen and (min-width:90.0625em) and (max-width:120em)/";width:90.0625em}meta.foundation-mq-xxlarge{font-family:"/only screen and (min-width:120.0625em)/";width:120.0625em}meta.foundation-data-attribute-namespace{fo
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8869), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8869
                                                                                                                                                                                                                                                    Entropy (8bit):5.569907718561923
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Ap03bqpDNiFcK2uuxI9k1BWELRC+nd4U70LS+:A2mzu9yBWkRCg8
                                                                                                                                                                                                                                                    MD5:975F431574B8BCF762DA7A4A01735745
                                                                                                                                                                                                                                                    SHA1:0D6CF9D0DE7BA58360CDDA472CFB9366B28C93BE
                                                                                                                                                                                                                                                    SHA-256:F8669793D0C7903F0EFDB0081AE5FF977C017C955063AA2A974989EF2BDF3AB8
                                                                                                                                                                                                                                                    SHA-512:9546DF559323AB505D83F4A7538C6949E46C4DA8549146DD5E47F6C75BFBEB72F769E875BEED4E171579C8252A4DEBA67CB6E719E63B30DC8919DAFB752F492A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[230],{9966:(v,O,e)=>{e.d(O,{m:()=>r});var n=e(96814),t=e(30617),D=e(17954),E=e(26385),T=e(65879);let r=(()=>{var c;class I{}return(c=I).\u0275fac=function(_){return new(_||c)},c.\u0275mod=T.oAB({type:c}),c.\u0275inj=T.cJS({imports:[n.ez,t.Ps,D.E,E.t]}),I})()},2211:(v,O,e)=>{e.d(O,{L:()=>C});var n=e(6666),t=e(65879),D=e(71142),E=e(12160),T=e(88165),r=e(10270),c=e(96814),I=e(34067),u=e(26385);function _(o,R){1&o&&(t.TgZ(0,"div",6),t.SDv(1,9),t.qZA())}function P(o,R){1&o&&(t.TgZ(0,"div",6),t.SDv(1,10),t.qZA())}function i(o,R){if(1&o){const a=t.EpF();t.TgZ(0,"app-trusted-individuals-dropdown",11),t.NdJ("changeUser",function(g){t.CHM(a);const p=t.oxw(2);return t.KtG(p.changeAccount(g))}),t.qZA()}if(2&o){const a=t.oxw(2);t.Q6J("trustedIndividuals",a.trustedIndividuals)}}const d=function(o){return{"yellow-bg":o}},l=function(o,R){return{orange:o,green:R}};function M(o,R){if(1&o&&(t.TgZ(0,"section",1),t._UZ(1,"mat-div
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):387785
                                                                                                                                                                                                                                                    Entropy (8bit):4.432112292306031
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:1rBTWdA67n6r6iTZ61I1wdchtnlIibMbI:1dgKlI8MbI
                                                                                                                                                                                                                                                    MD5:B3920892A9CEAD08448DF7BE981326ED
                                                                                                                                                                                                                                                    SHA1:CC1C826873E75314F61AEBC7925523DA247E1CE6
                                                                                                                                                                                                                                                    SHA-256:9A3E18E0E8384D334582A7AB9D594DAEDCBB7A9AB6914DA30949FF3665728BEB
                                                                                                                                                                                                                                                    SHA-512:F1BEE36FD9FE9F6DD1EEE0E98A33132B474C0A792CAD6E00D327BF30876F15DF7568EBED073BB7FCF2E406581EF41E29DA44F907AC7B6CE58C71B6F2E72E6A45
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/1424-8220/24/7/2077/reprints
                                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>.<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="https://www.facebook.com/2008/fbml">. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta content="mdpi" name="sso-service" />. <meta content="width=device-width, initial-scale=1.0" name="viewport" /> . <title>MDPI | Article Reprints Order</title><link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/jquery.multiselect.css?f56c135cbf4d1483?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/chosen.min.css?d7ca5ca9441ef9e1?1727682747">.. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747">. . <link rel="mask-icon" href="https://pub.mdpi-
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):953
                                                                                                                                                                                                                                                    Entropy (8bit):5.0883348239819375
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:Y+4FBC1ckNx+Ac1N+KzuvvKoXcUszHrFu9jZktwWwT:YxQW1sKzjoXszHwjkK
                                                                                                                                                                                                                                                    MD5:29C499744B86DC0C0E32F1BFEBA1F241
                                                                                                                                                                                                                                                    SHA1:AD4F2ED2EC80B6F09F25310243F6BF55CA228749
                                                                                                                                                                                                                                                    SHA-256:5B89BFE4DB7982ED68BB1E13D8F7FDB5A9F7642AE748F8EACF973CB1B6BB045C
                                                                                                                                                                                                                                                    SHA-512:95F0782D2C500173873E4E2D84787126E0DE513B82CDFC5D313C7CD7BBD1F23601FDF8F00738AB25EA26118935D5A12D3ED84BFCD2C0D686F57FF86823FDECDD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"products":[{"name":"web_widget","id":"orcid.zendesk.com","bootstrap":{"config":{"features":{"fastLoad":true},"color":"#0d47a1","brandCount":1.0,"brand":"ORCID Support","hostMapping":"support.orcid.org","textColor":"#ffffff","embeds":{"ticketSubmissionForm":{"embed":"submitTicket","props":{"attachmentsEnabled":true,"ticketFormsEnabled":true,"maxFileSize":52428800.0,"color":"#0d47a1","nameFieldEnabled":true,"formTitleKey":"contact"}},"helpCenterForm":{"embed":"helpCenter","props":{"color":"#0d47a1","contextualHelpEnabled":true,"buttonLabelKey":"contact"}},"launcher":{"embed":"launcher","props":{"color":"#0d47a1"}}}}},"features":["help_center","ticket_submission"],"url":"https://ekr.zendesk.com/compose_product/web_widget/cbf609b2dfb3cf337c37e8e93f118288d11f355b?features%5B%5D=help_center\u0026features%5B%5D=ticket_submission","assets":{"scripts":[{"src":"https://static.zdassets.com/web_widget/classic/latest/web-widget-main-cbf609b.js"}]}}]}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1637
                                                                                                                                                                                                                                                    Entropy (8bit):7.7158228422421775
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:emZtegkMW//eieRNNfpQ27ZONYWIVRDp17DWLi:emZsf//eiw9Q28YWy3PWLi
                                                                                                                                                                                                                                                    MD5:8CD0425F53C590BDCFEA4AFC39A11710
                                                                                                                                                                                                                                                    SHA1:577726D4AD92F4B7248DE1FF57F8857D5A96D408
                                                                                                                                                                                                                                                    SHA-256:E097E39C6F6287E22E7C12557ADB3F12489C58B1CEF153DAF1E8B82064E4AF54
                                                                                                                                                                                                                                                    SHA-512:B4326311909F45171B0C71777B9FC515FD982346746E2B1DB8FA6011560DF9C5A6F9515848ECAE8F83D3D64597C6748F8BB838EB79B0BE8AB9573384289F5E93
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P.P.."..............................................................!.1..AQa"2Bq..3...r................................................1A.!"Qa...2q............?.....*....E\k.....F.5.._yKR3......+i....}..6......45.e.f.KCN....]]x(>.U..i...C'.....[..|..W..&C...9.7#......P.d..6..q...\..r;./.1..A...)..u.0....Q..9W..H..Y.?.f....rN0.EAE..d)[u...-.H>.7...*/Eka).L.8c.......k...M.5......W.V.i.\J..qg...n...X. ...j......xq|ia.?.....(Y..1..Kn.V+..,..j.a.......]....!.Q\..}..D..Xed.....*U.c...9}..c..V..J.........X..f@....-..u.J..<.iv...m..O.D.H.nG.......7q....2.)...i.F`Oq..,M.......M.|M.5fy.....tU......g..j.Vx...m...6.D...B...SM.._..$|..Z......j...T'...Pj..5;.!......(h..G.Fy.*^./X..'....X.......b9t........|.......H....-k....K......&.aR{2.~'.[t.^.7..V.2.x.T*....~.C..$...J1.ew...n..`.@.......}..N.A.#.T..o...m..Z..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):80341
                                                                                                                                                                                                                                                    Entropy (8bit):5.541559893042786
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:bXPyQ+23Kcg8uaantAZgtPIoQM8QeNmNul+eNP4dYIx7reSMEaNdxLXjRtXc:DyQ+23Kcg8uaotAGtPIoQM8QeNeugepo
                                                                                                                                                                                                                                                    MD5:8D51322CF1BFDCC88BE0D598003DC250
                                                                                                                                                                                                                                                    SHA1:4A479698E922D94A1001109A4647AA5EE27656AC
                                                                                                                                                                                                                                                    SHA-256:BB3907B27EABA7D86118192B17E57AB99085A8716CFEC66972C412925654D266
                                                                                                                                                                                                                                                    SHA-512:1598B024BDF7EE7DE3D35BE085CA270A11B773725A7B6DC92BFD9135E70E32619449A07FD6C003F20518D73F22DC66EB4186F951C123BA7198A91B89E6088D99
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(j,b,d){var i,k=b.Browser.isMobile;var h=MathJax.Object.isArray;var e=function(){var m=[].slice.call(arguments,0);m[0][0]=["HTML-CSS",m[0][0]];return MathJax.Message.Set.apply(MathJax.Message,m)};var f=MathJax.Object.Subclass({timeout:(k?15:8)*1000,comparisonFont:["sans-serif","monospace","script","Times","Courier","Arial","Helvetica"],testSize:["40px","50px","60px","30px","20px"],FedoraSTIXcheck:{family:"STIXSizeOneSym",testString:"abcABC",noStyleChar:true},Init:function(){this.div=MathJax.HTML.addElement(document.body,"div",{style:{position:"absolute",width:0,height:0,overflow:"hidden",padding:0,border:0,margin:0}},[["div",{id:"MathJax_Font_Test",style:{position:"absolute",visibility:"hidden",top:0,left:0,width:"auto",padding:0,border:0,margin:0,whiteSpace:"nowrap",textAlign:"left",textIndent:0,textTransform:"none",lineHeight:"normal",letterSpacing:"normal",wordSpacing:"normal",fontSize:this.testSize[0],fontWeight:"normal",fontStyle:"normal",fontSizeAdjust:"none"}},[""]]]).f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1018
                                                                                                                                                                                                                                                    Entropy (8bit):7.784126983735853
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:3YYFZJ9w/eNLJnWSDO7RoN+tAiKvfGEU6JeFK1MAxd9BEDytAKRPJ7eGlwIvOxvG:IYFZcIVtaAiLD68KmOPSyt/3h1z
                                                                                                                                                                                                                                                    MD5:28497FC96E12CBD59A41831AD9F66776
                                                                                                                                                                                                                                                    SHA1:B1602C979F9FCB2E1A9344FBDE47D6693C4BAF0A
                                                                                                                                                                                                                                                    SHA-256:88D686ED8A56224F9D6BAE7BDAA791C470409E1E4FB671A43759329334949A4E
                                                                                                                                                                                                                                                    SHA-512:FF7F0E5B050F6F7786A01E05C0621C59B200D1E9E797878D7473DF836B6E0525171B4EBD177BDE7620D12595627898E83CF7F86DF3BCA31FEB4FE521D2DC019C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/design/orcid.png?0465bc3812adeb52?1727682747
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../e@..G..m.A=....c...m..........Z.~.cS.O...g..a....I"...#.?.D..w..3...|..=../.P<$+6&Z...m.v.X........i ...U..$.......dCR5;..b..x|."...'.V...{k..&.....&..GB..i.PAi......L..............YEc.."..Tf...U]T."..r...K$.2fmcH(...$...,..X8.Q2(P.T.f....#(.XF).Q.3#.....R6...d.......2...T/....&s.C.B.6.._}r.m.K.._.;...3r....T.@+p.?.e.IhP..}". 8...q.:.X........._.%.@...oM4..4...k..+/.......1..3.FA........JT6...;a}.).....t.6v...>.o......5l>._.'......e?....zf.I..K\..p.)Ff.O.....C...s.Md....*.}>...c...csF........(.y....6..........>..V^aGR.cA....K{...5.>.n./Y.ka...]...+R. .n.$..j1..........O.g.A".z...../..W~.T7..n....A..........*.......w".&.k.K0-*zP.tx..U...|.K...u.Q..j.&.K[M.{.'..Q..wu.FY..&.P.v....jG...y....x.k........arph.^>.|.PpR..>.....*.E...e.....].2_.[X..4..)]N.<...f.....p`t.....d.hFz~.f..h.bH.r......L...?.k..E..J/._...5/..O...)b&7..h..I"D...s.N..D.k.......D.Une......b(........%].a.q3...g2.9....,.d.|.3.3Y.0...\.cU.LV..c..<V..c.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7856
                                                                                                                                                                                                                                                    Entropy (8bit):7.964840013382181
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:/m1IYfU7HA2TxDsRWxg3a5qF3AD750niWfY:yIX7HtlDssxd5s3Ao1Y
                                                                                                                                                                                                                                                    MD5:311A5432D7A5C92ECD97C4E4F51B7BB8
                                                                                                                                                                                                                                                    SHA1:D730F848CB7011393407979B4107F332674E720E
                                                                                                                                                                                                                                                    SHA-256:A3522A487A9AE666002ED9B37972A7110959A92FDA677EA69DFDF674E32E9D1B
                                                                                                                                                                                                                                                    SHA-512:8FBF02E578F5FDF96ED8A032EA0E4AA4507BDA8E1FFE1E94BE161FD3B78CDC8E6E99C33A5DE84116644235F9CB6FE207DD720BD683679A2762273E4B016BA19A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/281707/thumb/Mario_Marchesoni.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../O...M0h..nf.n.?./.".?...U...gl.zDC.:N.m.I?.h.%eF.........P....!....m$I........i/1....$G.|..............u.KJ.6m...#..s..C0....%%....|..tI..B.L..L..6\B..:a(..%CJ..c.u.)...;.....9.Y...GS`(h.I........@.h.....x.m[u+Z.j.K.6.a.DO.....D.!03.[...X.#..I.#IR......y.p{?4..N..$I.D..G.m....F...t7....6..m.Dk..1:.4.m...m.*N.>.S4..m.kO{.1:.2#.."<...H.m[KD.#.z3.F....j.x.Cuv...oI.,I.l..E-.._...s..kf..p.M.i.'.B.+......m.%.m.JG..G..A.'...(........5...\.l.H..P;qh.`............T..Ji...DK....BS.......nw....W....W.BH...T.......T.S.`&..3..RB(....&.r..8l..}.....B..2...[....6...^=e..cU*.i.....BA..XU=.J.R....?v.o.H.....R.u..4-...[..O.i..\(.u....,=.8A.^*..E....Y....]&.gA.P .?.....I..k~...o.9.6.fV.j...h.....OX.{..z...7..u8X.K.r.U.....?*.&.<..@.....^.........>..m......5...P/#.mq ...Q.%....0m^....Nf.D.]KKD<..K.N..m_zs.J.ZL......^.K......1??....L..$ad..=j.r..3j*..,.Y....f..^....."g.$..hW...../.5.*.5.S....=E....ro../._..3.1.:....D........Q%:....P
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21579)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):21622
                                                                                                                                                                                                                                                    Entropy (8bit):5.032080815609189
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:C6SC6AsDn3vhT/DomFWUn5dZELbn6nsnM+r0QeZy999g/zk6PAeZBWALPLiqRdTg:cQvuk6PAeZBWArLiqRdTsockS
                                                                                                                                                                                                                                                    MD5:9AC19CB8C5BBC4C8B56D157948B5D769
                                                                                                                                                                                                                                                    SHA1:43CDE2A1A72FB8A0261D5C26F2D4897897C1D956
                                                                                                                                                                                                                                                    SHA-256:F1BF45EB5B43ADEAF97D7E2E4755DBDC20BBE02C214C4E81939974E9FC57B0A8
                                                                                                                                                                                                                                                    SHA-512:31CDB50197BE80D349312002B7F199CA51719E83C702F71C42A537626EAEA0040F5827AD67BC10CD96F3E6F07B651709FEF61AAFEE984DCBFB9653317F7AD66A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/styles/katex.min.css?43cde2
                                                                                                                                                                                                                                                    Preview:@font-face{font-family:KaTeX_AMS;src:url(../fonts/KaTeX_AMS-Regular.eot);src:url(../fonts/KaTeX_AMS-Regular.eot#iefix) format('embedded-opentype'),url(../fonts/KaTeX_AMS-Regular.woff2) format('woff2'),url(../fonts/KaTeX_AMS-Regular.woff) format('woff'),url(../fonts/KaTeX_AMS-Regular.ttf) format('truetype');font-weight:400;font-style:normal}@font-face{font-family:KaTeX_Caligraphic;src:url(../fonts/KaTeX_Caligraphic-Bold.eot);src:url(../fonts/KaTeX_Caligraphic-Bold.eot#iefix) format('embedded-opentype'),url(../fonts/KaTeX_Caligraphic-Bold.woff2) format('woff2'),url(../fonts/KaTeX_Caligraphic-Bold.woff) format('woff'),url(../fonts/KaTeX_Caligraphic-Bold.ttf) format('truetype');font-weight:700;font-style:normal}@font-face{font-family:KaTeX_Caligraphic;src:url(../fonts/KaTeX_Caligraphic-Regular.eot);src:url(../fonts/KaTeX_Caligraphic-Regular.eot#iefix) format('embedded-opentype'),url(../fonts/KaTeX_Caligraphic-Regular.woff2) format('woff2'),url(../fonts/KaTeX_Caligraphic-Regular.woff) forma
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):281399
                                                                                                                                                                                                                                                    Entropy (8bit):3.6255293694332744
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:zQkDKciH1y2OylHhMmAxv5XIoigD9FdZy3IIizGek+Ncw:kzT2xKoiYFHlIiPF
                                                                                                                                                                                                                                                    MD5:E7E8842B6DACDC4DC36A7EE08E409732
                                                                                                                                                                                                                                                    SHA1:FC9E6B706859134A5D78FF5B4A31CF09EFF7ABC7
                                                                                                                                                                                                                                                    SHA-256:D6E47B7A5DA7448C7B375D8E8A9FA62D7D7969D5D20F65DF91867109C9BB5220
                                                                                                                                                                                                                                                    SHA-512:ED7D0A71C3BF714AC89EA00CF7E86F7E25E25EF9C048ADE7763F3E1CFD4692B00DFC9D0248B181E7AC10FB157A42C58888FE4A2B5CCF095D07E31A7719FD03AC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/authors
                                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>.<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="https://www.facebook.com/2008/fbml">. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta content="mdpi" name="sso-service" />. <meta content="width=device-width, initial-scale=1.0" name="viewport" /> . <title>MDPI | Information for Authors</title><link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/jquery.multiselect.css?f56c135cbf4d1483?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/chosen.min.css?d7ca5ca9441ef9e1?1727682747">.. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747">. . <link rel="mask-icon" href="https://pub.mdpi
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22463
                                                                                                                                                                                                                                                    Entropy (8bit):5.308411760782321
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                                                                                                    MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                                                                                                    SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                                                                                                    SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                                                                                                    SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2247
                                                                                                                                                                                                                                                    Entropy (8bit):7.825703492805603
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:emZojQEoRaGRfxzeF4R5RGPC0r74KOAM9X:emZojlolxzS4fRGPX4KrW
                                                                                                                                                                                                                                                    MD5:6CA146D7FB51A40933CC63D97DEFD5CA
                                                                                                                                                                                                                                                    SHA1:2C62DF3D14850F696A94890F494877EE43FA7F07
                                                                                                                                                                                                                                                    SHA-256:32A42A35AE2461E72131B9E89DC57282DCCEA8D660866F78D3EC83991A27C1C1
                                                                                                                                                                                                                                                    SHA-512:4C5E8FBC3AD350655491748C01BBD6BC5F29C34BDE19622408B7E5BBA7FB05E979A030A63B9D10617CF825D1FB6DB240104A3B3869381E91AC1D036738ED829D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P.P.."...............................................................!.1AQq"a..2..3Rb..#$.................................................!1..A"Q2Raq.r.................?...M.q..%..CFR..4..h......f..Q..........?,.9.=..Gt....Z.dW...C).M&r=Me.....e...=.}E3..9>.....W.q._/k...@.84.X..{.Fw*.D..m.[... ..O...}y.J..Qet.q..X..h|........zW...tB.@7.-.\.`zV.^ ..........F..(C....zr...i8+)c.~G.L.?.....k.E.{Z..%\A.l...=...V....91.i.........J..._......}...f..@..bS.c[ zQ.?*f.......D.....".4.U.Q]./.......U^...!|..6;........yP..?j^.a...<.(..Yi....94..<5..ux...T.=....`.....`.4.N.......9B;F....J.*?j...\3'4y..HU..!~...u,..........N..)#.Z..:....x..d2..i...K.xn..H.#..vU'.....%..8......t.M.dx.f...:.PBK..`6...X...H.L........+]..8.L...Dw.5#.o>'_...L..#c..o.aD*........k....4P.n.....!...K9.....my..<.....Z.V........mp~Q.D.[_
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2866
                                                                                                                                                                                                                                                    Entropy (8bit):4.663974305277023
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:Y3ybGUuPDFYkymLavTvWchSvds/a8RG3us6FQ1Ua93s+qakfLo+WBsYN1+Bw+m7a:YpPZkrjSH3EDLmVAlmKd0THRaD
                                                                                                                                                                                                                                                    MD5:BA1005D727DCC611513B0BC511CCD1D0
                                                                                                                                                                                                                                                    SHA1:EB203554E6F59EC911258C75A0BD3803BD7B3B53
                                                                                                                                                                                                                                                    SHA-256:91C47BFA686BE9DF722AEB84B82B697EC539AAFF454CF24D13960CD25B6EBEA7
                                                                                                                                                                                                                                                    SHA-512:F553BD51F43945EB74D0FB392F085E3585DDF324477420E5A1884FCD2A3436010451CC836BD279502D02A87944BEE9282726B091C0D0A44415767C27B5F70A90
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"links": {"annotation": {"endorse": {"method": "GET", "url": "https://commenting.mdpi.com/api/endorse", "desc": "Check if endorse exists"}, "tab": {"method": "GET", "url": "https://commenting.mdpi.com/api/tab", "desc": "Check for default tab"}, "create": {"method": "POST", "url": "https://commenting.mdpi.com/api/annotations", "desc": "Create an annotation"}, "delete": {"method": "DELETE", "url": "https://commenting.mdpi.com/api/annotations/:id", "desc": "Delete an annotation"}, "markasprivate": {"method": "GET", "url": "https://commenting.mdpi.com/api/mark/private/:hash/:id", "desc": "Verify annotation"}, "read": {"method": "GET", "url": "https://commenting.mdpi.com/api/annotations/:id", "desc": "Fetch an annotation"}, "reject": {"method": "GET", "url": "https://commenting.mdpi.com/api/reject/:hash/:id", "desc": "Reject annotation"}, "rejectupdate": {"method": "GET", "url": "https://commenting.mdpi.com/api/rejectupdate/:hash/:id", "desc": "Reject annotation update"}, "update": {"metho
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1588
                                                                                                                                                                                                                                                    Entropy (8bit):4.187572808815283
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:tBBJuXMMl3Jwu5CW6DCdVsW+5JFrxPBml4iTGomp/fXNpYN6JSdjcwLS4UUftx3z:xwyyCW28sFnpxPB6KoM/DYNR7ftxj
                                                                                                                                                                                                                                                    MD5:0B6FF2647D2D90833A26A6FF8D358EF0
                                                                                                                                                                                                                                                    SHA1:03D762BC8876AABE170E7DC63BEEC8F36686C769
                                                                                                                                                                                                                                                    SHA-256:1CCF52EA1FF7B5904B1441F1AD8CCF3DAFAFEB274ECC084D2056665E626277A8
                                                                                                                                                                                                                                                    SHA-512:67CEC1CCD999B372086D8786888A7B286CF7723E7BF467E2B02FBAC4A9DB8CFCE30265F79BCE60E8B4BAAF98424ED1519E551224FD9BC9EA4EB2DCC1B39118A8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="30" height="32" viewBox="0 0 30 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M21.2743 24.3902C25.2837 23.9114 28.7748 21.441 29.2136 19.1837C29.9049 15.6278 29.8479 10.5061 29.8479 10.5061C29.8479 3.56433 25.2998 1.52959 25.2998 1.52959C23.0066 0.476359 19.0688 0.0334469 14.9778 0H14.8773C10.7862 0.0334469 6.85107 0.476359 4.55772 1.52959C4.55772 1.52959 0.00946098 3.56433 0.00946098 10.5061C0.00946098 10.9269 0.00728585 11.3696 0.00502148 11.8304C-0.00126717 13.1101 -0.00824417 14.5299 0.0287705 16.0119C0.193936 22.8006 1.27337 29.4912 7.55001 31.1525C10.444 31.9185 12.9287 32.0788 14.9299 31.9688C18.5589 31.7676 20.596 30.6737 20.596 30.6737L20.4764 28.0407C20.4764 28.0407 17.883 28.8584 14.9706 28.7588C12.085 28.6598 9.03874 28.4476 8.57203 24.9048C8.52893 24.5936 8.50738 24.2609 8.50738 23.9114C8.50738 23.9114 11.34 24.6038 14.9299 24.7683C17.1249 24.869 19.1835 24.6397 21.2743 24.3902ZM24.4831 19.45V11.0446C24.483
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10215), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10215
                                                                                                                                                                                                                                                    Entropy (8bit):5.19635503737451
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:KFSkRRORr6kI8b1c4QK8xtBpkFbNO5uBbnMamqi7M6/hD2DjklCtsboLlHn:KFSk/OROk5u4QK0kTOkcISh2Djkots8N
                                                                                                                                                                                                                                                    MD5:D90DBB2A9F98C3C53CD0F1D480381E2E
                                                                                                                                                                                                                                                    SHA1:8B084D3CE74782BB402A57E2FCEE067C848EEE7B
                                                                                                                                                                                                                                                    SHA-256:D5E73AE42ED4F068014F2AC26F036966E4997AA1FD32C2182859E3163DD1F71A
                                                                                                                                                                                                                                                    SHA-512:86A9689B564599B6A7E7403A1676315157A72A87844A69192AAC2524EDEB248517DFFF38BAB9B57B2D7C398017E8AA0849D721215216709CA25CD660908E9A32
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((function(e,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.onreadystatechange=function(){"loaded"!==r.readyState&&"complete"!==r.readyState||(r.onreadystatechange=null,t())}:r.onload=function(){t()},r.src=e,document.getElementsByTagName("head")[0].appendChild(r)}}}},n={};function s(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={id:e,loaded:!1,exports:{}};return r[e](o,o.exports,s),o.loaded=!0,o.exports}s.m=r,s.d=(e,t)=>{for(var r in t)s.o(t,r)&&!s.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},s.f={},s.e=e=>Promise.all(Object.keys(s.f).reduc
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):436693
                                                                                                                                                                                                                                                    Entropy (8bit):5.349138921658126
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:qQDl0bx2FTb4MT/XinkklO4E7q1uHBJUZ+jZQn54Nis:tCbx2FT8TE7qZZ+EWd
                                                                                                                                                                                                                                                    MD5:F6475E114454C29B9489832A4A15BE3B
                                                                                                                                                                                                                                                    SHA1:C2B251AF7DFD7E1A24720B8DB16B151375EF8614
                                                                                                                                                                                                                                                    SHA-256:60AAAD2288D23FB03527331B7B03E1F1643898E136A926F1D48609F453BABD85
                                                                                                                                                                                                                                                    SHA-512:227D4CFE2C22F89029E008524064AE9B82CA7D1B40630175862B6B42F2038B5825685E02737AF7D2C7969311C30D4C0EC523B29DE2E0D52C2BA822BF1EB0EC6B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:/** . * onetrust-banner-sdk. * v202310.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function N(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (26517), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):26517
                                                                                                                                                                                                                                                    Entropy (8bit):5.038914638746609
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:pfqo///HWUwt7emC1k1zsZdewnY7QInoYdPiBu/6k4jSg4LEDlHE2pBH0wmXYMxt:pfqo///HWUwt7em1zsZdewnY7QInoYdJ
                                                                                                                                                                                                                                                    MD5:5FCC09A3EAEDE243CAD480ED0E048B57
                                                                                                                                                                                                                                                    SHA1:F9FBBA67FF3779B8E14512E70A38BCAC8744C684
                                                                                                                                                                                                                                                    SHA-256:9EDF0A6C309F2FDB0B0F23E8EFF58E13F8C05349F3810252937234FF5EDC26EF
                                                                                                                                                                                                                                                    SHA-512:A60A2A789D331AB458D81647B61C938F611DB4E21A22FDE9326C462E140A43438145E23F5A88C1036761E75511EBDA9CCE3D183074B55F3B1B9CA4E4A6F43531
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/css/xml2html/article-html.css?3d45fd759ddfbb90?1727682747
                                                                                                                                                                                                                                                    Preview:@font-face{font-family:broadway;src:url(/assets/fonts/Broadway_Regular.ttf)}@font-face{font-family:broadway;font-weight:700;src:url(/assets/fonts/Broadway_Bold.ttf)}@font-face{font-family:trlit_cg times;src:url(/assets/fonts/Trlit_CG_Times.ttf) format("truetype");font-style:italic}@font-face{font-family:trlit cg times;src:url(/assets/fonts/Trlit_CG_Times.ttf) format("truetype");font-style:italic}button::-moz-focus-inner{padding:0;border:0}#html-references_list .google-scholar,#html-references_list .cross-ref{-ms-word-break:normal;word-break:normal}#html-references_list a{-ms-word-break:break-all;word-break:break-all;-webkit-hyphens:auto;-moz-hyphens:auto;hyphens:auto}#html-references_list ol{list-style:none;padding:0 0 0 2em;*padding:02em!important;margin:0}#html-references_list ol li{text-align:justify;padding-left:1em}#html-references_list ol li::before{content:attr(data-content);width:10%}#html-references_list ol li:before{content:attr(data-content);width:10%}#html-references_list o
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):16288
                                                                                                                                                                                                                                                    Entropy (8bit):5.0768199545953125
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:nkApANmosWP70sOHY5EjEVa4H2ExO2gEOEAwxGXbLaTwk9m:nWjRFvnQLWcYm
                                                                                                                                                                                                                                                    MD5:E7B24A7196B3407FF13C3C0FE7D9C4C9
                                                                                                                                                                                                                                                    SHA1:33E62BBD93446DFD82ACD967A300B1F81044A243
                                                                                                                                                                                                                                                    SHA-256:D01325B95F50D7172460FFE70995CCCCFE0E2614B477A830FEE0FEABC2D79BA1
                                                                                                                                                                                                                                                    SHA-512:B2EA5B74FB03FF321771EF0B0CCCB3DB9D526C669BE60AD5FFEA972DB9B2FD361EA5B0AC712B1B0EAA824BD01879A07F88296A94F30731975D5B1978D960921B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/journal/sensors/sections/0/get/special_issues
                                                                                                                                                                                                                                                    Preview:[["192313","<em>Sensors<\/em> in 2024"],["927","10 Years Sensors - A Decade of Publishing"],["71780","800 Years of Research at Padova University"],["7599","Acoustic Wave Resonator-Based Sensors"],["3792","Acoustic Waveguide Sensors"],["871","Adaptive Sensing"],["216001","Advance in Soft Robotics and Soft Actuators"],["25720","Advanced Sensors in Agriculture"],["5598","Advances in Artificial Intelligence: Selected Papers from MICAI 2013, 2014 and 2015\u201412th, 13th and 14th Mexican International Conferences on Artificial Intelligence"],["17400","Advances in Optical Sensing for Biomedical and Biotechnological Applications"],["212098","Advances in Remote Sensing and Electromagnetic Spectrum Sensing: Data Acquisition and Signal Processing"],["192071","Advancing Structural Health Monitoring in AI Era"],["3313","Agriculture and Forestry: Sensors, Technologies and Procedures"],["2750","Ambient Assisted Living (AAL): Sensors, Architectures and Applications"],["162968","Application of Dynamic
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (62389), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):62389
                                                                                                                                                                                                                                                    Entropy (8bit):5.45397663212409
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:qjj0ebnc4r1l15MIt8saXiWalhPbcpbZLWPrAO82pKw6kzJc+OLN/IKmj1dIzw4:qc4r1FBt8s2dZK0YpzXzJVOLN/IKp
                                                                                                                                                                                                                                                    MD5:B05A6085B8590E8215CB3CE7BC61A968
                                                                                                                                                                                                                                                    SHA1:42DD54B28C26B24851C6B0E988FBBF089D44E3C3
                                                                                                                                                                                                                                                    SHA-256:26C72A494ECAB39A4FF9C070010AEB5B209C702F0EE4F3998C64EE573945A057
                                                                                                                                                                                                                                                    SHA-512:092335F8347DBC7730CBB3A38945A5C5913C34266A722DA8B48DE05588BF68FAC0621E7259AE3365D7DCD23D8FA1C1C6F23D7A59CE95CBBD4EFEA46D548F3EE0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/bundles/mathjax/MathJax.js?config=TeX-AMS-MML_HTMLorMML
                                                                                                                                                                                                                                                    Preview:if(document.getElementById&&document.childNodes&&document.createElement){if(!(window.MathJax&&MathJax.Hub)){if(window.MathJax){window.MathJax={AuthorConfig:window.MathJax}}else{window.MathJax={}}MathJax.isPacked=true;MathJax.version="2.7.1";MathJax.fileversion="2.7.1";MathJax.cdnVersion="2.7.1";MathJax.cdnFileVersions={};(function(d){var b=window[d];if(!b){b=window[d]={}}var e=[];var c=function(f){var g=f.constructor;if(!g){g=function(){}}for(var h in f){if(h!=="constructor"&&f.hasOwnProperty(h)){g[h]=f[h]}}return g};var a=function(){return function(){return arguments.callee.Init.call(this,arguments)}};b.Object=c({constructor:a(),Subclass:function(f,h){var g=a();g.SUPER=this;g.Init=this.Init;g.Subclass=this.Subclass;g.Augment=this.Augment;g.protoFunction=this.protoFunction;g.can=this.can;g.has=this.has;g.isa=this.isa;g.prototype=new this(e);g.prototype.constructor=g;g.Augment(f,h);return g},Init:function(f){var g=this;if(f.length===1&&f[0]===e){return g}if(!(g instanceof f.callee)){g=n
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (31999)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):70453
                                                                                                                                                                                                                                                    Entropy (8bit):5.2726392587521245
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:4bEbhjOkmimJGDO4tdrkith1bxItBeF/KYe4pk0wY3CsfPSAEedBR6csPEgvaxO:Np1FFnwY3va5PoO
                                                                                                                                                                                                                                                    MD5:E414F671C1CF595A2F96874BE998C460
                                                                                                                                                                                                                                                    SHA1:88CA681A57D9906587B3CF7653BB3562702779F0
                                                                                                                                                                                                                                                    SHA-256:C556C9215AA5B11BD4EDA77D0581AE3C3476E2632FF36CA7C5446705429C56E1
                                                                                                                                                                                                                                                    SHA-512:614B2A86FD7F15DBB36E045ABB72BD65E45D3436D990CF4765FFE24BAA17D4DA5ECFB92E1B815A3A2A2979DE8AD9A7E730031C78081E9A90F09CA8EACE7BC5D8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({"jquery":[function(require,module,exports){.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";function n(e,t,n){t=t||X;var r,i=t.createElement("script");if(i.text=e,n)for(r in se)n[r]&&(i[r]=n[r]);t.head.appendChild(i).parentNode.removeChild(i)}function r(e){return null==e?e+"":"object"==t
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):726
                                                                                                                                                                                                                                                    Entropy (8bit):4.321682136119575
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:tr1BWwjuCrWsmQUF0mpPy9VsnRk9U49pFZBo+oserQqYrnLhIOY94PIWWORc2:t5BhuU9V2S9+5rQ3n9zGIIsO2
                                                                                                                                                                                                                                                    MD5:A277987222D4D73DF6862CDC0CE984D7
                                                                                                                                                                                                                                                    SHA1:E4758D9E41312BDE383185A04249F491DC01CF87
                                                                                                                                                                                                                                                    SHA-256:DF4356C378B856D37E23A44AB7A17300BFFDE47057EE86EF48535E67D9E218AD
                                                                                                                                                                                                                                                    SHA-512:330F2BCD7E15AFF7348810CD5D26FBEEF31545E4E8C915B45E39FE844B12235D73A8039B1F6809D7509A8F72512AEC14D9EBDD7D485F928A74FEE2C3D3EB1092
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/vectors/social/Vimeo.svg
                                                                                                                                                                                                                                                    Preview:<svg width="38" height="32" viewBox="0 0 38 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M37.84 7.39167C37.6748 10.9933 35.1635 15.9249 30.2898 22.1864C25.2591 28.7288 21.0049 32 17.5189 32C15.3629 32 13.5373 30.0092 12.0421 26.0276C9.13438 15.3549 7.89529 9.10162 5.49146 9.10162C5.2106 9.10162 4.24411 9.68812 2.58373 10.8446L0.848999 8.59772C5.11147 4.85567 9.18394 0.692327 11.7365 0.461031C14.6194 0.18017 16.3872 2.15445 17.0563 6.36736C19.4271 21.3603 20.4762 23.6238 24.7882 16.8335C26.3329 14.3884 27.1673 12.5298 27.2829 11.2494C27.6794 7.45776 24.3256 7.71384 22.054 8.68859C23.8713 2.7327 27.349 -0.158514 32.4788 0.00669762C36.2622 0.105825 38.0547 2.57574 37.84 7.39167Z" fill="#212121"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):106316
                                                                                                                                                                                                                                                    Entropy (8bit):5.588447823881918
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:AwCpZQzWeMczK6XHkvo3y3myeC88p5B/biKx0lDO6aebm5oI:cZQKeM4MsX45h+y5oI
                                                                                                                                                                                                                                                    MD5:4553D450617E05602833A7D108DD9CB6
                                                                                                                                                                                                                                                    SHA1:68D5A4C537852A6E5EF9A29184E5CA2EF84A7750
                                                                                                                                                                                                                                                    SHA-256:CF910DEE1985325C930D512DE33438E4B1B5EC79556E5CA6C3E236E30D323501
                                                                                                                                                                                                                                                    SHA-512:9EA394FF08EA31090CD1EE96B95D014A2A72ECD6D11B8D13470F7BF870C9579BBEDBF0977D40E8DF6305A7EC58532C570E9D1709F738AD1CB0051723B8E0F565
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/tag/js/gpt.js
                                                                                                                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2143
                                                                                                                                                                                                                                                    Entropy (8bit):4.7303002281519895
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:YMr9JmrUs3ODsIY4/RLLK39d/Tz3oZG9JmIK1aH1iayPhww4/RFLK39df/SmY3X:YqEr7OoIbRM/n3oCEIKw1ia9RGfKmY3X
                                                                                                                                                                                                                                                    MD5:352C61FB9AA837DEFCE95A7024965EDF
                                                                                                                                                                                                                                                    SHA1:E007FFC4ED830F2E8C933A4F160FD1273F7F1B6C
                                                                                                                                                                                                                                                    SHA-256:E032CDBAE80BEB737549B9A3F033653D2FEFEDC5904C563ECAC1D982BD2572ED
                                                                                                                                                                                                                                                    SHA-512:7089B65E91E2253B0DF47518D489836A78B3A732C0869F15697961E19A444099F28D25A1FAEC379BCDEDB152F644499F1487022F2E0B3CAE76EC4316530ED627
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/topics/ajax/latest_books
                                                                                                                                                                                                                                                    Preview:{"succ":true,"data":["<div class=\"generic-item no-border\"><div itemscope itemtype=\"https:\/\/schema.org\/EBook\"><div class=\"text-information highlight\">Reprint<\/div><a class=\"title-link bold\" href=\"https:\/\/www.mdpi.com\/books\/topic\/9868\">\n Research on Extraction Technologies, Analysis Methods and Functional Evaluation of Food Active Components\n <\/a><span class=\"text-information color-grey-dark\">\n Editors:\n Yongliang Zhuang, \n Hu Hou, \n Zhipeng Yu, \n Shengbao Cai\n <\/span><div style=\"text-align: center; padding: 23px 43px; background-color: #f5f5f5;\"><a href=\"https:\/\/www.mdpi.com\/books\/topic\/9868\"><img class=\"latestBooks\" src=\"https:\/\/mdpi-res.com\/bookfiles\/topic\/9868\/Research_on_Extraction_Technologies_Analysis_Methods_and_Functional_Eval
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):607
                                                                                                                                                                                                                                                    Entropy (8bit):4.161230708332111
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:tr0dmkAuCe/RC1DlvKJRkaVGMlN0Nfi5HccH1Ma6unho5Ie:twdmluT/Y1DNKSM+xC136AoWe
                                                                                                                                                                                                                                                    MD5:9CE26E72A82F4B6F54B5B069BB44A1A3
                                                                                                                                                                                                                                                    SHA1:EBA4EA4B118376A9D8D6E5BBC173738A83918E86
                                                                                                                                                                                                                                                    SHA-256:F2D2EEDCCA80B99CAE4C5BAD8A03AA70567020D06FFA24C1EB0CA855E091F8A6
                                                                                                                                                                                                                                                    SHA-512:0781FEF805F967314620E06EDE1796BDD5FAD56689AAE9C223BC6E49420625C88B63C2E23F21849509180CAD84A0A10B1765F5684196C5805566BCB4E805A094
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/vectors/profile-not-verified.svg
                                                                                                                                                                                                                                                    Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10 0.000244141C4.48 0.000244141 0 4.48024 0 10.0002C0 15.5202 4.48 20.0002 10 20.0002C15.52 20.0002 20 15.5202 20 10.0002C20 4.48024 15.52 0.000244141 10 0.000244141ZM10 3.00024C11.66 3.00024 13 4.34024 13 6.00024C13 7.66024 11.66 9.00024 10 9.00024C8.34 9.00024 7 7.66024 7 6.00024C7 4.34024 8.34 3.00024 10 3.00024ZM10 17.2002C7.5 17.2002 5.29 15.9202 4 13.9802C4.03 11.9902 8 10.9002 10 10.9002C11.99 10.9002 15.97 11.9902 16 13.9802C14.71 15.9202 12.5 17.2002 10 17.2002Z" fill="#8EC2DB"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):96763
                                                                                                                                                                                                                                                    Entropy (8bit):7.820010126849181
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:uK+cHDPf4ifVcpD59gciVS/oNqBFL1nf3+sEXZdXJ8x/QYbfhApWb4ElxXK6a0rm:uKf4ifVcf9hnFG9bXJEVn66a0r8vL
                                                                                                                                                                                                                                                    MD5:139C66535DA652DA0F1109A51EE135EF
                                                                                                                                                                                                                                                    SHA1:F2AD852E5DC1FB80C5582DB4E14C7C7F8725BF40
                                                                                                                                                                                                                                                    SHA-256:45022D35785DD263F509AD4A07C71E590B602A9EF57C05175F5ACDA656A05E18
                                                                                                                                                                                                                                                    SHA-512:4D9BAB070176EFF00BBAA345FB8794912E050F2AC04A2DA5C63FB4A613F6F172A6AF428A36A7B7F40B3BB270E85C783820C108DE5686D599C01C6BFA1F86DEAD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://res.mdpi.com/data/mdpi-joint-projects-promotion-2021_02.mp4:2f82848911d370:1
                                                                                                                                                                                                                                                    Preview:...............................................................................................................................................................................................................................................................................................!...................................................................................................................................................................................................................................................................................7..............................................................................................................................................................................................................................................................................o.....................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9415
                                                                                                                                                                                                                                                    Entropy (8bit):7.9704824424271585
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:6KHnwUZo85g3+q5EcYz+GhDKPiVJnOJSjHNFeT3smsx1hihApy/d:6KQUm8u+exYz3t5nOJeHE/d
                                                                                                                                                                                                                                                    MD5:22F6BB4DACF5B13B3571FA4E5E5B3CA2
                                                                                                                                                                                                                                                    SHA1:3F619C39881F142AECB7D21CEFA1082030858523
                                                                                                                                                                                                                                                    SHA-256:2C7C6E7E0900BBC145B93A3B642E8F345D4FF1FAD78FC6BEEB6385361A701DF7
                                                                                                                                                                                                                                                    SHA-512:7E1B02E180FA5F137DC18AC4A4CB8CEF5AC8A8E0ABC7A3A0EE3EAC674AD0C3BB485907543CBA3FD19E94B5DA422AE69BC31F64B6A24123428751A919DC6CCB84
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..$RIDATx..YY.\...7...Z-i$!..2.!........Y.3/..&.O..xb..c.b..F..ZZ./..5...n.C..S.8.:+..;...*.,.VJI).5.+..K.j.M.[s...c.y.,.....Rx..1./^n.?J.~D..I|.vQ.J7...F...GGG..`<..y..O3...?.fa...cM.U............ooo......f.... ..(..z....n..Jm...E.,b.;....3..o....CJ..d...........}....988.Z.9^f....p.............]J....ei...&..r..O..[6.9...U.# ..o.....y...G...ac....S.fU........_|..+.....r...B..3....j...?...G....r...>..O?.tmmmcc...A..0..7qG..........N&........W..v...Sa.......A......*..a.L..>........Fo......y...0`...Z./....l:....'[......g/.....F.O.^.B..a.?....N&.........m.....9H...o....(..V@b....x..xX..d2..`.w7...K.|....KK.^....}.....e.....66.-!..?...q..f..T...q.Z1.#......n.!..3.u.h~..........g..?D0.v...j....N..$.......4....(...7..`..A....!j.A.R...C.<...w.|z............0..W..8q.O.^*. Ltf.^.l...E....&[.H.....'4c..............pt#k...Q/......Q....vww..,...oC.J..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 211 x 211, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42614
                                                                                                                                                                                                                                                    Entropy (8bit):7.994994149163823
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:oTqkDgykA5n1S/lvSS5C25QuoDVZpvmYZAILU6I7jM/N614z/niV925:ouUQg1SIiCCkPdhWF6IvMs14z/niV925
                                                                                                                                                                                                                                                    MD5:4A3A3BFCEC546E7A40BD40B9CB644B16
                                                                                                                                                                                                                                                    SHA1:5893694D2541F54DE96D9CB52B6A3B62CC212E52
                                                                                                                                                                                                                                                    SHA-256:9637D552D596A947BB78DA94578295EB794266BCD742BECE4C9A222495145502
                                                                                                                                                                                                                                                    SHA-512:FD17B0380F6781B8433F4DA9B2D6AA30A1C53E605D2F0670275AAC7D25BA327FFAAE49CEC2677D4CBBBF1ED24C3F41B3ED56E51C6D48D92CB4928CD19A5E62A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............e.....=IDATx.Y.N+;..df...{...@b....VH....GH2qn.u.XSc+.[.Z..c.........!.@e...r<...*...<..Q.?....^...S.n...mBRi.Vu.W`k..Nx.TT.....X.,.q.....S.>P..7...T.....y."..7h.E}.."...`E..(...`.@$.R1$P...U...$.s...6"E.8.....XyZ..H:RF.:.*MiV...6v....)......Ge.G..rCfU.+....T.R.M...Q..VnJ.....w.I....9[H.........}.%dW........)5h...s..}..ZVQ<;.0.........;ux.9.y>.....W.'...<.,...."...N'3.qm9{.."9.9.~..l..-,.R.".@....z/Sa.tk...<..'7Q]]].R.7.@y.#.K......#.,......!lY.C.r3.b#..nT..i`."....V...,.KH...Q......<....z...FE.x..1..q...x...|~uSd/....h.EyJ.}A..w/....Q..;u.J>.qyG.?B......?..i`!.OW.....>.d.Q&..F..Dm.|[..Wx...6..........i....g........`......*PVOs...[)z.T...`..L............yk&5a.....`z/.N..".... ..U6..m....X...^.%..*..e.........w.=.^^.h.9.L..b.^......&.m7.k=<.U.........d.|yy.\...!...f.?...."..l...f3....sv.=.......#.<....[.N.U...i.ViX.$g/Rq..hr.p..i...s.P.fG..gn.P..}..-H.......m.Xt.M[..l....P<.)~..].lF_.g!.3(L..2.p....j.Z10 M
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12499), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12499
                                                                                                                                                                                                                                                    Entropy (8bit):5.248952275801273
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:uuqbfllSDXOp8MflAc/i7bQNr4oQZZxoa8gvX0wfCao:u4/c/i7bQNr4oM3CL
                                                                                                                                                                                                                                                    MD5:5CB75DE2A654111DB5D77399D8506149
                                                                                                                                                                                                                                                    SHA1:7058D678891820B5B7FE9DD001645293E99A8A2B
                                                                                                                                                                                                                                                    SHA-256:308833363B7D533264D3AC8070AE57C405B5552729DC251B0D6BA49E240B8360
                                                                                                                                                                                                                                                    SHA-512:628D34416DE890165D231726FBC780EFF581FB3E67992593BE92DBDF722E69F56FFF9128FCA2A91245B5F9AE8F79803D204E703827C5B5D9CD8E0F5245E9E8D3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[36],{11036:(L,w,n)=>{n.d(w,{vy:()=>C,OY:()=>M,Xo:()=>P});var e=n(65879),s=n(23680),h=n(4300),g=n(78337),f=n(56223),l=n(42495);const A=["input"];let v=0;class k{constructor(t,r){this.source=t,this.value=r}}const b=new e.OlP("MatRadioGroup"),y=new e.OlP("mat-radio-default-options",{providedIn:"root",factory:function D(){return{color:"accent"}}});let R=(()=>{var a;class t{get name(){return this._name}set name(i){this._name=i,this._updateRadioButtonNames()}get labelPosition(){return this._labelPosition}set labelPosition(i){this._labelPosition="before"===i?"before":"after",this._markRadiosForCheck()}get value(){return this._value}set value(i){this._value!==i&&(this._value=i,this._updateSelectedRadioFromValue(),this._checkSelectedRadioButton())}_checkSelectedRadioButton(){this._selected&&!this._selected.checked&&(this._selected.checked=!0)}get selected(){return this._selected}set selected(i){this._selected=i,this.v
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7352
                                                                                                                                                                                                                                                    Entropy (8bit):7.962641939392431
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:bhCmPXJmMpn+CaXDTwnckN2Vk+FVW9cS6pIW:EmPXyCc+dkVnVW/6X
                                                                                                                                                                                                                                                    MD5:1F5971CF88DB6F7F462F557C23CCF253
                                                                                                                                                                                                                                                    SHA1:591302D39813B4C4780DF10DAE583EC0B9725094
                                                                                                                                                                                                                                                    SHA-256:C111C4D195315C386ECCE3C84F7E8555272252CF093850322898293FB10600AF
                                                                                                                                                                                                                                                    SHA-512:462AF11F7AD872F39E755B546A0A4E6B927D5DE7FB4BB9FA331600CD0F740108BA5395FC68C4184773D2BF2D0C22DB902E27ADBA0287143B70D371F86E0FD5C5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/205595/thumb/Amirul_Khan.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../O...M0l.6.......'.!....r.kAP..n..T.{I(...... ..Z.m.6D.?.c.0<..7.l+U....o.+#..C..m.Hl....S.k..O@`.....D...e...zA=.K_..+....Y.#9/..u 7..G4. ...j...-.....y...X..uBL.J.........P.....}.!...@.....0..76b.m..1.>..ny....f....rR.H...C..{...........I.$I....e.^.?uw[a..I.$I.,@V.....jU.P8p.I.j.....4O.-..i.m......jC.0.m.k../X....~.~.m...fGco...DD,.....J.$I........P|[.O....!.'I.e.$..e..tX.V.....j....K8..m....q....,A.........B.\..v....a.c>.(>.........U.WO..0L....^..r/..?,..|r@....BQ V.......x.S.o.U'pM..[.K.x.E.....x..7....+.....z.Q.0X..G..k. .V......q3}..~|...d?.;<.=.....T.5.4]h.........w.........@(u..vi..#1....:..f?....|]../.....y.yu.5.h....wt..g9M.]z.=.}x;.....~.......0@..9.$..0..s.h...w...#.Z.|.a...W\.*(..U5e....5"..n.=.....z..f ....^x.;Rg..z.O...pv.Q....~....uZ.2k...B.)8....j......0.v.....o.?[U...&p....A....6.?..<.O.........%..$L.@C..S...Zt$bLR.V.).m.?._..~.._.......Z.....h....I...}.G/..dUT.Z..p....U....(.S0...fq..E2*..N..M.........+...7
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):152
                                                                                                                                                                                                                                                    Entropy (8bit):5.126363844238883
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:726yu/JKhnD/ZoShfk/ZoS4EcVk/Zgk2wlE4iDthqhQiDiDv1GBn:nyCOD/ZoShfk/ZoSDR/ZgkNgwQiG4B
                                                                                                                                                                                                                                                    MD5:7100451C25DAE0995FD6739C9898905D
                                                                                                                                                                                                                                                    SHA1:E20CEE21C19D0EE8B12DB0FD39815E244C0D8544
                                                                                                                                                                                                                                                    SHA-256:D3C6295B5D7D56A66A0BC3D78C07D6723E34A85F9272899066371256D0C0DC52
                                                                                                                                                                                                                                                    SHA-512:FF24ECA91E5CBAEAE48279ADF89014ABBEBCD6C49FC9D1E1100E8FCDC4A113C79184E6273A966E0C3243A4055C808AD9D0CBF77B626D82D71379E819A9FFBB8A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISOglhiu-TqyCTGRIFDVKKSaMSBQ3UlIl_EgUNkWGVThIFDSeO13kSBQ2RYZVOEgUNOz5MvxIFDZFhlU4SJQnhhvYeYWX1ORIFDbIGKqYSBQ2RYZVOEgUN6O8e5RIFDZFhlU4SEAnRDj9DtgWBVhIFDR9O19Y=?alt=proto
                                                                                                                                                                                                                                                    Preview:Cj8KBw1SikmjGgAKBw3UlIl/GgAKBw2RYZVOGgAKBw0njtd5GgAKBw2RYZVOGgAKBw07Pky/GgAKBw2RYZVOGgAKJAoHDbIGKqYaAAoHDZFhlU4aAAoHDejvHuUaAAoHDZFhlU4aAAoJCgcNH07X1hoA
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1334
                                                                                                                                                                                                                                                    Entropy (8bit):4.119379879188502
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:tdBluXMMSQq4Qt7WgWATcLhcsxc5RDV/k68c6nEYm2r+3zm/mdJ/DiLdpd8QgAiM:dAq4QtSTATc9cfBq3GD8A8R8QjipkBd1
                                                                                                                                                                                                                                                    MD5:DF29C3D1450B51D11DA26A3210200E25
                                                                                                                                                                                                                                                    SHA1:51CFC67696D0529992549D688F0548269E9425CE
                                                                                                                                                                                                                                                    SHA-256:2B86412120BF45203A67D9494CF96A6342CEC9126C95D1993CAE4AEC54B75ABD
                                                                                                                                                                                                                                                    SHA-512:3D1076607613A9EA38EDE5A209999CBD3C230751D561D8092FA3F7A57C175A4AD94E1715422F43AF0F76A378DF2675B85440AC13A5055086CE7994F976E00C38
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/vectors/social/Github.svg
                                                                                                                                                                                                                                                    Preview:<svg width="34" height="32" viewBox="0 0 34 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.2617 0C8.25666 0 0.97699 7.33333 0.97699 16.4057C0.97699 23.6577 5.64132 29.7963 12.112 31.969C12.921 32.1323 13.2173 31.616 13.2173 31.1817C13.2173 30.8013 13.1907 29.4977 13.1907 28.1393C8.66066 29.1173 7.71732 26.1837 7.71732 26.1837C6.98932 24.2823 5.91066 23.7937 5.91066 23.7937C4.42799 22.7887 6.01866 22.7887 6.01866 22.7887C7.66332 22.8973 8.52632 24.4727 8.52632 24.4727C9.98199 26.9713 12.3277 26.2653 13.2713 25.8307C13.406 24.7713 13.8377 24.038 14.296 23.6307C10.683 23.2503 6.88166 21.838 6.88166 15.5363C6.88166 13.7437 7.52832 12.277 8.55299 11.1363C8.39132 10.729 7.82499 9.04467 8.71499 6.79033C8.71499 6.79033 10.09 6.35567 13.1903 8.47433C14.5177 8.11522 15.8866 7.93254 17.2617 7.931C18.6367 7.931 20.0383 8.12133 21.3327 8.47433C24.4333 6.35567 25.8083 6.79033 25.8083 6.79033C26.6983 9.04467 26.1317 10.729 25.97 11.1363C27.021
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (7539)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):54349
                                                                                                                                                                                                                                                    Entropy (8bit):5.3918188574541235
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:s7xbi13AJYNpy/gwFw4CopgQqZ8f8OP3t5JOUXo0AatIxc2M:4JPFwTGMxc2M
                                                                                                                                                                                                                                                    MD5:ABD0D6A69F9EE52566A5FC538E1E9D91
                                                                                                                                                                                                                                                    SHA1:A00597531C43CCD3CEBC3F4B0BE2157DE64D98FA
                                                                                                                                                                                                                                                    SHA-256:26BD8812E7DC78E6E7427FA109D7685F1548CD33F29E8467B68D699680572A7C
                                                                                                                                                                                                                                                    SHA-512:C436CD3CF55C2FFFAEB419C56B70C40F0F8869AC78A6F65FE2E843C5313B9B42D27D38BF81EC4E406C9D4A0831C99F6F72B9BB90A6ADD6D1F8ABB95803E25F46
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/scripts/polyfills.bundle.js?a00597
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({"/src/shared/polyfills.js":[function(require,module,exports){."use strict";require("core-js/es6/promise"),require("core-js/es6/map"),require("core-js/es6/set"),require("core-js/es6/symbol"),require("core-js/fn/array/find"),require("core-js/fn/array/find-index"),require("core-js/fn/array/from"),require("core-js/fn/array/includes"),require("core-js/fn/object/assign"),require("core-js/fn/string/ends-with"),require("core-js/fn/string/starts-with"),require("core-js/fn/object/entries"),require("core-js/fn/object/values");try{var ur
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):87922
                                                                                                                                                                                                                                                    Entropy (8bit):5.591912789947983
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:1HFeXDjeAHcmWkN6c6AqSfP/vynesAFz5LFH1ID47oITstc2Nl5xDqlVrk:5AXDjeeqSfP/vy7Ag
                                                                                                                                                                                                                                                    MD5:11989EEB1C8A4803CCCCA71894A86DF5
                                                                                                                                                                                                                                                    SHA1:FEFBDE6A7F545109F1D30F6AA022F0EA09F3D517
                                                                                                                                                                                                                                                    SHA-256:543B1E440C2445575D1B38AC4503A2430B2DD1E2B4858D270610555FD84EFC0A
                                                                                                                                                                                                                                                    SHA-512:3E0FEEC81A5AC000E9C879798BBEA42E1414778DF26C4B9174B3FB49DD6739DD29E391934F8CA6EC0EA3887B246695B93875949B395FA0657A8D16B5F80637FA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[34],{60988:(Y,L,t)=>{t.d(L,{t:()=>v});var e=t(65879);let v=(()=>{var l;class o{constructor(){this.role="button",this.tabindex="0"}onKeyDown(c){(13===c.which||32===c.which)&&(c.preventDefault(),c.target.click())}}return(l=o).\u0275fac=function(c){return new(c||l)},l.\u0275dir=e.lG2({type:l,selectors:[["a","click","",3,"href","",3,"role","",3,"tabindex",""],["a","matMenuTriggerFor","",3,"href","",3,"role","",3,"tabindex",""]],hostVars:2,hostBindings:function(c,d){1&c&&e.NdJ("keydown",function(_){return d.onKeyDown(_)}),2&c&&e.uIk("role",d.role)("tabindex",d.tabindex)}}),o})()},42544:(Y,L,t)=>{t.d(L,{Y:()=>I});var e=t(72079),v=t(19352),l=t(65879),o=t(71142),y=t(96814);const c=function(_){return{handset:_}},d=["*"];let I=(()=>{var _;class f{constructor(A){this._platform=A,this.$destroy=new e.xQ}ngOnInit(){this._platform.get().pipe((0,v.R)(this.$destroy)).subscribe(A=>{this.handset=A.columns4||A.columns8,this.scre
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):607
                                                                                                                                                                                                                                                    Entropy (8bit):4.161230708332111
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:tr0dmkAuCe/RC1DlvKJRkaVGMlN0Nfi5HccH1Ma6unho5Ie:twdmluT/Y1DNKSM+xC136AoWe
                                                                                                                                                                                                                                                    MD5:9CE26E72A82F4B6F54B5B069BB44A1A3
                                                                                                                                                                                                                                                    SHA1:EBA4EA4B118376A9D8D6E5BBC173738A83918E86
                                                                                                                                                                                                                                                    SHA-256:F2D2EEDCCA80B99CAE4C5BAD8A03AA70567020D06FFA24C1EB0CA855E091F8A6
                                                                                                                                                                                                                                                    SHA-512:0781FEF805F967314620E06EDE1796BDD5FAD56689AAE9C223BC6E49420625C88B63C2E23F21849509180CAD84A0A10B1765F5684196C5805566BCB4E805A094
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="20" height="20" viewBox="0 0 20 20" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M10 0.000244141C4.48 0.000244141 0 4.48024 0 10.0002C0 15.5202 4.48 20.0002 10 20.0002C15.52 20.0002 20 15.5202 20 10.0002C20 4.48024 15.52 0.000244141 10 0.000244141ZM10 3.00024C11.66 3.00024 13 4.34024 13 6.00024C13 7.66024 11.66 9.00024 10 9.00024C8.34 9.00024 7 7.66024 7 6.00024C7 4.34024 8.34 3.00024 10 3.00024ZM10 17.2002C7.5 17.2002 5.29 15.9202 4 13.9802C4.03 11.9902 8 10.9002 10 10.9002C11.99 10.9002 15.97 11.9902 16 13.9802C14.71 15.9202 12.5 17.2002 10 17.2002Z" fill="#8EC2DB"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):872
                                                                                                                                                                                                                                                    Entropy (8bit):4.486439563956052
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:tzBXuXMM5cCd5B0XKSYmRA+NRupFd4L39NSeLSDML/+SLxEO2:jecCd5B0XKDmfU94rvSe+DMJLm
                                                                                                                                                                                                                                                    MD5:037957CBD0FA996BFC8C112BE7469132
                                                                                                                                                                                                                                                    SHA1:280EB941A845743B375273334411C2A23F4087FA
                                                                                                                                                                                                                                                    SHA-256:A4FDEC5FA32D31026989C7FA21E5C8F24B1099787583BD66DEC57EE830CFD4A6
                                                                                                                                                                                                                                                    SHA-512:BAAFBD226ED9CB27F54D33EC15AD74ADD2C5FCFD5A41514607A6B92728E1568CFC17646C4F22EB77CBAF89E5A6219E6045C84C1F93884384B9435FD3E18C6819
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M28.4444 32H3.55556C1.59188 32 0 30.4081 0 28.4444V3.55556C0 1.59188 1.59188 0 3.55556 0H28.4444C30.4081 0 32 1.59188 32 3.55556V28.4444C32 30.4081 30.4081 32 28.4444 32ZM22.8069 27.5556H27.5556V17.8005C27.5556 13.6731 25.2159 11.6774 21.9478 11.6774C18.6782 11.6774 17.3023 14.2235 17.3023 14.2235V12.1481H12.7259V27.5556H17.3023V19.4676C17.3023 17.3005 18.2998 16.0109 20.2092 16.0109C21.9644 16.0109 22.8069 17.2501 22.8069 19.4676V27.5556ZM4.44444 7.28756C4.44444 8.85763 5.70758 10.1307 7.26638 10.1307C8.82517 10.1307 10.0876 8.85763 10.0876 7.28756C10.0876 5.71749 8.82517 4.44444 7.26638 4.44444C5.70758 4.44444 4.44444 5.71749 4.44444 7.28756ZM9.67529 27.5556H4.90336V12.1481H9.67529V27.5556Z" fill="#212121"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                                    Entropy (8bit):4.662145895181671
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YWNVJgDUUWcTKLI5XskHYn:YWpCK85Xsk4n
                                                                                                                                                                                                                                                    MD5:FEEA2FE4E1551DF6435517155C1EBA16
                                                                                                                                                                                                                                                    SHA1:A655B377569B5DE50601B4D2925BCA4E74E07C7B
                                                                                                                                                                                                                                                    SHA-256:26686C8DF8BE9F87348495D9B6ECEBD06A0A63F8F6DC5F730014BADAD4D8ACB5
                                                                                                                                                                                                                                                    SHA-512:56C536D72BC83DAD3E835906CBE8A4129F238AEE09E5E2D682A65CB442E295B8F3F2FE658EAD3FB2F04EEE15E7433EDFB7651BB5336EA99E43461C0237BBBB3B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/article/1362940/similarity-related/show-link
                                                                                                                                                                                                                                                    Preview:{"show":true,"link":"\/article\/1362940\/similarity-related"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):97163
                                                                                                                                                                                                                                                    Entropy (8bit):5.373204330051448
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                                                                                                                                                                                                                    MD5:4F252523D4AF0B478C810C2547A63E19
                                                                                                                                                                                                                                                    SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                                                                                                                                                                                                    SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                                                                                                                                                                                                    SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/jquery-1.12.4.min.js?4f252523d4af0b47?1727682747
                                                                                                                                                                                                                                                    Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6290
                                                                                                                                                                                                                                                    Entropy (8bit):7.952316058198548
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:0nMmXhaXiJU3yZMmSDvi1l9ZjzwoGCDoOIelYWwQ4AuGpgnIfmXpEfNep9/A6M:ufO0UiZMm8q1lj8o21E74AuWgnIMB/Ap
                                                                                                                                                                                                                                                    MD5:26621C3BD28874E15299952A1A6D4DC0
                                                                                                                                                                                                                                                    SHA1:7C602802F88BEAC2BFD90FC5668B902A154F4C44
                                                                                                                                                                                                                                                    SHA-256:1D108271D7D0EB4B2D947F45812D0DA8E018ADFC182041FF2E5FD26C6A466D4E
                                                                                                                                                                                                                                                    SHA-512:D96930E3F9F7FDD58BE6B7295B46BAD2E5A255AA5A55044F6A9B199E65DE1DB68029CB7FEF66B47510CAC672C21088F890C8965D4FC62D34E4DA501A01EA1152
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/122478/thumb/Chong_Xu.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L~.../O...M0l.6.......'......8.#...Gy.i...w.;M.vu.~k.L.a..m#..Q..f.....$E.|......l.IRT...v!.}.=....*...*P.hpmll.).......~6.*T.T.}.!...%..ho.v.........~. ..:.l\P....|..U...m.03...."b.....W....l[.m.<....ff........a.....Q#....y13.Zc..j.&.>f.$...H..O.......H. A.y....!._7.lEL.n.M.Ukk..1.#..m..7....}..>.m...Z.X+b....V..$I.$I.E$j....._....3..B.%I.$I.-"...7...yf.4....d.pb.6..".28%1..*.........2.Pj.Z.W.....A. ...XA.B..P.`PWQ..B..gT]...J.B`a.~.3.^^..;..8...w...T.E\.T'ag..+..Pl..{..0O......Y.S9`..\b{|.......B......B.X5..=..'.....8X.n>.jZ+.jm..m.........B(@...2....R*....../....:6!..Y..Y$.Q.^...g...n.X..).....P0.P...o...[O...xl.5..i.I.n:..}O..~...5..{..Q00..j(((....4......$....1.. .B........c.x.h......egJ.l.'............"q.F..!....,*-.d....^V..}..BvY...@@.....{.~.M..f.-.............@..S.H......l.*.......PP..ea...ykw..MN......\\!4qM......2.m...../W.xo...2..).....P.Q<..3....8H[..v....U...T..B.........0.x...h.p.... l.1.P..]..A..pX..H. 9..1.s...M.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1260x240, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42113
                                                                                                                                                                                                                                                    Entropy (8bit):7.983589062450413
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:lzSglgIltdjJbOl9oYXCrUR0VARlb3CbsLk4DopWSkM1uYQAzjx4HXxVHwe6co+:lzSgnV9b4hXpVUskcnSYYJxAB31o+
                                                                                                                                                                                                                                                    MD5:9327B75B586AFD9613B2A1EC91369B94
                                                                                                                                                                                                                                                    SHA1:A748021033CFB7471539485B895602939CF28235
                                                                                                                                                                                                                                                    SHA-256:C7A93F8F984EC0721867236BC54A195C0BC319F79DD9035E14B036FA39F339FB
                                                                                                                                                                                                                                                    SHA-512:FBDDF200A55ED55C63D1ED28B72212F2660AD0C71F404A6CC90CDE4F12A2854F63233391EF2C07616A85524DD468691B032276C37BE4953B81C4DA6985E6BCFF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........6...................................................................6|'Y.?:.4L.F...O.t.0.... <!.|Q`"....Eh{.n.lh..{Fh...&.JDU...EB.t..5p......(.J,.bb*-$=.qU.G.q...5r.Q.~......s..qSJ.hUj..1.-e.>W..=./...u...v.y..TT.P.|.#.Q.OyT...N~".M..A..5..f:...|.N)L...v....=......Q1.T.eu....R.`\..L..J:....U.$.,...3n...l...\.'L..GEI-j.4....3.!m1..&}.....l.ms.1]..l.2W.g...F.(..;..x......Rl..H.2w].HQ.E.. .......7tN.qo.^.*=....H.......Tu.>.<......W..H...0..OD..|.N..V...?5to7L:2*&......@.......:.K]M..AL.t.9!q.!..n.....(9..>..`. ......r.mS..y.76z$.W.i7.j?.cz.....q:.m.F,.E...H...i6.......-..-r..c.o+..y....#...$.r.%.I.u..p...2...Z...Vf.s...U...c.-.n.A.bRz~.!1.<H...u.0.".5.wz.th.Kh....[V.y.H..G3NR.i.......X.?.....$c.....\_BOVz..<M.j-.2..,.].9.+&.^...x.l.=b..Z*Ly...d.u.y.9@b<..r`.{.1....'teN.H.V.O..j
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):316
                                                                                                                                                                                                                                                    Entropy (8bit):4.777949908776169
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tnrdBWMumc4slvIyFzQnpN6GCLVLQBBV6GvyKb1Pfdu8pazRc8n:trdBWMuC3NfIVLGVBtb1N1gRc2
                                                                                                                                                                                                                                                    MD5:E70965C4267E7319800155B8474BE615
                                                                                                                                                                                                                                                    SHA1:CA4E0D93C1F906BE970720BF46BA4F1A948A27E9
                                                                                                                                                                                                                                                    SHA-256:743BF4A693ACBA484F2E5793DD7C5998CE64C90FEA2119C9C9D5A44298A756BA
                                                                                                                                                                                                                                                    SHA-512:D19F87355C1E87B1E804416D92CF2DF1D46A8E4713665BFAF12115CB2BF76E29709DFFDD09A681C78A1CFCCC8AEC4DC64A5FD5DCD02454306B444C4614CF1562
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/vectors/social/Twitter.svg
                                                                                                                                                                                                                                                    Preview:<svg width="30" height="32" viewBox="0 0 30 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17.9241 13.5514L28.8111 0H26.2322L16.7749 11.7641L9.2271 0H0.519409L11.9357 17.791L0.519409 32H3.09838L13.079 19.5741L21.0518 32H29.7595M4.02919 2.08253H7.99122L26.2302 30.0198H22.2672" fill="#212121"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2554
                                                                                                                                                                                                                                                    Entropy (8bit):7.82169691279333
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:emZsZxkfSVrWYlKy7ScTQhGx/M533Z6BVMsT7WlOjeiV:emZsZKfMblKy7EGx05nZyVx7Xec
                                                                                                                                                                                                                                                    MD5:9E0F86C88F8B2F23CA824C3253A44F45
                                                                                                                                                                                                                                                    SHA1:C84A98474959CC418E94B1324EABB4D23BCFE952
                                                                                                                                                                                                                                                    SHA-256:845EF991D1C544F644002C5A5EE78713F538CDC4A493550D0EEB9C71F9121174
                                                                                                                                                                                                                                                    SHA-512:CF92489F7963497F01C6ECD933D36F28E956D00EF28503EB5E7DE2B28A71414C1B0D6A77F36A51C0D97668F940FB5530DF256B5187D1C554821F79E3D9B7A415
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P.P.."...............................................................!1."AQ2aq...3R.....%...............................................!1AQ.".Baq.............?....H...n...:2B.]O..v..H..M..P.]..ZT*..c2.Q.Q....?...W..*!d>2...mZ.u%.!$hZ.L1....9..2G....HQ.I...s.^.j..;.bd.2.N.C+.7.*. .2../..M.X..X.......S...<0...G..?*Fs.Zj5oKR9w..#c.|.D...H.@.lH]D.H.$..E......i..s..:..;W..lc.Nx........g..Hnu..%<,.zr...dd|..>.....b)p..W.A.8....La..X...zS. b.q..dw.t.T....Qx.*..a.....:.j..X..e(H....~.j..=.ZqG$.*.HPrb.,(.G`9.....1.....W.d...4`..x._.;gVF..P.vk.D...^.........|........Kf.ovX...Up._....q[.w...9f.Q....r...>4j....I...3.1.1.8..IR....V#..g%.!}....$~98.....x.d......6\../..J....I...*W...f..P.....N<..X..W.X'.P.......Zi."3.{.......0U..k.HUZ..q.I....PM...~!T.m..2a/N.V.~....{...[..N...oY......l...6.n..'......u.$...$..[..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (24009)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):153510
                                                                                                                                                                                                                                                    Entropy (8bit):5.392099525752991
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:2YEfPmhVU8r8lc52FVyfDTj1HjNiWdQ785i8SLTQqdihXYgdsV3QfGeQI7N1NW:2YEAVU3qUyHy78adpAf8Uw
                                                                                                                                                                                                                                                    MD5:00210C1A29E8221EB825F734D6D3A70B
                                                                                                                                                                                                                                                    SHA1:81BCCEC7EDA72CE0459F73B64BBD55C03BF78836
                                                                                                                                                                                                                                                    SHA-256:CE883FCFB5D270C2C94CDF2502E4FF7CE8855FDEED59861BFB967A2508BE6EBB
                                                                                                                                                                                                                                                    SHA-512:89F0D91146E285FCF79E838DC3E1F28DA893EF58011257F4080BE6814E6575342882CADDF39909CD7B56B65D8295638E1FF36688F12CCC018AAC33D941F0B0B6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/third-party/highcharts/highcharts.js?bdd06f45e34c33df?1727682747
                                                                                                                                                                                                                                                    Preview:(function(){function r(a,b){var c;a||(a={});for(c in b)a[c]=b[c];return a}function w(){var a,b=arguments,c,d={},e=function(a,b){var c,d;typeof a!=="object"&&(a={});for(d in b)b.hasOwnProperty(d)&&(c=b[d],a[d]=c&&typeof c==="object"&&Object.prototype.toString.call(c)!=="[object Array]"&&d!=="renderTo"&&typeof c.nodeType!=="number"?e(a[d]||{},c):b[d]);return a};b[0]===!0&&(d=b[1],b=Array.prototype.slice.call(b,2));c=b.length;for(a=0;a<c;a++)d=e(d,b[a]);return d}function y(a,b){return parseInt(a,b||10)}function Ga(a){return typeof a==="string"}function da(a){return a&&typeof a==="object"}function Ha(a){return Object.prototype.toString.call(a)==="[object Array]"}function ja(a){return typeof a==="number"}function za(a){return V.log(a)/V.LN10}function ka(a){return V.pow(10,a)}function la(a,b){for(var c=a.length;c--;)if(a[c]===b){a.splice(c,1);break}}function s(a){return a!==u&&a!==null}function F(a,b,c){var d,e;if(Ga(b))s(c)?a.setAttribute(b,c):a&&a.getAttribute&&(e=a.getAttribute(b));else i
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):651
                                                                                                                                                                                                                                                    Entropy (8bit):4.3413895961447135
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4HnOWLHGfCd/QYlZpUai7FSr6cPJUpA3ie0zQcozjS50J0JZRjTToEksiU4pyCp:t4HOsGqdQYlHU46mqpOumzjCvTozsiUW
                                                                                                                                                                                                                                                    MD5:A5C5D6146A6E55E4A0FE3567602B1E46
                                                                                                                                                                                                                                                    SHA1:C75FF1B713378AEC779FB248E22DAA513ACA725B
                                                                                                                                                                                                                                                    SHA-256:901BB0E03B8C3C0A1CF4C487A177417328BB7D8C94106ECEFCEEDD7D7F6C4DDC
                                                                                                                                                                                                                                                    SHA-512:D21D979974542243A4D70036F87BFC0549B6793B809ED09044946BE2A25C47811A99E20FDB1F3044082A5509664101D4BCA241A1CA7B09FE80084CEAFA092368
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="348.333" height="348.333" viewBox="0 0 348.333 348.334"><path fill="#565656" d="M336.559 68.611L231.016 174.165l105.543 105.549c15.699 15.705 15.699 41.145 0 56.85-7.844 7.844-18.128 11.769-28.407 11.769-10.296 0-20.581-3.919-28.419-11.769L174.167 231.003 68.609 336.563c-7.843 7.844-18.128 11.769-28.416 11.769-10.285 0-20.563-3.919-28.413-11.769-15.699-15.698-15.699-41.139 0-56.85l105.54-105.549L11.774 68.611c-15.699-15.699-15.699-41.145 0-56.844 15.696-15.687 41.127-15.687 56.829 0l105.563 105.554L279.721 11.767c15.705-15.687 41.139-15.687 56.832 0 15.705 15.699 15.705 41.145.006 56.844z"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 130 x 68, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10626
                                                                                                                                                                                                                                                    Entropy (8bit):7.98035212477573
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:656DW5SuO7rBxQhE/uMvKJtphHyMufC0/MPv/0FtjkP9gUSNH1F5HFzo9vm:oMsW52y/LvmuTEP3WgP9gUAH1FTzyvm
                                                                                                                                                                                                                                                    MD5:26B7666164869F7D5500BD706352058A
                                                                                                                                                                                                                                                    SHA1:B0179D686D4233E59284C597D022FAF1D0AB6239
                                                                                                                                                                                                                                                    SHA-256:B0F6959BDCD67C5D6800AC38E4CF4FB7F141AA58E8F4871DC1528CEF5F635495
                                                                                                                                                                                                                                                    SHA-512:18D0194F2A92CE7699F944E543E86C0FC06FAEA258223BCE3B35F59F2009C054E541F709C3FFE93E8AEF71F623A66A5B4785F7DA4B74092E5C160566D47881F5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......D.......z...)IIDATx..yx.....G.,.e..}.c.p. .!..@p...r..R...Z....(....'PH.ZB6...8....q......K.e.:G...E....M.e.....z..;3..i...<. H.@Y...p"....(.@.dJ.1.o...<......6..\;..K..#!Q..%I...k....p....pM..Q.i?%O..k.......<..h..^. ..k\).B].....w~.0.i..g...OH.I.oo..l....P..9E..p.?...w......_...g.F..Qqu............X.n..7\...I.!....U.wX..&..Z.Y..}5..c....mp..qu.:g..IDQ<....k.........r....`".....d.U?.kl.).".D......C..7z.`3...J........U....W.W.(..2k.._%...~...t[:...H1`..x../.t.8>..n.g...'C..mQ.c"...c..n....=....._.......c9h....9.:.1........wDX~f7..Z.......z....4.......w......dg.c.....)((........tq..%../.......z.z.m.R6o2?....>...&.e...a...'F.W.$77....7^[......e...C.........5S.....OvU..h...f.#.{.9..U....c..#......Fa..x...6.M.c..../.J3......ko.8u...{t.....n.;...6.e.U8...^...)***..|j....U;_V.zU..O.].R~......w..{..>.J..^.w.....|S..s...w.esf..).}..I.b.SX...+.g...p|}.3....c...g...Z.@(..k.......NM..0Rg.C;.vZ....h4.!.R...$I...$.0..7Od
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1966)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):25674
                                                                                                                                                                                                                                                    Entropy (8bit):5.170348401898017
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:zkTYPR20Kk3th7ZEaxXkNw25drarAst8bNqQ0Lv1fdhLxUoXtIundqlObh6wnGEU:zkT4x5mQf5Uo/dXFGcU
                                                                                                                                                                                                                                                    MD5:CF7DD139B04DC1383C3C2B04BAB98914
                                                                                                                                                                                                                                                    SHA1:2A3275A291BBFF4597A10437D542C642473141AC
                                                                                                                                                                                                                                                    SHA-256:0FF1DD3942D66068BBA3838DC3DDB5928236792DEE3120AE396FF21B9A19BC3A
                                                                                                                                                                                                                                                    SHA-512:CC6AE28EE53FA9E7475383D04BEFC47D0EBC93C176C46B035D509F1A6FEA7EFEAF9730E48D8314B49503C8854FD2C21B5912C9FA59EB98A8F4D2412654C569E9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/xmltohtml/underscore.js?f893e294cde60c24?1727682747
                                                                                                                                                                                                                                                    Preview:(function(){var root=this;var previousUnderscore=root._;var ArrayProto=Array.prototype,ObjProto=Object.prototype,FuncProto=Function.prototype;var.push=ArrayProto.push,slice=ArrayProto.slice,toString=ObjProto.toString,hasOwnProperty=ObjProto.hasOwnProperty;var.nativeIsArray=Array.isArray,nativeKeys=Object.keys,nativeBind=FuncProto.bind,nativeCreate=Object.create;var Ctor=function(){};var _=function(obj){if(obj instanceof _)return obj;if(!(this instanceof _))return new _(obj);this._wrapped=obj;};if(typeof exports!=='undefined'){if(typeof module!=='undefined'&&module.exports){exports=module.exports=_;}.exports._=_;}else{root._=_;}._.VERSION='1.8.3';var optimizeCb=function(func,context,argCount){if(context===void 0)return func;switch(argCount==null?3:argCount){case 1:return function(value){return func.call(context,value);};case 2:return function(value,other){return func.call(context,value,other);};case 3:return function(value,index,collection){return func.call(context,value,index,collectio
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1920x1080, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):48308
                                                                                                                                                                                                                                                    Entropy (8bit):7.988863783925918
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:HzqNGIMTfbZI4xHmSn0mKOFOgojR/ngRH75gnAnG7tvOmxGlyX9iErn3Hl6:HaGBfbZVpmSnJXc/gRH75KAnG7Zbx0yk
                                                                                                                                                                                                                                                    MD5:0E11D802B101900CAB0DEDFA4E858920
                                                                                                                                                                                                                                                    SHA1:34A51E64C68965E98AE4670314DB3058BA33D590
                                                                                                                                                                                                                                                    SHA-256:CAC04196120AC07B11D1EF843247AAEFA94B6DE9C7731BE043E821ECBDE8E9D8
                                                                                                                                                                                                                                                    SHA-512:705B0E5173C96F33EC0B31C81F46AC84479FB29994548544D3CC19492298662A0805FF8FFCE438414DFC101F4DBB638A77ED330A13A0D35A02B3CCF6C3C3651B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://res.mdpi.com/data/thumbnail_joint_projects_2021.jpg
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*..8.>I$.F".!!!qh.P..in..o.....D...;.......:........5.....6j.=.........)...u.i....?.~..L.>[.......?.~.|.q.i~|....._..4.+..2o0....._..................|........?...w._..........................{....................w......=.3................].._.?.....................~................Y...#...W...~......o...|......?....o.......<.........5.'...?........#..._........g._....c...z...O.7.....?.?p...Rn......s....................7.w._...._............[....k.....X......._.G.......{z.../......o>...\...../...?...}....3.....w....h..... $.....@H.. $......Z.d"...e.l.EaZ.. $.....@H.. $......@H.. $......U.j-a.m~@...@H..T]......@H....n..n..H.. $.....@G..T].!..k.....5..I...L.......f.@.~..\.^j.Z...?.....@H...&$.....@H.. $.~..E.2.XV. 0..gk-.!..k.|01 $1.IQ ..I.cz....XV`b@H.. #D....@H...&$.....fB+..W...=..{1..fB+...+..C^e'AEG...1.IH..4LH..T].!..k......@H.....BZ.Y..),A..s....... .. .....k. H.. $....2..fB+..... $.....@F....r...w......$....;...?..S*.pu.R....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5222), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5222
                                                                                                                                                                                                                                                    Entropy (8bit):4.077206684316441
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:NbTPtBxsFqrnzD6nIjVWERa7T3LIKCKoxSHJX0csGLzCJgKZRBB5:NbTPXxsFqrzDcAa7T3LIKkxSSG/W5
                                                                                                                                                                                                                                                    MD5:9A3AA755E21EF97791A47B2EB7EE144F
                                                                                                                                                                                                                                                    SHA1:086E32F33D0B23A9636EB2A7C59B43077C5AD215
                                                                                                                                                                                                                                                    SHA-256:910AB4E5FB093C084A7DD71FD00957192904B5AF80824DF374836B42932407D9
                                                                                                                                                                                                                                                    SHA-512:9009BECBD682002F6BDCC1C6C7C4CBCD5E0233FC154704B27C14875065235137D839DBA6AE113394A1DDF0A70A81756016B1F0F359A09119AACC0927F7BE80EB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MathJax.OutputJax["HTML-CSS"].FONTDATA.FONTS.GyrePagellaMathJax_Size1={directory:"Size1/Regular",family:"GyrePagellaMathJax_Size1",testString:"\u00A0\u0302\u0303\u0305\u0306\u030C\u0311\u032C\u032D\u032E\u032F\u0330\u0332\u0333\u033F",32:[0,0,250,0,0],40:[744,244,456,124,374],41:[744,244,456,82,332],47:[774,274,574,80,494],91:[750,250,428,124,346],92:[774,274,574,80,494],93:[750,250,428,82,304],123:[749,249,441,82,359],124:[730,230,210,80,130],125:[749,249,441,82,359],160:[0,0,250,0,0],770:[712,-544,613,0,613],771:[700,-544,608,0,608],773:[646,-598,500,0,500],774:[708,-553,631,0,631],780:[710,-542,613,0,613],785:[720,-564,631,0,631],812:[-60,228,613,0,613],813:[-70,238,613,0,613],814:[-60,216,631,0,631],815:[-78,234,631,0,631],816:[-78,234,608,0,608],818:[-60,108,500,0,500],819:[-60,216,500,0,500],831:[754,-598,500,0,500],8214:[730,230,380,80,300],8260:[774,274,574,80,494],8400:[784,-640,670,80,590],8401:[784,-640,670,80,590],8406:[784,-544,670,80,590],8407:[784,-544,670,80,590],8417:[
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):80
                                                                                                                                                                                                                                                    Entropy (8bit):4.33221219626569
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:LUfQ2pHWiR8HopHW4OE9HsuXU9WyRHfHyI:x2pHD5YEl5k9zyI
                                                                                                                                                                                                                                                    MD5:1AE6B27EBA211F4CFCD99B904DA88BB7
                                                                                                                                                                                                                                                    SHA1:53CA38F083C4A21F2EDA633EC304CB4582EDEDA2
                                                                                                                                                                                                                                                    SHA-256:961635B4E9661208EC118D285B3AC1DBF9F3CC96CDDC97F30E55CD2C6566448C
                                                                                                                                                                                                                                                    SHA-512:7DD325AB05B1A419614C2C39224C11E1388F09BCA5EA0F56811E6842B4FB243BCB53AA2BDDE00A94FBC324222B47924152C183337EB390F58C59AC80E89593B6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:jsonFeed({"country":"US","state":"NY","stateName":"New York","continent":"NA"});
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9730), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9730
                                                                                                                                                                                                                                                    Entropy (8bit):3.988109197672374
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:+TFfLe7HkwThAXk11VbiJ63k4OrGUZx8sK2KwxVw:+hf/6hUklbig3k42GO8vVgVw
                                                                                                                                                                                                                                                    MD5:86812DBF3181C1D95D9AC34658EFA10B
                                                                                                                                                                                                                                                    SHA1:0B9E3C2E47DEB4843A9719B89910AF0198D85E5B
                                                                                                                                                                                                                                                    SHA-256:2D58213D3418AF9B08DDCB2AD6E2A982AEAEE68BA89773BD506E97E75A4EC2FC
                                                                                                                                                                                                                                                    SHA-512:736D0BDDA2E1919526B09FF7B21CBE7DAD23E996F505E90D1168936908B09983F43BDD750F90DB58B78665EE580A49B587AD566082A1B8B79A394ACD788CF39B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/Normal/Regular/Main.js?V=2.7.1
                                                                                                                                                                                                                                                    Preview:MathJax.OutputJax["HTML-CSS"].FONTDATA.FONTS.GyrePagellaMathJax_Normal={directory:"Normal/Regular",family:"GyrePagellaMathJax_Normal",testString:"\u00A0\u210E\uD835\uDC00\uD835\uDC01\uD835\uDC02\uD835\uDC03\uD835\uDC04\uD835\uDC05\uD835\uDC06\uD835\uDC07\uD835\uDC08\uD835\uDC09\uD835\uDC0A\uD835\uDC0B\uD835\uDC0C",32:[0,0,250,0,0],160:[0,0,250,0,0],8462:[733,9,500,10,471],119808:[686,3,778,24,757],119809:[681,3,667,39,611],119810:[695,17,722,44,695],119811:[681,3,833,35,786],119812:[681,3,611,39,577],119813:[681,3,556,28,539],119814:[695,17,833,47,776],119815:[681,3,833,36,796],119816:[681,3,389,39,350],119817:[681,213,389,-11,350],119818:[681,3,778,39,763],119819:[681,3,611,39,577],119820:[681,10,1000,32,968],119821:[681,16,833,35,798],119822:[695,17,833,47,787],119823:[681,3,611,39,594],119824:[695,184,833,47,787],119825:[681,3,722,39,708],119826:[695,17,611,57,559],119827:[681,3,667,17,650],119828:[681,17,778,26,760],119829:[681,3,778,20,763],119830:[686,3,1000,17,988],119831:[695,3
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 80x80, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1700
                                                                                                                                                                                                                                                    Entropy (8bit):7.87932088886903
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:vMffgnZjWtx0Q9Nv33+6mFsxuD8MgVeaX7:EngZ4L33jsQy8MAear
                                                                                                                                                                                                                                                    MD5:6BFBB5CF970CCFBA1CE15151C29E695C
                                                                                                                                                                                                                                                    SHA1:490E444888A20C96E057C248CD54DA54F98F8473
                                                                                                                                                                                                                                                    SHA-256:440D5B6D0AD9A77B209E14D796A1B9EDDAA7821A83CAE4555C8E8AF288D127C3
                                                                                                                                                                                                                                                    SHA-512:C907F8600E7621ECAB278FB401DC2D1C97903536C408351C7BCE922BD3F56B545C677079B4E6A4BD3CDBC9A114AE569286AEBAFF4AF6F8ABB64586AC54F0460F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/521963/thumb/Ruyue_Wang.JPG
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*P.P.>I..C....Zv.(....bI..Gu..^...v./...3......G..K....|......G.+>6...%y.M.X..x.h..4.o-.(...m.3..J..6S......$.9)........v|.C...x.K6....mU.u..Y#...{..M$#....5.U.a....e7.@..L.|r.A...........b.k.L.0**.uEJ...t.E3i..m......|....(.."....0....'..(......y>,...~.`{........EU..AF3....U...... ...q.4@..6~..D.g......s...@..iMp.......b.IR.. 7]^.......&./..$q......-.Lk.k...V..+!.O...Q.9.4:..%)..Z.4..UfL.<O.&..../@.w.@..=.....j.7t.^...K..Fc).dg.c=7;.2\H+.....p... N.....-_>..>.o.fH..1......_.N..........R.J\.g .B..%..jE;.. .........4...eY"b.r}V~....K.R.....x)@.sZ.b.i...`TOt|8g..V.!.(..../.7.,....&..q.E...SP.].....Z.V.]9x....e...T..%.........K..3.0=...%_.T......P.4....S9....A*l.Eq1.n..1.}.^d]...65.O.-ng..v.jZ./..r.t...kN.W....J...V...%...R..5.......b.......].l....dr(.."-Y.R..sZ....-......i%:k.NckJ.N..K ._.%fz.5v...:>!#.....E:.../..Xl..i.k.$.2.De.\..x.]~....C..........c/..Grc4/c...:.$rh........Wmv....5.......s......"...J....>.....F..l
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 991x1420, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):172999
                                                                                                                                                                                                                                                    Entropy (8bit):7.929653596733771
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:/8jQu1phUMB+51leP/ouaBW4wLAASpm3suDi7QE3iialco5kCQZYGuUCIX7:0Qu1TUMBI1q/W2LhtDuQ6irio6C884L
                                                                                                                                                                                                                                                    MD5:9A900F31CE76049E0921157DD36EA699
                                                                                                                                                                                                                                                    SHA1:196A93F2852642352F8F75010CF87BE82FD30122
                                                                                                                                                                                                                                                    SHA-256:49E62F8396832016410D04B620C2EE6B8E3B4203942CFF171AF497C8779C3EA6
                                                                                                                                                                                                                                                    SHA-512:230F5760CCB15DD2C1431004A5830267592B41B550A0F807050CB41EF30BBD739CD0D9548B624D29B57FA5CD449F2AAC04336A4E61CDB4DE24B4C56DA49BE45D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://mdpi-res.com/bookfiles/topic/9868/Research_on_Extraction_Technologies_Analysis_Methods_and_Functional_Evaluation_of_Food_Active_Components.jpg?v=1728356057
                                                                                                                                                                                                                                                    Preview:......JFIF.............,Photoshop 3.0.8BIM............................Adobe.d........ID.......................................................................................................................................................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?.....T.K.B.A.mq@X..lt.R.....b.Cs...[.....,..+g.q..\p%.....U....W...y..m......[.V..GlR.m..MR..U.w8.t.......~/..j..aWu.dR.M.\..1K.LT5.....np....2%..7.`K}z.<1C.OLU........d..'....\}..\v.......Z.....u..b...i.1W.Oo............j...8..yw'.Z....../..].|.)n..N*.>..o..-`V............]_s..U.........K.g...P...}...#..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1994)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8059
                                                                                                                                                                                                                                                    Entropy (8bit):5.244048124784077
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:f1sjNAHCnTbPZZYR/G3orijLrCwvGoJS72MRIHDTtb2p8K6yc6NuMR4U:fqoETajrcrC0GOG2MRIHDC8K6yc6VR4U
                                                                                                                                                                                                                                                    MD5:ADBF9C447B70F42634E8AC43F6DFA415
                                                                                                                                                                                                                                                    SHA1:F1331B2B4068BC74C7FDB1775DB3D3B802E79E01
                                                                                                                                                                                                                                                    SHA-256:5EAC03EB63A81A8AECE1435027515FC70AED8B1185303354C7AA644D4C76891E
                                                                                                                                                                                                                                                    SHA-512:5F11AB5279665C8EA48C1A940CBCEAB4BB1C7A2ED114479B1F648D051A86B71C35B2C9AAEB90895972CE5F35D00357AEFCD12909A11A47E5C2ACF903E903417F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.pbgrd.com/core-mdpi.js
                                                                                                                                                                                                                                                    Preview:(function(){var e=window.top;PubGrade=window.PubGrade||{};PubGrade.events=document.addEventListener&&(document.dispatchEvent||document.fireEvent);PubGrade.timeout=5000;PubGrade.finished=!1;PubGrade.fired=!1;PubGrade.fireEvent=function(e){if(typeof window.Event==="function"){var t=new Event(e)}.else if(typeof window.CustomEvent==="function"){var t=new CustomEvent(e)}.else{var t=document.createEvent("CustomEvent");t.initCustomEvent(e,!1,!1,null)};if(document.dispatchEvent){document.dispatchEvent(t)}.else{document.fireEvent(t)}};PubGrade.firePbgrdFinished=function(){if(PubGrade.fired){return};PubGrade.fireEvent("pbgrdFinished");PubGrade.fired=!0};PubGrade.loadTargeting=function(t){var i=[];for(var o in t){var r=t[o];i.push(r.i)};var n="https://delivery.pbgrd.com/network/adjs.php";n+="?platform="+encodeURIComponent(PubGrade.context.pl);n+="&zones="+i.join();n+="&pageid="+encodeURIComponent(PubGrade.context.pid);n+="&journal="+encodeURIComponent(PubGrade.context.journal);n+="&outerheight="+
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):494354
                                                                                                                                                                                                                                                    Entropy (8bit):5.505846375527451
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:VArhbX/q8//4a+kOcO71c6OyBQxkd2SekeofTNTga5zV/iGcN7LgPuW4zEhFV/uO:qlAr9Oyaa/eggsVtkQPRm7j2VE0
                                                                                                                                                                                                                                                    MD5:2F8287CDD69B88555206A23C7DC2ECB7
                                                                                                                                                                                                                                                    SHA1:B59389B66385EBDA785016AE6A0E8443C9294434
                                                                                                                                                                                                                                                    SHA-256:687524CDE30FE73542B07A1B40A9E4217E6080CA31489A89C22F027FB758F8E7
                                                                                                                                                                                                                                                    SHA-512:72B280253AD33468A4BFC0F236930657236D0A00D011B30BBF1FC72F57CA3FCB2F7CC6E8328EA26D2D6214D38CE7FF76F733175A15C7EECBE2A6EF343EBD9FCD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/managed/js/gpt/m202410030101/pubads_impl.js
                                                                                                                                                                                                                                                    Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):580
                                                                                                                                                                                                                                                    Entropy (8bit):4.935360871525676
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:ULVnbnmWPllv/TT8jf0k9svxhkxhkQn/BAFrxk/jFD:eVnbmW9xqJWrxkF
                                                                                                                                                                                                                                                    MD5:4A6AF2CD46BEBA3674CFF9BCCC6A4AEF
                                                                                                                                                                                                                                                    SHA1:E61A94B11CA82C5CF455F6C5FF54EECEC0A77B8B
                                                                                                                                                                                                                                                    SHA-256:B7C4021A61FFB331A6C1D8BE9B82595E1C47E6C28107979A7B14D0B80FF0ED93
                                                                                                                                                                                                                                                    SHA-512:4B0DE458BFD25F85FBE82BD624E48CBEDCBEA7C21F55951C9CC8E2DDA04D9CB5CF8F5DC0A009B659A0B8A9CC2AE328695FF41366977C0378073AF3636436F559
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/styles/angular-csp.css?e61a94
                                                                                                                                                                                                                                                    Preview:/* Include this file in your html if you are using the CSP mode. */..@charset "UTF-8";..[ng\:cloak], [ng-cloak], [data-ng-cloak], [x-ng-cloak],..ng-cloak, .x-ng-cloak,..ng-hide {. display: none !important;.}..ng\:form {. display: block;.}...ng-animate-block-transitions {. transition:0s all!important;. -webkit-transition:0s all!important;.}../* show the element during a show/hide animation when the. * animation is ongoing, but the .ng-hide class is active */..ng-hide-add-active, .ng-hide-remove {. display: block!important;.}../*# sourceMappingURL=angular-csp.css.map */.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 3299 x 3068, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):789651
                                                                                                                                                                                                                                                    Entropy (8bit):7.933517951044373
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:4/E98E0o2BECHDeQVT/vGg9+OBmM2qshUoUDD+lWCg/8ZC7i6x5eRH:4OMo2BECHDeQdb+zimUnDiWC48oL8
                                                                                                                                                                                                                                                    MD5:32C4A7A43EAA84B249F308A19243EACD
                                                                                                                                                                                                                                                    SHA1:30B5F0369B14CFD9759B48756DDE6679E40B97E0
                                                                                                                                                                                                                                                    SHA-256:E79AFCD44D41F716B570FE93FC564497D0EB85ADD0365CE42C69C6DA9CCDDC2E
                                                                                                                                                                                                                                                    SHA-512:A2E1A77ADB1664E2C9389E94B19EF5B6B702D520F0F733419170D84CEBA0E5A2D3D37A4B47BEAA1DBCA675FDB0FD5A340F3702C8C57598D095C6290D80A10AE9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g002.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............qBh....sRGB........MIDATx...1......7....:..........@i..........%S.....................@.T..........e...........2..........h.j..........L5.........Z...........-S.....................@.T..........e...........2..........h.j..........L5.........Z...........-S.....................@.T..........e...........2..........h.j..........L5.........Z...........-S.....................@.T..........e..................;....a.8.?.D..tG ..........p............j...........j...........O.......................-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-........c.Q...(.......B..t.vb..(...-<.p.w.....,...........YN5...........j.........d9...........r............T......... ..........@.S..........,...........YN5...........j.........d9
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):736
                                                                                                                                                                                                                                                    Entropy (8bit):4.7987794680555576
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:o6sOh45p9wqDsr2FWisVDT8gaCFibCMGy5ZCzLgTG1+HcdSy4rOA4:qOVqDm2Fg7FibZGy5ZCzyyzd
                                                                                                                                                                                                                                                    MD5:B490BE8B191368A2E2814783E6FF62C2
                                                                                                                                                                                                                                                    SHA1:05AF2219DFE2DC41755B27F7C172AD88C4411414
                                                                                                                                                                                                                                                    SHA-256:4D9D11AA8E200611A30526CC5B85D3E2890BA26BB70CDA5DF384B80DB57F498D
                                                                                                                                                                                                                                                    SHA-512:2743EE4F0BB389FA3BBE133492483C9EF5046993D567C2D3FCB11FD37C19C29BC78848F08476FC424B01C1014FD3296C9CCE488ED4E58C51356F8D607195CC14
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[["779","Biomedical Sensors"],["8","Biosensors"],["9","Chemical Sensors"],["1004","Communications"],["856","Electronic Sensors"],["2145","Environmental Sensing"],["1052","Fault Diagnosis & Sensors"],["2250","Industrial Sensors"],["280","Intelligent Sensors"],["281","Internet of Things"],["1137","Nanosensors"],["1786","Navigation and Positioning"],["709","Optical Sensors"],["10","Physical Sensors"],["1732","Radar Sensors"],["11","Remote Sensors"],["1292","Sensing and Imaging"],["509","Sensor Materials"],["39","Sensor Networks"],["1296","Sensors and Robotics"],["2394","Sensors Development"],["2076","Smart Agriculture"],["22","State-of-the-Art Sensors Technologies"],["1711","Vehicular Sensing"],["1068","Wearables"],[0,"General"]]
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8958), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8958
                                                                                                                                                                                                                                                    Entropy (8bit):5.418223629728163
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:21IzAyaJhjVBPnYB0tjUgOk4C+/fWcG0M8GgRSS36I2yC+VhmDlb2GNDLbcmupXA:cikJhjVJYBsjUgOEqfWfmfVslb2GVbc+
                                                                                                                                                                                                                                                    MD5:5BD2FE0FD6272B6C1A87009EBB49C1D9
                                                                                                                                                                                                                                                    SHA1:B4A6D715B8C21BD21F30A8A3F8B816A00FD3907D
                                                                                                                                                                                                                                                    SHA-256:20078D9D3C5BDF2C8FC500C2C1673E53E9DFAFD643DF29B286E51906A4A9EBB9
                                                                                                                                                                                                                                                    SHA-512:2D87FD3A8DC8B080FCBF95DC8BFF6E00DFAC4FBED0901C268C7B132554528AAB97D39D2C65527632C1DD27C2200EBC8FD0A0B512C18CE85576341A5ACBAFBA1A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[438],{91438:(N,v,n)=>{n.d(v,{sN:()=>d,UK:()=>R});var l=n(42495),g=n(62831),y=n(16672),m=n(96814),r=n(65879),p=n(23680);const x=new r.OlP("mat-progress-spinner-default-options",{providedIn:"root",factory:function S(){return{diameter:b}}}),b=100;var c,A=n(7902);function E(i,t){if(1&i&&(r.O4$(),r._UZ(0,"circle",4)),2&i){const e=r.oxw(),s=r.MAs(1);r.Udp("animation-name","mat-progress-spinner-stroke-rotate-"+e._spinnerAnimationLabel)("stroke-dashoffset",e._getStrokeDashOffset(),"px")("stroke-dasharray",e._getStrokeCircumference(),"px")("stroke-width",e._getCircleStrokeWidth(),"%")("transform-origin",e._getCircleTransformOrigin(s)),r.uIk("r",e._getCircleRadius())}}function T(i,t){if(1&i&&(r.O4$(),r._UZ(0,"circle",4)),2&i){const e=r.oxw(),s=r.MAs(1);r.Udp("stroke-dashoffset",e._getStrokeDashOffset(),"px")("stroke-dasharray",e._getStrokeCircumference(),"px")("stroke-width",e._getCircleStrokeWidth(),"%")("transform-or
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1224
                                                                                                                                                                                                                                                    Entropy (8bit):5.0990167688747565
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:YIJ7P7lQvWQvfQvA+jiKYyhkke+elvHM9+elfMar5UE72Mvh0t6a7:YItufQsee+SvW+Sj5UE72M86a7
                                                                                                                                                                                                                                                    MD5:02007E451A1B8F897E6E3CA602F77216
                                                                                                                                                                                                                                                    SHA1:EAB6D048521B2D89FA34B87F96AD357FF4539EC7
                                                                                                                                                                                                                                                    SHA-256:C07B961BFB6BC6CF1C6BEA044D0FA41835E84641C6A5F3DEBC2161A37A416A08
                                                                                                                                                                                                                                                    SHA-512:CB94361F07F0B61C8E9328F22F0C93743C276CC9064B35237B336A214C2EC65CC2BDE393BF53A225C8496A5147BE70B60BD9285DF86BE16CD64060E2170A307D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"uid":1137579,"dkey":"4e7f18afbe9de091c621dcbf7e78346b","updated_at":1728320247,"version":"11.5.293","site_data_url_template":"https://script.crazyegg.com/pages/data-scripts/0113/7579/site/SITENAME.json","site_sampling_url_template":"https://script.crazyegg.com/pages/data-scripts/0113/7579/sampling/SITENAME.json","status_data_url":"https://script.crazyegg.com/pages/data-scripts/0113/7579/status.json","hud":{"host":"https://hud.crazyegg.com","script_url":"https://script.crazyegg.com/scripts/hud","core_api_auth_key":"d43f2ab62eeef7f54df6f7d29d5ad3088116556569421d8697945b88619e3735","launch_origins":["https://core.crazyegg.com"]},"survey_preview_dest":"https://api.crazyegg.com/surveys/preview","survey_launch_origins":["https://app.crazyegg.com","https://core.crazyegg.com"],"addon_preview_dest":"https://api.crazyegg.com/surveys/preview","addon_launch_origins":["https://app.crazyegg.com","https://core.crazyegg.com"],"ce_app_url":"https://app.crazyegg.com","flow_preview_url":"https://api.cr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):257506
                                                                                                                                                                                                                                                    Entropy (8bit):3.725282517830298
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:8kDKcif1y2OylHhMmPuLYLVRX1oE3xy3IIiJjmnk+Fw:8jT2OuLYLjCEBlIin
                                                                                                                                                                                                                                                    MD5:C9EBB3A9575E436C3EDB5035DA71394E
                                                                                                                                                                                                                                                    SHA1:14BC28CC2ADB829743664B50F4C3E9C8A3D7D212
                                                                                                                                                                                                                                                    SHA-256:E978E7400463BE6F9F43236C3E12BF78CE945C8B4AE66F3C2EC1971B98078C50
                                                                                                                                                                                                                                                    SHA-512:43A4193F3F9F07B32669B0B41E64645BD77CA043FD93B5B52E68C91C81F37A247F34BFAFA391D3921FC33AE2CFB0A22DA813C85E6EF33B5ADF9A106DBA41A1BB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/authors/english
                                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>.<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="https://www.facebook.com/2008/fbml">. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta content="mdpi" name="sso-service" />. <meta content="width=device-width, initial-scale=1.0" name="viewport" /> . <title>MDPI Author Services</title><link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/jquery.multiselect.css?f56c135cbf4d1483?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/chosen.min.css?d7ca5ca9441ef9e1?1727682747">.. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747">. . <link rel="mask-icon" href="https://pub.mdpi-res.com/i
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=&time=1728356024863&url=https%3A%2F%2Fwww.mdpi.com%2Fjournal%2Fsensors%2Fspecial_issues%2FAO8728A455
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):21924
                                                                                                                                                                                                                                                    Entropy (8bit):7.959185841248991
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:8+SCh7vgxzMsu2b5R+K0bETDY95AQdBFvqafotq/N54ZJKiI84a+xlW6fKd:8nChDUDjHkXdTbN/v4ZBI8zwid
                                                                                                                                                                                                                                                    MD5:19124BED6015F3DDDACACE03E235A83A
                                                                                                                                                                                                                                                    SHA1:F2A4CC2A8A5D4A7994CC15A40B9A5B9946463582
                                                                                                                                                                                                                                                    SHA-256:4ADF57CBF570B4C26C47F2888533C2A7A8B00C8FFC1B45F3848EF84B1D4A8955
                                                                                                                                                                                                                                                    SHA-512:286FE67608232CF542807ADD8EBDB6FCCB0CE48ADC9FE6371758F9678F6FFBE56B01DF1DC8851CC342A23C2D874D93CCA1E50958577585918E788EBB0BD8FB01
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/design/banners/author_services_banner.png
                                                                                                                                                                                                                                                    Preview:RIFF.U..WEBPVP8L.U../..;..8l.F........g.4.....U..@..J.atQ......;.........1.... .......\.b.3..*.`...#+.7..HH..D.,6n......{.J..<e.Dv"I....k.6..M2........\..0..V$.$.E............,E.e+......qx..... ...\j..p.o.........4N.^.R.....)*{...?...}r..........= .a...{u.slX..^&P+.=....Ssl_l..~k...i...h4....{ouV.X...B.Z.q....w......=}~..)...].{....f..R...A..`.%.P8...i.u..'..i.....g=....=....bw..x.../.u...n..y3.f.....<N.u.[....>.q2G...<....$.i8..j.ej.;`.....A..........9.s...)..B]S.....sj.;....HBP....y.........v..*.....5U .DQW....F.f.O....z...u.|...D,..3....3......4..Zze.9.0.<G.......@.t_.;..s..c.....-..+...3..G......._l..z7.L.!@..v..q._..(...eI.!.P....~...............j ......Y.......&%.p?B@UR..h....g...k....G.8:J..M.....u.O.>G_BPL.EQ.....mQ....+...i|.RC...C.*......J...g..".Dp....Q.....gS.LHxm.TU..Cp..(..F.$.?..g.@DL..R..E...(.(.Q.....J.=.D%MEy."UT...4..;.%.R..Q..-.e.:..t.EYSA.5.]D#4!J.U"..[...T..%.T...A..%I.$I.-d5.K....|.tF..<d...z...oI.,I.l.I,r...g.......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 550x174, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2772
                                                                                                                                                                                                                                                    Entropy (8bit):7.921415821533554
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:8Ex3hIdOK1ftnKlI+R+nkX6LEBeNYFE49UrGf+LUlwFk81DHW7N:p3hIggtKlIQ+nkXWE4aX9UGfsiKDHcN
                                                                                                                                                                                                                                                    MD5:7FC3F959CF1B3DC29033C1D2000A248F
                                                                                                                                                                                                                                                    SHA1:D08C081AFDE56E7F0782EE93653B48A3E3B6B650
                                                                                                                                                                                                                                                    SHA-256:5EC9331E8BCE924E031D397C027B444FB974DBB2621B36B225D4095E7F795B07
                                                                                                                                                                                                                                                    SHA-512:8C7ACBF7E7499E4E2E62D0A0B2E3C4458ABC58BC0356874F299011D030038C938FABCE86F27421C586923D56449869BF1FE863C09F35865D09C74EC73ECE6C6E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g005-550.jpg
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....0K...*&...>I$.E..!...(....p.....|i.....A?S.g...>.\..?......3..G..........G.{!.Y.'.7....v...e..z;Z......._...OS.<........N............w.G..J.....k...........?..Y?..............:[n........LA.F{E.O..../1O..b.^...t......).Q^c.w.V.&....).r.....-. Q.......4..S.....L=....!..-C.(.p.q.h{w/I|...a4..m.Z............ ...>..._+j.W.s...(D..........p..@...."....Q.oH.....p......yk.D.=......."."...-B.....>YK.Pi..r.b.....#.0..'0.?sI:N..l.x.d..r4.>...E......N.=n......x..u'..9.n..f....T.M .|u..........>.&.5c....X).;.......iN.ZC.[...e...c.<.._,....w...-...TW....M5..z...i..:X..$>.. .....zK.t..}B...(.a..%.@....I.Y;%.!.<....!..3.G.4....X.Z....Od(?T\.....f.~S...............354....:d...gA.p_.L.3.'...\...2W.x.~eN....pm7._.%...X...z..7.d..D...SV......m.5..tn.?7..=.....b.!..F.${..6.....X.^K....A.WVz..k.Q.....v.u}a.e.j...2+.2]...q.{....kaY.4P...........f.o..#...zaz...I...D0.*42...."..&..o*...U.lrP..-...$dV*f}.x...G.cj...Z....j...2+.21.H9...".U.......h..........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19948
                                                                                                                                                                                                                                                    Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3325
                                                                                                                                                                                                                                                    Entropy (8bit):4.974396065815238
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:p9SF9nwF75z+qrmaASOzWZE7Gk5Uf8xXpkKssIi0mIFmEYilWgn2HKf9OYdOHHN9:fSF9S5z+q5eIfk5bXpkKkmUL2Hgsnph3
                                                                                                                                                                                                                                                    MD5:09BFF4437CF2A311D6EF761DD837D862
                                                                                                                                                                                                                                                    SHA1:FD5676FE0E041DA8951A57B02D932E233B062563
                                                                                                                                                                                                                                                    SHA-256:7D5796C69D9EF5E1085371C390041C65454D05C1F8E6F9CBCDD6A72537D78BDB
                                                                                                                                                                                                                                                    SHA-512:6387139342B8D5B450FB548AE7CFA03F0AE758AE9B7D5924FA716CC83B42A3BFACE55BE1ADCCB2DFF2A0670FFB94A947D2F93EADB1112A10DEA31E18C42B8680
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/xmltohtml/affix.js?v1?1727682747
                                                                                                                                                                                                                                                    Preview:+function($){'use strict';var Affix=function(element,options){this.options=$.extend({},Affix.DEFAULTS,options).this.$target=$(this.options.target).on('scroll.bs.affix.data-api',$.proxy(this.checkPosition,this)).on('click.bs.affix.data-api',$.proxy(this.checkPositionWithEventLoop,this)).this.$element=$(element).this.affixed=null.this.unpin=null.this.pinnedOffset=null.this.checkPosition()}.Affix.VERSION='3.3.6'.Affix.RESET='affix affix-top affix-bottom'.Affix.DEFAULTS={offset:0,target:window}.Affix.prototype.getState=function(scrollHeight,height,offsetTop,offsetBottom){var scrollTop=this.$target.scrollTop().var position=this.$element.offset().var targetHeight=this.$target.height().if(offsetTop!=null&&this.affixed=='top')return scrollTop<offsetTop?'top':false.if(this.affixed=='bottom'){if(offsetTop!=null)return(scrollTop+this.unpin<=position.top)?false:'bottom'.return(scrollTop+targetHeight<=scrollHeight-offsetBottom)?false:'bottom'}.var initializing=this.affixed==null.var colliderTop=ini
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):258500
                                                                                                                                                                                                                                                    Entropy (8bit):5.023983433867523
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:MURRItH/JRmYmWJ8WZoSm5XwngKXxJ0EL:MUsLmWJ8WZoSm5XwngKXf0EL
                                                                                                                                                                                                                                                    MD5:7DAE9C356B64C46DDA5C38DF3556861C
                                                                                                                                                                                                                                                    SHA1:9C14F60F337C99A2B0337F78FBDB29E757AFADF1
                                                                                                                                                                                                                                                    SHA-256:E2CEB26CF56245B5F2F01327A8582B20E9ADF79BF9532E561E9299BE3BAED666
                                                                                                                                                                                                                                                    SHA-512:B9941BC2915A166AF0788F71D2F160B30805E84BBBBE8FE06E6D81E03A6A8BADE346B207DC729F57B6F2EDC0D30902F897966240FEE3B59FBFBE56F2CF3D3455
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/51.606acea0844f03de-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[51],{69051:(ne,f,n)=>{n.r(f),n.d(f,{HomeModule:()=>ie});var g=n(96814),y=n(94505),_=n(26385),v=n(91438),$=n(24953),k=n(88165),x=n(91757),O=n(6666),c=n(20553),u=n(75222),h=n(17927),j=n(91226),e=n(65879),M=n(71142),U=n(23738),m=n(96124),Z=n(62413),I=n(69862);let G=(()=>{var s;class i{constructor(o,t){this.httpClient=o,this.locale=t}getHomePagePost(){const o=`${c.N.WORDPRESS_S3}/index${this.getWordpressLocalizationCode()}.html`,t=`${c.N.WORDPRESS_S3_FALLBACK}/index${this.getWordpressLocalizationCode()}.html`;return this.fetchWithFallback(o,t).pipe((0,m.U)(l=>{const d=new RegExp("./assets/","g");return l.html.replace(d,`${l.url.replace(/index.*\.html$/,"")}assets/`)}))}getHomePageCSS(){return this.fetchWithFallback(`${c.N.WORDPRESS_S3}/wordpress-homepage.css`,`${c.N.WORDPRESS_S3_FALLBACK}/wordpress-homepage.css`).pipe((0,m.U)(l=>{const d=new RegExp("assets/","g");return l.html.replace(d,`${l.url.replace(/wordpres
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4389
                                                                                                                                                                                                                                                    Entropy (8bit):4.468968412078282
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:tJQ/8B4+20gdkfRVbLubuhYt/YIQdnVVbLC:tJvHrq
                                                                                                                                                                                                                                                    MD5:A41A4E8EDB6340E58DED091297191CE0
                                                                                                                                                                                                                                                    SHA1:6D7A94687318EDD6263F738B863D92172F6B3684
                                                                                                                                                                                                                                                    SHA-256:5058C84CC217E84C1017C6D2FD8045C1AA6CD57EF1E1F1B9B51ABF1286835730
                                                                                                                                                                                                                                                    SHA-512:D99CC0D124C071286A0EFDB9D18B04683135FB5B949BBBAC70A4415B2562CA4AC9F2C5A9647AA2532BF2ADD4953DA889C2BE9AD1544B8BA42A68D15009C993D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 610.69 305">. <defs>. <style>. .cls-1 {. fill: #7fd3c9;. }.. .cls-2 {. fill: #90ecd2;. }.. .cls-3 {. fill: #cddfe8;. }. </style>. </defs>. <g>. <polygon class="cls-2" points="278.79 101.95 378.5 38.29 384.6 2.5 231.63 129.02 333.23 302.5 333.16 301.79 253.87 117.87 253.87 117.87 253.87 117.87 278.79 101.95"/>. <polygon class="cls-3" points="378.5 38.29 336.71 283.19 337.56 289.47 421.19 11.03 378.5 38.29"/>. <polygon class="cls-1" points="378.5 38.29 278.79 101.95 253.87 117.87 333.16 301.79 316.85 136.36 336.71 283.19 378.5 38.29"/>. </g>. <g>. <path d="m20.18,120.77L2.49,175.86h11.1l3.93-14.19h17.81l3.9,14.19h11.51l-17.69-55.1h-12.87Zm-.31,32.42l1.68-6.06c1.66-5.7,3.22-12.02,4.66-18h.34c1.56,5.93,3.12,12.3,4.78,18l1.67,6.06h-13.12Z"/>. <path d="m86.99,152.1c0,11.5-4.21,15.36-10.72,15.3
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3856), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3856
                                                                                                                                                                                                                                                    Entropy (8bit):5.49583838771163
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:PXLtvwWfig5hCrXonKnQn8VcVu09xztSFIs+V6hc78:Pbtig5hCrXoKnC8OhHztPs28
                                                                                                                                                                                                                                                    MD5:A8AAE37C408301E8914FDF6128A8E664
                                                                                                                                                                                                                                                    SHA1:953AF73B8FAF2CA1F5DEA72282C9A56B64987060
                                                                                                                                                                                                                                                    SHA-256:FF2DF39116597C71184C413749D5424B6CA6A4A8DB5221B8604087E92E416408
                                                                                                                                                                                                                                                    SHA-512:170A1FF432159C69DD7755B14114C9DCC7ED9DFF3E228DDE79814A258BB70471E5C570618D23F346D371D0FEFBDF4909C996DAA8B40E5A0F9DAA9069517DF747
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/runtime.821c9d91d5a44dd9-en.js
                                                                                                                                                                                                                                                    Preview:(()=>{"use strict";var e,v={},g={};function a(e){var f=g[e];if(void 0!==f)return f.exports;var r=g[e]={id:e,loaded:!1,exports:{}};return v[e].call(r.exports,r,r.exports,a),r.loaded=!0,r.exports}a.m=v,e=[],a.O=(f,r,d,n)=>{if(!r){var t=1/0;for(c=0;c<e.length;c++){for(var[r,d,n]=e[c],l=!0,i=0;i<r.length;i++)(!1&n||t>=n)&&Object.keys(a.O).every(p=>a.O[p](r[i]))?r.splice(i--,1):(l=!1,n<t&&(t=n));if(l){e.splice(c--,1);var o=d();void 0!==o&&(f=o)}}return f}n=n||0;for(var c=e.length;c>0&&e[c-1][2]>n;c--)e[c]=e[c-1];e[c]=[r,d,n]},a.n=e=>{var f=e&&e.__esModule?()=>e.default:()=>e;return a.d(f,{a:f}),f},a.d=(e,f)=>{for(var r in f)a.o(f,r)&&!a.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:f[r]})},a.f={},a.e=e=>Promise.all(Object.keys(a.f).reduce((f,r)=>(a.f[r](e,f),f),[])),a.u=e=>(592===e?"common":e)+"."+{25:"9c34e01dd4f4254c-en",34:"5c14cac9a3ca3082-en",36:"672898f040b8e607-en",51:"606acea0844f03de-en",109:"64a6f1dba1399598-en",120:"dc989308498c18a1-en",128:"60ee64a447d25f23-en",144:"7881f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (62389), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):62389
                                                                                                                                                                                                                                                    Entropy (8bit):5.45397663212409
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:qjj0ebnc4r1l15MIt8saXiWalhPbcpbZLWPrAO82pKw6kzJc+OLN/IKmj1dIzw4:qc4r1FBt8s2dZK0YpzXzJVOLN/IKp
                                                                                                                                                                                                                                                    MD5:B05A6085B8590E8215CB3CE7BC61A968
                                                                                                                                                                                                                                                    SHA1:42DD54B28C26B24851C6B0E988FBBF089D44E3C3
                                                                                                                                                                                                                                                    SHA-256:26C72A494ECAB39A4FF9C070010AEB5B209C702F0EE4F3998C64EE573945A057
                                                                                                                                                                                                                                                    SHA-512:092335F8347DBC7730CBB3A38945A5C5913C34266A722DA8B48DE05588BF68FAC0621E7259AE3365D7DCD23D8FA1C1C6F23D7A59CE95CBBD4EFEA46D548F3EE0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:if(document.getElementById&&document.childNodes&&document.createElement){if(!(window.MathJax&&MathJax.Hub)){if(window.MathJax){window.MathJax={AuthorConfig:window.MathJax}}else{window.MathJax={}}MathJax.isPacked=true;MathJax.version="2.7.1";MathJax.fileversion="2.7.1";MathJax.cdnVersion="2.7.1";MathJax.cdnFileVersions={};(function(d){var b=window[d];if(!b){b=window[d]={}}var e=[];var c=function(f){var g=f.constructor;if(!g){g=function(){}}for(var h in f){if(h!=="constructor"&&f.hasOwnProperty(h)){g[h]=f[h]}}return g};var a=function(){return function(){return arguments.callee.Init.call(this,arguments)}};b.Object=c({constructor:a(),Subclass:function(f,h){var g=a();g.SUPER=this;g.Init=this.Init;g.Subclass=this.Subclass;g.Augment=this.Augment;g.protoFunction=this.protoFunction;g.can=this.can;g.has=this.has;g.isa=this.isa;g.prototype=new this(e);g.prototype.constructor=g;g.Augment(f,h);return g},Init:function(f){var g=this;if(f.length===1&&f[0]===e){return g}if(!(g instanceof f.callee)){g=n
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20739), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):20739
                                                                                                                                                                                                                                                    Entropy (8bit):5.274899592594403
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:1mwgxoi0VmHFojjOARrbXEJKCxSCXgGSnL7LuCcQji7sGNPR59o87D:1xNvOmCrrgGSnLXciiFNPBt7D
                                                                                                                                                                                                                                                    MD5:2BE3D9E7DC569146B428C03782DA13BB
                                                                                                                                                                                                                                                    SHA1:1AD181B923D37FD8517BD8D2D6E2568E6302BB05
                                                                                                                                                                                                                                                    SHA-256:91D65210156AEF68D0E7468D2F092D2F37E3CFBFFC3CE98A28932D59FD778EE9
                                                                                                                                                                                                                                                    SHA-512:168F016944CD75C8559DAEA2A3060616290896D1F6F73EEA8AE3919646BD595E8A275B80BE7FE7DE09592644C8D9041B2BDD1BAE13EA76EE438B9EEE25A65954
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/magnific-popup.min.js?2be3d9e7dc569146?1727682747
                                                                                                                                                                                                                                                    Preview:!function(e){var t,n,i,o,r,a,s,l="Close",c="BeforeClose",d="AfterClose",u="BeforeAppend",p="MarkupParse",f="Open",m="Change",g="mfp",v="."+g,h="mfp-ready",C="mfp-removing",y="mfp-prevent-close",w=function(){},b=!!window.jQuery,I=e(window),x=function(e,n){t.ev.on(g+e+v,n)},k=function(t,n,i,o){var r=document.createElement("div");return r.className="mfp-"+t,i&&(r.innerHTML=i),o?n&&n.appendChild(r):(r=e(r),n&&r.appendTo(n)),r},T=function(n,i){t.ev.triggerHandler(g+n,i),t.st.callbacks&&(n=n.charAt(0).toLowerCase()+n.slice(1),t.st.callbacks[n]&&t.st.callbacks[n].apply(t,e.isArray(i)?i:[i]))},E=function(n){return n===s&&t.currTemplate.closeBtn||(t.currTemplate.closeBtn=e(t.st.closeMarkup.replace("%title%",t.st.tClose)),s=n),t.currTemplate.closeBtn},_=function(){e.magnificPopup.instance||(t=new w,t.init(),e.magnificPopup.instance=t)},S=function(){var e=document.createElement("p").style,t=["ms","O","Moz","Webkit"];if(void 0!==e.transition)return!0;for(;t.length;)if(t.pop()+"Transition"in e)retu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2092
                                                                                                                                                                                                                                                    Entropy (8bit):7.803203950186998
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:emZwlpeIe8y+ogfepL+xpiZdcIGg2e/LKhJtvPUAmkbQpw:emZwftpRfepL+xpe6FlgGjtX/j0w
                                                                                                                                                                                                                                                    MD5:79931CA4497F6CED9E82CCF3CE3786DE
                                                                                                                                                                                                                                                    SHA1:C9E2ACACAEE9EB9A4FD2CA15B8EFB42805FB9337
                                                                                                                                                                                                                                                    SHA-256:7F5BC6B38921769B0DB2D0B807726C7A2347F251DD1972FDB5FF4DC9A3FDCEED
                                                                                                                                                                                                                                                    SHA-512:242E88410BF14B345111AC78614C6CFC52E7ACC4529501F4FC85DC61688A21AF8020743347F2DDF9ABD8DA88246F53439385BF8739C73CBAC8D2212812A9B1B3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P.P.."...............................................................!..1.A."Bq#a...2QR...C...............................................!1..Aa"Q2.#B..............?..t..M.m...0.....3.>M.X....B.X....]..).I.76..@..F...=e6...9.".W..X..bn...-I.....oh.D1.`...d..#4...y....._...:...x#.VG.h..h8F..O8.....-...M2...%..(.#....7f..5;...y/$2.W.d!..w.c.j....+.)..\....O.>..]Kc.......o$?9.a%i..).tn.y..Q\.A....>B.Q9.A.pET.Y+..6...eU...{..ZY. ?.../.<..*..%.n.#.]P...=..5.\ .Ac....v.(...X.R.e+..b.k...bH....b...K...]D[y......E.uF...........|.I4.....i.K....{.......kJ..@.3N.;. .S,.g..G. f.....}Ed_V....&.B....qA.....E....$`.....c.:...l.....l....>..Jt.@.%l.{yT....+j.C.,.K.i...g..{..k...}.p....x.X%|;.Wd.7..S...i..7.z.6p\.^..^3.2.$.U...i.4H..r.t.C.51.R...}ANE....I..s$..y/.Y.....`.Q.......tI.=.~.....9....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 65452, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):65452
                                                                                                                                                                                                                                                    Entropy (8bit):7.9945249526819975
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:WhdmBOT/dMBXSeRkzJBJlLsZrzhWaSU82n:WLmBs/dMduJBJl2nQan
                                                                                                                                                                                                                                                    MD5:D95D6F5D5AB7CFEFD09651800B69BD54
                                                                                                                                                                                                                                                    SHA1:7D65E0227D0D7CDC1718119CD2A7DCE0638F151C
                                                                                                                                                                                                                                                    SHA-256:199411F659F41AACCB959BACB1B0DE30E54F244352A48C6F9894E65AE0F8A9A1
                                                                                                                                                                                                                                                    SHA-512:E96012D2FCD5DF03C2F7385C9EE2A2932B3909659D59E32BF3155E102EAF9EB7B4B00C5806C892ACE1B8F4BDB58630FB20868AD368C771BD8D2AAD7749B7A399
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/fonts/fontawesome-webfont.woff?v=4.2.0
                                                                                                                                                                                                                                                    Preview:wOFF............... ........................FFTM...D........g.).GDEF...`....... .-..OS/2.......>...`..zLcmap.......G......\gasp................glyf.......6....MR .head...H...1...6.f..hhea...|.......$....hmtx......G.....$.zloca................maxp........... .V..name.......u...8L"u@post...p...2...bq..qwebf..............S..........=.......S"......"d-x.c`d``..b...`b`d`d..$Y.<...K.3.x.c`f.f........b...........|........A.+.... ...Q.H1")Q``.....M..x...JBq...x.,.Ow-.........h.";.....O >..,..h.-.UKq...h.N...c.P.&....a.c~0CDN.g....qfO...2.v.(Fn2.(.)..n......Q8..E...$$Q.KRR.....$.R...e..B.B.q$.B.9.P.5.h..a..%.m.p2!....KXb..K.....,..IK........4...2*.........>..z_....l.y..........:...........b';.`RZ.....zS..E=...'..:.J...z.+.C....a....)...6....p.j..............x...|T..0~.9w.}..-..d&.&.$....a'......... ...P.....V.ZQ..}.b.V.w.....n~.b[.U[.?[!s.?...$$.}....{.>..y..<.....#6....q..$rP.F.5...m......)..C\.i....N|J.su.qHH.&\.1.l..2....T.J..~$>.\....w$O.(W..9.w.yw<,.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 165444, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):165444
                                                                                                                                                                                                                                                    Entropy (8bit):7.998404236275268
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:3072:RiqJRTxJcESdmtmDEAMBijRValFucC8qXeBdtLW350eAqWrI:VRTxS8MD1R0ucCnmW3nAqH
                                                                                                                                                                                                                                                    MD5:2678DB1B847E4FAEF113835842B8AA1A
                                                                                                                                                                                                                                                    SHA1:93C41B2BC32588AC8F2D683CD40BCF74D3F3878F
                                                                                                                                                                                                                                                    SHA-256:462E4F4BEBBCF63FFA25A2C177DA60E20438C39BB6A7DC22802DE8A5E63C3C10
                                                                                                                                                                                                                                                    SHA-512:076173630FFB1F37FB6509DED2E4E254F4BF6E9740270C2D9ED8DE4270B66C556052CDFEABBA45AE12CF7AED9BB1E3B5620E7B41BA3DA82FAA44EC51CA441F84
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/NotoSans-Bold.92eb2651311e3904.woff2
                                                                                                                                                                                                                                                    Preview:wOF2.......D......................................@...h....`?TTFA.......t..m.....|.....<..6.$.... ..D......}[.)..J....G..1...J...>....m{...no+.j....4.i...U..qc.....`...%..3./D..................G.........q..O....i.D.6V...m...Z....Q....c...>Pt..+.,.BcJ}..q@5.z....G..j....(1.....d..%1..L..J4AQM0@.^UO;..0./|.Pr3..G.......y.....y........|N......sy..~.........1]M...^N.(..c..^..F....!....DBP.Q...X..H.9.f....'.%..s.A...x.v'...........K`./...!b(.....D."....=s.)..>.[.......-{...C......ox.|...._..(Q..^......s...z.....fM..n._...N:...#.*=%.V.z.....p..m..cJ....d6g....-._x....D.p.!.(..o_.^.K|95N"..v|....b.(U2Q.hD.f..N.K......s..<.!..rW)}...d+...B.1s..M....n.yS..2f.-N..qX@DJ].B..-.1....r.&....F..;.Q[...p..O.=.GO..k.7\..Wc.|f.S.ja....a.......'..%Is....C..@[.!...+.&LA,Z..=......r.NI.+...~o.vs@..g>.=v.3. t...{.Oht..x........>.....0~.#v......'z..C.K..}..B.Pq?.kN ~.|..$.IB-qJD.-..?m..P.d........P...-C...B......C.2.O.pV..=....(..lE.fY..y...gw.c..6.!.@?dx.....8
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):113151
                                                                                                                                                                                                                                                    Entropy (8bit):5.165691521166824
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:4b6I3l3okfYD8EvKDJ5b1Q39FyfzRJiunPG0HkeJrMdXq41nEqZUgJeW5QKF9xF0:O3okfYD8Pyun/HXV7YMwFK
                                                                                                                                                                                                                                                    MD5:BDB6B82E438E56DE836EEF356B7D2656
                                                                                                                                                                                                                                                    SHA1:A6B7C406E553F1AC3FED58E227E0F1BFBB9E697F
                                                                                                                                                                                                                                                    SHA-256:AE1062717E422BB6D61122C2B54684A66C27C71F7154D49E16BE57AEA3241BE1
                                                                                                                                                                                                                                                    SHA-512:62B0884CBFAAD788BF2DD0EDC0635EA944C99382C6998A5204E6701114D715C643E3608463D41C4A841BDE37CA6EFCB9040D3D1BDFC0BA21148B80651A34229C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:// 2.78.0 - 2024-10-07T08:44:02.715Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (30837)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):31000
                                                                                                                                                                                                                                                    Entropy (8bit):4.746143404849733
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:wHu5yWeTUKW+KlkJ5de2UYDyVfwYUas2l8yQ/8dwmaU8G:wwlr+Klk3Yi+fwYUf2l8yQ/e9vf
                                                                                                                                                                                                                                                    MD5:269550530CC127B6AA5A35925A7DE6CE
                                                                                                                                                                                                                                                    SHA1:512C7D79033E3028A9BE61B540CF1A6870C896F8
                                                                                                                                                                                                                                                    SHA-256:799AEB25CC0373FDEE0E1B1DB7AD6C2F6A0E058DFADAA3379689F583213190BD
                                                                                                                                                                                                                                                    SHA-512:49F4E24E55FA924FAA8AD7DEBE5FFB2E26D439E25696DF6B6F20E7F766B50EA58EC3DBD61B6305A1ACACD2C80E6E659ACCEE4140F885B9C9E71008E9001FBF4B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdnjs.cloudflare.com/ajax/libs/font-awesome/4.7.0/css/font-awesome.min.css
                                                                                                                                                                                                                                                    Preview:/*!. * Font Awesome 4.7.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.7.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.7.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff2?v=4.7.0') format('woff2'),url('../fonts/fontawesome-webfont.woff?v=4.7.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.7.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.7.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23868), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):23868
                                                                                                                                                                                                                                                    Entropy (8bit):5.445719253899655
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:jGzJAL4W34g9o/1v42B0OihfScy18cF1IH7i5liAtbT3Qi7gH05IdALC4EoIAMc5:jGzJAL4W3B901v46Huacy18cF1q7i5lF
                                                                                                                                                                                                                                                    MD5:3C3604C26631422FCE54CF01BE4DEEF9
                                                                                                                                                                                                                                                    SHA1:2007D7149B5B6A3D18581E7ED95DB7376123D4D2
                                                                                                                                                                                                                                                    SHA-256:BFBCF4CE8F061B134DFC9C2F85E8721D480B1E9EE14F287F35F0185BAFA48774
                                                                                                                                                                                                                                                    SHA-512:0601286C4261D3D4272D23CA960AE455869ED4ADB2D8719EB8B36018DECF7AEAD27EE04DC9C8EB4A773B482BF8C0D6A9FEE74388E41BFED988313475EAFA6B79
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[592],{91757:(y,m,o)=>{o.d(m,{MM:()=>h,ep:()=>p,nW:()=>n});var e=o(86825);(0,e.X$)("rotateAnimation",[(0,e.SB)("*",(0,e.oB)({transform:"rotate(0deg)"})),(0,e.SB)("open",(0,e.oB)({transform:"rotate(180deg)"})),(0,e.eR)("open => close",(0,e.jt)("200ms ease-out")),(0,e.eR)("close => open",(0,e.jt)("200ms ease-in"))]);const h=[(0,e.X$)("heightAnimationState",[(0,e.SB)("*",(0,e.oB)({height:"0px"})),(0,e.SB)("open",(0,e.oB)({height:"*"})),(0,e.eR)("* => open",[(0,e.jt)(100,(0,e.oB)({height:"*"}))]),(0,e.eR)("open => *",(0,e.jt)(100,(0,e.oB)({height:"0px"})))])],n=((0,e.X$)("heightAnimationDefaultOpenState",[(0,e.SB)("close",(0,e.oB)({height:"0px","max-width":"0",opacity:"0",overflow:"hidden"})),(0,e.SB)("*",(0,e.oB)({height:"*",opacity:"1"})),(0,e.SB)("close-with-none-opacity",(0,e.oB)({height:"0px",opacity:"1",overflow:"hidden"})),(0,e.eR)("* => open",[(0,e.oB)({height:"0px"}),(0,e.jt)(200)],{}),(0,e.eR)("open => *
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):811
                                                                                                                                                                                                                                                    Entropy (8bit):4.679191298750406
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:z0qku0Zdg5kcM0QNkk0ebkO0M3tkF0ZeRk+:QqyZdg5xQN6ebgut3ZkL
                                                                                                                                                                                                                                                    MD5:752BDAD9D5ED553EEADA05327CE696A5
                                                                                                                                                                                                                                                    SHA1:2F2A23731EB1F28EF9AB2DB5CB7EC93C856E051A
                                                                                                                                                                                                                                                    SHA-256:5254D4AAE8751D3510CC8FB9B843540B6FAD9EF2E6B844CA79BFE3CC0A3EC1DF
                                                                                                                                                                                                                                                    SHA-512:68ECD91FAD295DD056443F2A6EB15E94B0EA369364DB557B73F27DA9EECB6CC07C9A0BE422FC045AE42A2CB96F8DEB263E5D7D3862C5435967F4748029F7C08B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/manifest.json
                                                                                                                                                                                                                                                    Preview:{. "name": "App",. "icons": [. {. "src": "\/img\/icon_new\/android-icon-36x36.png",. "sizes": "36x36",. "type": "image\/png",. "density": "0.75". },. {. "src": "\/img\/icon_new\/android-icon-48x48.png",. "sizes": "48x48",. "type": "image\/png",. "density": "1.0". },. {. "src": "\/img\/icon_new\/android-icon-72x72.png",. "sizes": "72x72",. "type": "image\/png",. "density": "1.5". },. {. "src": "\/img\/icon_new\/android-icon-96x96.png",. "sizes": "96x96",. "type": "image\/png",. "density": "2.0". },. {. "src": "\/img\/icon_new\/android-icon-144x144.png",. "sizes": "144x144",. "type": "image\/png",. "density": "3.0". },. {. "src": "\/img\/icon_new\/android-icon-192x192.png",. "sizes": "192x192",. "type": "image\/png",. "density": "4.0". }. ].}.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32077)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):97163
                                                                                                                                                                                                                                                    Entropy (8bit):5.373204330051448
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:GYE1JVoiB9JqZdXXe2pD3PgoIiulrUdTJSFk/zkZ4HjL5o8srOaS9TwD6b7/Jp9i:t4J+R3jL5TCOauTwD6FdnCVQNea98HrV
                                                                                                                                                                                                                                                    MD5:4F252523D4AF0B478C810C2547A63E19
                                                                                                                                                                                                                                                    SHA1:5A9DCFBEF655A2668E78BAEBEAA8DC6F41D8DABB
                                                                                                                                                                                                                                                    SHA-256:668B046D12DB350CCBA6728890476B3EFEE53B2F42DBB84743E5E9F1AE0CC404
                                                                                                                                                                                                                                                    SHA-512:8C6B0C1FCDE829EF5AB02A643959019D4AC30D3A7CC25F9A7640760FEFFF26D9713B84AB2E825D85B3B2B08150265A10143F82E05975ACCB10645EFA26357479
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=a.document,e=c.slice,f=c.concat,g=c.push,h=c.indexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:"",length:0,toArray:function(){return e.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:e.call(this)},pushStack:function(a){var b=n.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a){return n.each(this,a)},map:function(a){return this.pushStack(n.map(this,function(b,c){return a.ca
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2005
                                                                                                                                                                                                                                                    Entropy (8bit):7.769055046704898
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:emZGlNRbpAGn5gqAFxEPMuJNeWRS7+3YnnKwvWZi:emZGl/Wq542FXeWRwnniZi
                                                                                                                                                                                                                                                    MD5:30CECED1D889F05E181FF9FE1D0A200E
                                                                                                                                                                                                                                                    SHA1:FE893CE92345F0370B6DBE79C8DF5261035831B4
                                                                                                                                                                                                                                                    SHA-256:D1A6AAB32CE0750D52718F7FA6B064D3AB0A359B3B5E6EF1AEEBB8FDE9ABDC60
                                                                                                                                                                                                                                                    SHA-512:8A8CE674C3B764A0FF5666A7D3DA72F7B4FA3E748A50AB3C52F2BA9CA9CAA41A97C89FE24123F33C6FC5526316D7F88E96AFCC69B0B41264EED260CCBDC981A6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/1374873/thumb/Maria_Alessandra_Ragusa.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P.P..".............................................................!.1."AQa.q2.#3BRbr...$%S.................................................!..1A."2a............?.....P..D.W.i(...t}A.o..0...#d.......=w...~~......../o......W.cJ-...q.z.FCf"..o.eU...:...(..t...9...m7.g@.........7,..ET.Ic...EV.Cy..'..Yk..:.{....4...o.]).n...@..4..W....!..S1.*......rd...d.h.....X..9.y.sXk....... .Sk..u.$.VR..U.#.......".z.=kR...Y"\..=.;.Ku.....Z.......c...{|5.......W].U....b+.nV.-.^...H.....o..=)1..c..+...Uh*.o ...Z&.$..#;....\b..4 :......Q.,5..#Fe*.U=..~)W.U..ZJy..I....yaj..#..<0...-.WF;Q,...Y.K|.'........-.q0R.9r.Ug.n...7.I.e.`n .d.d.d....J.0O.O}.+..;.i.-..'!..W...YF<..O..'u.K<.K<.u."...n>....vS>^....`.S.s.YU*N...$.(#..lG.].....KN.....o.....:.!..,.R.-.9.}7..n...L.....e.e.L.fa.+.l.\g.aql .....x...$......Ru1.*~...Z.M~.I.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (33269), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):33269
                                                                                                                                                                                                                                                    Entropy (8bit):5.227718691308567
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:nvE5qZJM2tg7ilG6e9YFVOWCGgDyZDFDUh2zEOL:fGy/
                                                                                                                                                                                                                                                    MD5:11C9C3D88D15DE348476164F08624571
                                                                                                                                                                                                                                                    SHA1:6D4B4EB4707D4EDFA947FA2E0E5F5FDD86A87A07
                                                                                                                                                                                                                                                    SHA-256:CD9EEC9B3EE683D21649DFF9A94E602F6F92E1EECE22D7AEF691F4CAF7AE104C
                                                                                                                                                                                                                                                    SHA-512:D17268D74EF887D23281C0A1B2205EDB729988DC88F29C80E9A8E2F4334F4BDAC3432326512DC647E570FF3131DAE277C673879F83FFC444BCC3C5ACCB2F7D7C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/187.4bad71b0bc5a52c5-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[187],{41043:(pe,E,p)=>{p.d(E,{Bi:()=>f,Eo:()=>B,G_:()=>i,Lv:()=>n,Px:()=>k,TN:()=>N,UO:()=>t,Ve:()=>v,ab:()=>I});var x=p(65879),h=p(86825);const I=new x.OlP("MatError"),k=new x.OlP("MatPrefix"),v=new x.OlP("MatSuffix"),N={transitionMessages:(0,h.X$)("transitionMessages",[(0,h.SB)("enter",(0,h.oB)({opacity:1,transform:"translateY(0%)"})),(0,h.eR)("void => enter",[(0,h.oB)({opacity:0,transform:"translateY(-5px)"}),(0,h.jt)("300ms cubic-bezier(0.55, 0, 0.55, 0.2)")])])};let B=(()=>{var a;class c{}return(a=c).\u0275fac=function(o){return new(o||a)},a.\u0275dir=x.lG2({type:a}),c})();function t(){return Error("Placeholder attribute and child element were both specified.")}function f(a){return Error(`A hint was already declared for 'align="${a}"'.`)}function n(){return Error("mat-form-field must contain a MatFormFieldControl.")}const i=new x.OlP("MatFormField")},84187:(pe,E,p)=>{p.d(E,{$V:()=>v,nI:()=>ae,nX:()=>N,pH
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12473), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):12473
                                                                                                                                                                                                                                                    Entropy (8bit):5.365040418409466
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:bdRkiC+yQojInu9I37TMH+7SaCMz14nWNIHGHFPkNUA7vH12MKnvW2FujZpsDaY3:5AQTf1yx+qKA7PkMKnvIsDaYdP2FU
                                                                                                                                                                                                                                                    MD5:40D2A7FB1D4E671A4BD2E0329E6C3046
                                                                                                                                                                                                                                                    SHA1:044A4924EC6923B31D614D950F12821A35E6BF9C
                                                                                                                                                                                                                                                    SHA-256:4E6CD0A1CB31E0814F300013B18B592C3A853655069209DF40643CEB63AE2694
                                                                                                                                                                                                                                                    SHA-512:40B15B6A0F777137E8EE2659118B15F27D9E8C4757400BAD194BCFDEFD4646624A7A9093AF2159EFA1E81FF97E645F8F5A7D05E7846A7147C93F4AC0AD0F38D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/fontdata.js?V=2.7.1
                                                                                                                                                                                                                                                    Preview:(function(q,e,D){var A="2.7.1";var c="GyrePagellaMathJax_Alphabets",w="GyrePagellaMathJax_Arrows",y="GyrePagellaMathJax_DoubleStruck",B="GyrePagellaMathJax_Fraktur",h="GyrePagellaMathJax_Latin",v="GyrePagellaMathJax_Main",n="GyrePagellaMathJax_Marks",x="GyrePagellaMathJax_Misc",E="GyrePagellaMathJax_Monospace",z="GyrePagellaMathJax_NonUnicode",s="GyrePagellaMathJax_Normal",C="GyrePagellaMathJax_Operators",a="GyrePagellaMathJax_SansSerif",p="GyrePagellaMathJax_Script",b="GyrePagellaMathJax_Shapes",m="GyrePagellaMathJax_Size1",l="GyrePagellaMathJax_Size2",k="GyrePagellaMathJax_Size3",i="GyrePagellaMathJax_Size4",g="GyrePagellaMathJax_Size5",f="GyrePagellaMathJax_Size6",u="GyrePagellaMathJax_Symbols",o="GyrePagellaMathJax_Variants";var r="H",d="V",t={load:"extra",dir:r},j={load:"extra",dir:d};q.Augment({FONTDATA:{version:A,TeX_factor:1.057,baselineskip:1.2,lineH:0.8,lineD:0.2,hasStyleChar:true,FONTS:{GyrePagellaMathJax_Alphabets:"Alphabets/Regular/Main.js",GyrePagellaMathJax_Arrows:"Arrow
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2143
                                                                                                                                                                                                                                                    Entropy (8bit):4.7304811033563325
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:YMr9JmrUs3ODsIY4/RLLK39d/Tl3oZG9JmIK1aH1iayPhww4/RFLK39df/Smm3X:YqEr7OoIbRM/B3oCEIKw1ia9RGfKmm3X
                                                                                                                                                                                                                                                    MD5:9D4D2D7838F8F41E6CE60DB9C4FF0950
                                                                                                                                                                                                                                                    SHA1:50441BC251792103BF50BD38B863DA4E2465FDF2
                                                                                                                                                                                                                                                    SHA-256:C8FD0D56A7C3E86595C6E2494C53BF82B36410E7894536A022057E1C6521F956
                                                                                                                                                                                                                                                    SHA-512:5B6A606195335ACD494B73E9AE265CCF8FAD08B17E0C3411542C1D6E2A67A6FC4270C456C49A88EE8890D7F6521434333F29304FB411A0AD7891316CC4BF9F5B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"succ":true,"data":["<div class=\"generic-item no-border\"><div itemscope itemtype=\"https:\/\/schema.org\/EBook\"><div class=\"text-information highlight\">Reprint<\/div><a class=\"title-link bold\" href=\"https:\/\/www.mdpi.com\/books\/topic\/9868\">\n Research on Extraction Technologies, Analysis Methods and Functional Evaluation of Food Active Components\n <\/a><span class=\"text-information color-grey-dark\">\n Editors:\n Yongliang Zhuang, \n Hu Hou, \n Zhipeng Yu, \n Shengbao Cai\n <\/span><div style=\"text-align: center; padding: 23px 43px; background-color: #f5f5f5;\"><a href=\"https:\/\/www.mdpi.com\/books\/topic\/9868\"><img class=\"latestBooks\" src=\"https:\/\/mdpi-res.com\/bookfiles\/topic\/9868\/Research_on_Extraction_Technologies_Analysis_Methods_and_Functional_Eval
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8442
                                                                                                                                                                                                                                                    Entropy (8bit):7.9677181637916945
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:cjM61BHzq8EYAk/csu6HAWf5UAoVMBcL7GqpkEx:8Mgzq8dqFQAS5lgMaL77pB
                                                                                                                                                                                                                                                    MD5:2CAC86FCC2E90945BBD0592EDBE15B65
                                                                                                                                                                                                                                                    SHA1:B173B04DC46893F38725945E161D30153C8E0342
                                                                                                                                                                                                                                                    SHA-256:5AEE59C4346807D7F4E262B00AEC447674C2DD69AA483B1A24146AD413DA88E2
                                                                                                                                                                                                                                                    SHA-512:2E03EFD5D9703952A0CA9FEDEE32E2E84811A2A19DB8F0C49ABDA40C5FE2C9FB814F701F7120723447019BA32E2D81A6CDAEFCB45DEA3BE06A4DB9AA1768F09D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/1039206/thumb/Zhihua_Zhang.png
                                                                                                                                                                                                                                                    Preview:RIFF. ..WEBPVP8L. ../O...M8h.I............O.k....p>...4.b.hq...:<O.$..X0.$IQ...O....F.m%j..!.!._...[.m$IQ.Z..|g.....TjK.;..9B.Px.\A.........|AB3.`.. ...1:F.....m.....<........)}?D..G....@p.+P.W7....f._........o....M......"b.......Q%c.....J..m.$I.c.....f..oF...6..7.l.8b4..d[.m.<Jkm.bf._.....l%..$.$......].Y}...5\9..m.({|....[..(.$I23.....,hfff.~.y............=..L:....$Y.l...GD>.....G..G'4'>.9....pW.%I.#.m..yDVe.9...s.........e..i..H.U.m+3K.......k...z..J.:..$.$..D.<....o...2Sp.I.$I.Q}`>=...9*.-..(.....?.38.R....40".q..BOH..@..l$.P..$`p.].......U.%E;...j4`."..|at...]..`0.&....mH...4i...ZC.>BD $..6`.a@.@'\C.".....Xd.|Y.-6....`...]y...2Dj... ........0.Y.7..Q.$.e...D.....P........B.b...X.e.P2`...hU....sop]..~..+..R (.0b..Lc.@j.>^.....C.P...../K...?...R..]..d..Hb....I?.........\2!L1......!g``i}.=.. &T..,@|..q..*FR.F...T..y.M.e.K.._K.E(.E...<SsGNc...U 5(r.3(...@..9..4...).2.v.a.......+.9...N.q..`..^.\jZtL..q...i.#.G.I..z.>..../EK&..9.......".(.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2826)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5379
                                                                                                                                                                                                                                                    Entropy (8bit):5.320881475801195
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:A0+8sFZQ9IMAZJ1bz5xaelfxPctSw4Hm+qp7rMzQUQDm0Pfp66BcJZLZbONt3A:27F69PmJ1DxxktXYlut3A
                                                                                                                                                                                                                                                    MD5:46ABE86307B22CD8EE5BC2EF26596DCF
                                                                                                                                                                                                                                                    SHA1:33EBCD00357782F1D612291BF3814586D07216BC
                                                                                                                                                                                                                                                    SHA-256:D416623F766A110BE73619421FB44CA2829E6E5E5DD48D7E219AA298BF06614D
                                                                                                                                                                                                                                                    SHA-512:206F300B8B78B14DAF881CDF4325DF50CC1B7FC5D2707DFF23FBB53516A595DF017152D55C81D58AD9D9E1BE675501AC18E052FBD9CC7FDC7873AE8DCEBB025A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){."use strict";function injectStylesheet(s,t){var e=s.createElement("link");e.rel="stylesheet",e.type="text/css",e.href=t,s.head.appendChild(e)}function injectScript(s,t){var e=s.createElement("script");e.type="text/javascript",e.src=t,e.async=!1,s.head.appendChild(e)}function injectAssets(s,t,e){e.forEach(function(e){var n=t.assetRoot+"build/"+t.manifest[e];n.match(/\.css/)?injectStylesheet(s,n):injectScript(s,n)})}function bootHypothesisClient(s,t){if(!s.querySelector('link[type="application/annot
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10487
                                                                                                                                                                                                                                                    Entropy (8bit):7.966504298853388
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:JkYrw1c62OBH0pPPmyWC29Ji0FSNoYcYQHANJwg9bbzii8goD4YYH33KsQvRp:S2OBHM1WC29cmSNoYcYQHelzilgoD4lQ
                                                                                                                                                                                                                                                    MD5:CF4D4651A574C597C91EE66187C0B20F
                                                                                                                                                                                                                                                    SHA1:500B53BBC6A67E92978BFAB3AE41B16350273A3F
                                                                                                                                                                                                                                                    SHA-256:CDDC1D50B9BA9EC4017FEDD9F72D8D960BF00C42F0A39A174625BBE4B32989E7
                                                                                                                                                                                                                                                    SHA-512:BB65292A35D248A4B1F2BF2013DF589649A1BC4F3C87DC5F512D55B1DA8777DBC73E4BF15EEB1577ECF218BB837D4FF8B1107CB95D61867AA77ED9F288891236
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..(.IDATx.{.&.Y_Uf......=.s.\+.f..V..1...D.l.V8........> .............^q...^!.......;...{.].Y.=.....KNM.YW....~........w..q\.]GS...4....vO........S.....W....,}..S.....Zi)%.M.<O..N.u............p...).+...M........?.t.4t>...m.}4`....YP.n.6o.....p..F*.Q.Z..z..dskk{{.,........B...h..Y.V.b._...5......3...s/..b..y...(%}......n..5 X...`.`...................k.V..9.....g<..\{...mll3..F\g.~...p.......+.E.J+...s....s.....?.v...8.P.n....\U7.vA.C...z.0:.8<..f.....#.<.'.AOI.H.j<............."..i-\VU..<.....P.g.k.a.".I...wv.a..YQi.....?....dY....Qx#6.a.?.....}......>..t....]j....n.7._.....9t.lGa..v!.J..L7.l.........Gs.z....Z.q....;I....R.{x.....o....%=.A.sH...?Ti.O....x.....}...R....W.\..G.-.....iA..U.y..G*.$..%FeTc.;.....R[..l.$I.n.<.6.7.?q.....)..S..>(.R.U...s.#.v.=...8.2.:iM....?...=.....N.....r6.=..Z...q3wy.b.0.%zi............e^.hk.'..x<+...........(..s<......@8.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):116
                                                                                                                                                                                                                                                    Entropy (8bit):5.986484581939626
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:8F1ZrN+lJvzrInl38zOcd1blzs3eCjOHislSxpBuZ/v+S7p:8F1ZE3S38PbbeuCjocvuZHtd
                                                                                                                                                                                                                                                    MD5:7678609167076D4CEB7E7EF56E9D1025
                                                                                                                                                                                                                                                    SHA1:46E5F49142BBB2D7406286AD74B51F07EDA5D6F6
                                                                                                                                                                                                                                                    SHA-256:5FAFBEB08590B827016AF0FD9D03E1FB9ABC698F527DA377822663D3C17AAE36
                                                                                                                                                                                                                                                    SHA-512:CBB719447F9A5461E5ACAF4441DB7B8FEDB7C859E6A97CCFC65A8B23ED5B56AEFFE7C3F463FC0384E487F56F54E26540FF55CDBDABBE91460B9CA93BF08D766A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/img/design/www-link.png?a5f05d2d6254243e
                                                                                                                                                                                                                                                    Preview:RIFFl...WEBPVP8L`.../..../@.@.. ..vXk......a...'. . ..vXk.....Il.j.."IR.K.Y......b.....?..{A .......y.(....B a..K.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):417470
                                                                                                                                                                                                                                                    Entropy (8bit):5.4853955840955315
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:Onn420AQHpUm5MUqPLuOasxuZWF9Q4jEq6wD5e6f1eSZmLt+aI0rJqPehjqNc:Onn4wRayX1eS++aIrcj5
                                                                                                                                                                                                                                                    MD5:6150988A65273591CF61479A9183D3AD
                                                                                                                                                                                                                                                    SHA1:DB75D64DFA63E590BF5C40FFC7505DF1E8F4C859
                                                                                                                                                                                                                                                    SHA-256:30C446C0E22389FF26B618066B770A80D00A4FE45B7EA11C9EA32A0B189BBD63
                                                                                                                                                                                                                                                    SHA-512:C62FC1CF5279D1C3D2C55D0682783594115A30D899A58D78F4DC7CD04A9FBC140FD04DD87826BE319182C57C3891334DC746DDF4925B5D23CF1663B1DFD37295
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/144.7881f25fd29060dd-en.js
                                                                                                                                                                                                                                                    Preview:(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[144],{50989:(We,ce,u)=>{"use strict";u.d(ce,{A:()=>Y});var b=u(96814),p=u(30617),d=u(65879);let Y=(()=>{var A;class ae{}return(A=ae).\u0275fac=function(F){return new(F||A)},A.\u0275mod=d.oAB({type:A}),A.\u0275inj=d.cJS({imports:[b.ez,p.Ps]}),ae})()},77144:(We,ce,u)=>{"use strict";u.r(ce),u.d(ce,{RecordModule:()=>ig});var b=u(87845),p=u(96814),d=u(56223),Y=u(49241),A=u(94505),ae=u(29025),V=u(94021),F=u(26385),h=u(84187),w=u(30617),B=u(75120),de=u(16718),Ue=u(11194),Ee=u(40965),Se=u(11036),_e=u(81798),Sn=u(17217),hn=u(28877),Nn=u(59778),Ve=u(56485),je=u(17954),Mn=u(63977),Fe=u(6492),S=u(18850),e=u(65879),P=u(30481),M=u(6666);let Ce=(()=>{var o;class r{constructor(){}ngOnInit(){}}return(o=r).\u0275fac=function(t){return new(t||o)},o.\u0275cmp=e.Xpm({type:o,selectors:[["app-copy-on-click"]],decls:2,vars:0,template:function(t,i){1&t&&(e.TgZ(0,"p"),e._uU(1,"Copied"),e.qZA())},styles:["[_nghost-%COMP%]{display:flex;justify-conte
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1224
                                                                                                                                                                                                                                                    Entropy (8bit):5.0990167688747565
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:YIJ7P7lQvWQvfQvA+jiKYyhkke+elvHM9+elfMar5UE72Mvh0t6a7:YItufQsee+SvW+Sj5UE72M86a7
                                                                                                                                                                                                                                                    MD5:02007E451A1B8F897E6E3CA602F77216
                                                                                                                                                                                                                                                    SHA1:EAB6D048521B2D89FA34B87F96AD357FF4539EC7
                                                                                                                                                                                                                                                    SHA-256:C07B961BFB6BC6CF1C6BEA044D0FA41835E84641C6A5F3DEBC2161A37A416A08
                                                                                                                                                                                                                                                    SHA-512:CB94361F07F0B61C8E9328F22F0C93743C276CC9064B35237B336A214C2EC65CC2BDE393BF53A225C8496A5147BE70B60BD9285DF86BE16CD64060E2170A307D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://script.crazyegg.com/pages/data-scripts/0113/7579/site/orcid.org.json?t=1
                                                                                                                                                                                                                                                    Preview:{"uid":1137579,"dkey":"4e7f18afbe9de091c621dcbf7e78346b","updated_at":1728320247,"version":"11.5.293","site_data_url_template":"https://script.crazyegg.com/pages/data-scripts/0113/7579/site/SITENAME.json","site_sampling_url_template":"https://script.crazyegg.com/pages/data-scripts/0113/7579/sampling/SITENAME.json","status_data_url":"https://script.crazyegg.com/pages/data-scripts/0113/7579/status.json","hud":{"host":"https://hud.crazyegg.com","script_url":"https://script.crazyegg.com/scripts/hud","core_api_auth_key":"d43f2ab62eeef7f54df6f7d29d5ad3088116556569421d8697945b88619e3735","launch_origins":["https://core.crazyegg.com"]},"survey_preview_dest":"https://api.crazyegg.com/surveys/preview","survey_launch_origins":["https://app.crazyegg.com","https://core.crazyegg.com"],"addon_preview_dest":"https://api.crazyegg.com/surveys/preview","addon_launch_origins":["https://app.crazyegg.com","https://core.crazyegg.com"],"ce_app_url":"https://app.crazyegg.com","flow_preview_url":"https://api.cr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (11701)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):11745
                                                                                                                                                                                                                                                    Entropy (8bit):4.838525067675881
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Op+ca4AOitSgigzi+z0k6A6ceiDFQDuDcNDcc4ECEMJjzlF3BqF8maoxjnXr3zpn:Op+d43i8gigzi+zx6A6ceiDGDuDcNDcC
                                                                                                                                                                                                                                                    MD5:CD447300380491F1F2E18C993CF4BE20
                                                                                                                                                                                                                                                    SHA1:5BE08C630EA521DA2988BA89EEF134D4C69A8C66
                                                                                                                                                                                                                                                    SHA-256:E846C47AF21B4A397749FD9C7972BA4B92FAC03C93C6D634186F11BE2537497C
                                                                                                                                                                                                                                                    SHA-512:615B1D3EE928CA074758D36E33DBA089D78B9B2C463356AA40C38B74CB2F78D4529D29FC4E7DEEA7979C18FD8ACEF4069AA0B34B1B541DA2D3BFE3834E688C44
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/styles/annotator.css?5be08c
                                                                                                                                                                                                                                                    Preview:.u-stretch{-ms-flex-positive:1;flex-grow:1}.u-layout-row{display:-ms-flexbox;display:flex;-ms-flex-direction:row;flex-direction:row}.u-strong{font-weight:bold}.annotator-hide{display:none;visibility:hidden}.annotator-adder{all:initial;animation-duration:80ms;animation-timing-function:ease-in;animation-fill-mode:forwards;box-sizing:border-box;direction:ltr;position:absolute;background:#fff;border:1px solid rgba(0,0,0,0.2);border-radius:4px;box-shadow:0px 2px 10px 0px rgba(0,0,0,0.25);opacity:0.05}@keyframes adder-fade-in{0%{opacity:0.05}20%{opacity:0.7}100%{opacity:1.0}}@keyframes adder-pop-up{from{transform:scale(0.8) translateY(10px)}to{transform:scale(1) translateY(0px)}}@keyframes adder-pop-down{from{transform:scale(0.8) translateY(-10px)}to{transform:scale(1) translateY(0px)}}.annotator-adder--arrow-down.is-active{animation-name:adder-fade-in, adder-pop-up}.annotator-adder--arrow-down:before{transform:rotate(45deg);background:#fff;border-bottom:1px solid rgba(0,0,0,0.2);border-righ
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=&time=1728356066298&url=https%3A%2F%2Fwww.mdpi.com%2F1424-8220%2F24%2F7%2F2077%23academic_editors
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):417470
                                                                                                                                                                                                                                                    Entropy (8bit):5.4853955840955315
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:Onn420AQHpUm5MUqPLuOasxuZWF9Q4jEq6wD5e6f1eSZmLt+aI0rJqPehjqNc:Onn4wRayX1eS++aIrcj5
                                                                                                                                                                                                                                                    MD5:6150988A65273591CF61479A9183D3AD
                                                                                                                                                                                                                                                    SHA1:DB75D64DFA63E590BF5C40FFC7505DF1E8F4C859
                                                                                                                                                                                                                                                    SHA-256:30C446C0E22389FF26B618066B770A80D00A4FE45B7EA11C9EA32A0B189BBD63
                                                                                                                                                                                                                                                    SHA-512:C62FC1CF5279D1C3D2C55D0682783594115A30D899A58D78F4DC7CD04A9FBC140FD04DD87826BE319182C57C3891334DC746DDF4925B5D23CF1663B1DFD37295
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[144],{50989:(We,ce,u)=>{"use strict";u.d(ce,{A:()=>Y});var b=u(96814),p=u(30617),d=u(65879);let Y=(()=>{var A;class ae{}return(A=ae).\u0275fac=function(F){return new(F||A)},A.\u0275mod=d.oAB({type:A}),A.\u0275inj=d.cJS({imports:[b.ez,p.Ps]}),ae})()},77144:(We,ce,u)=>{"use strict";u.r(ce),u.d(ce,{RecordModule:()=>ig});var b=u(87845),p=u(96814),d=u(56223),Y=u(49241),A=u(94505),ae=u(29025),V=u(94021),F=u(26385),h=u(84187),w=u(30617),B=u(75120),de=u(16718),Ue=u(11194),Ee=u(40965),Se=u(11036),_e=u(81798),Sn=u(17217),hn=u(28877),Nn=u(59778),Ve=u(56485),je=u(17954),Mn=u(63977),Fe=u(6492),S=u(18850),e=u(65879),P=u(30481),M=u(6666);let Ce=(()=>{var o;class r{constructor(){}ngOnInit(){}}return(o=r).\u0275fac=function(t){return new(t||o)},o.\u0275cmp=e.Xpm({type:o,selectors:[["app-copy-on-click"]],decls:2,vars:0,template:function(t,i){1&t&&(e.TgZ(0,"p"),e._uU(1,"Copied"),e.qZA())},styles:["[_nghost-%COMP%]{display:flex;justify-conte
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 138 x 79, 2-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2843
                                                                                                                                                                                                                                                    Entropy (8bit):7.915877723421395
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:eVrN5AaQLk5BUssgmlE3Tm3UYWdJtcXHRFdLNRN0+tjSHxJnWm2j5+GaZ/Lvof6J:eVrN6kZsgmlE3TmZWdJt8RFdZRWkSH/d
                                                                                                                                                                                                                                                    MD5:1202D70549FAB037250961FE8B27A5D9
                                                                                                                                                                                                                                                    SHA1:457560F90C13A09394917942EC89015B35BA65C3
                                                                                                                                                                                                                                                    SHA-256:1172195EDF3D42AE7307DBC703E8B709937083614FBA981D44EFD44889B86B80
                                                                                                                                                                                                                                                    SHA-512:A4E5482B2D5C30161F22A81A7B0D79FA9C35A77C03C8E7C84265A2BF0FB0CA98851CC77B67BC2F6AC33BC075C3C29EB1FA6E6A72231E6A0FB737B7832DCC67B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......O.....I.....viCCPicc..x...XSW...0E."E.!&....L.e.=.D..W...$a#..j.Z..u.Gk...X...q...A@.......m..;y.....$...7O...l.$G..."....LIIM..^.!..d..`sd.....x.xq.H...3^...0....Ht.M2...s...q..K.(g...bsQ.E..Md1P...d.y7..D>.s>'._{.@.X....t[Q...d..2..q.(/. ....\.2.@.H.r....{............Z.l}.`..?g..`$.......".6.....8...h.T(...t....S(z6*....4........1H....:&>.jh...`C+.{f...V...T[....=...>.Nwvrqvuvs...1.......{......?.....'......1BB...aa.a...QQ..1....8f|BB.+a.......?NIMMMKMOO.6e...N.>c.....q...ry\>?33.a.@ .93;;.qN.P(....v.$7W*..d]ry^^~~..........W%......xS^>...b...s....'.~:......>.l..E../.....,..K.-[>|../....^....o.Y.r...X.Y.v.u.~[i]Y.~....7n.....~....?.PUU]...?..l......~...v....m..../.....;.v..k...uu{...[._}........?...@....y..C...>.v......<~...'.b..N.jl<.w...3g.c.;w.......^.t...+)W.\.z....7..q..[.o7.hj.s...{..........G.ZZ.?nm}............_...~......^..@.l..ll...+3cs...(..%.j?........f?........\.7.....d.....0A.......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 3256 x 888, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):273283
                                                                                                                                                                                                                                                    Entropy (8bit):7.975074694591969
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:omO0zdi2iXZaSaMYmop2FR/WMgfJwJWwa+9iTyr95GtgJ:1di2i9YmFFlWMxa+9iTyCWJ
                                                                                                                                                                                                                                                    MD5:F4AC15C01E1D2608A0059D006DFC1CD4
                                                                                                                                                                                                                                                    SHA1:1BBA637CECF7D568E94C09472F48DCD6DB24E1BF
                                                                                                                                                                                                                                                    SHA-256:C400F977636B167FCDAE851A5299BFBABDD2A821598B90A8CCCC0F6BED7BC0CC
                                                                                                                                                                                                                                                    SHA-512:0AC5873B0704FC768CA57846438D963FC010FCFE1E12A4F4B3DD5D17911DA3458D9B55B064C64FB9C856F546B7C1CD978C716A7219CDF5F8467DB835233275DB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......x......K'~....sRGB.......+=IDATx..........7..h@.7..........n...........b.........q..........@.(..........'...........b.........q..........@.(..........'...........b.........q..........@.(..........'......s.*.CQ..O.*....../..}...I...."..@..*8.S.=...Ib... !..!.......................P.........`..b..........'............Y......c.Z.b......`|.b.....0.#O.. ....Fh..........j...{....wd)..t~.?....=e.:.D.G}.9..Z..i}.s$3...g...................m...}....|.......a..:.j.\m.|.kn.XF..y......cZ1..`l.b.....0p.P......`2y.&......*...+.j....)...E[..].V...@(.........a.~{&..F.\.w."...s..B..]....I..,3.C/.kj>...H.$I.tU........n.E[..Y........u...<.p.....|...ER.sT..../..sQL.$I.u. I.$I.$I..`.{._...}n..k.K.)HR$P$.M. i..P#)(.......},u..E.#.Z.5...d..EF........2.f{...Y..<\!.._."I.$IW.$I.$I.$I...;.....?.~.~..f..CV.@8..ur\....d. d:.5..5.ve..dLcE.S. ...j..Br....IAH..wb.$I.t%..$I.$I.$.?{w.k.U.q...X...U..(.....V.......I .).....c.....j_4D.F....1jR0"..T1.`.-$E...G...........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 440 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8519
                                                                                                                                                                                                                                                    Entropy (8bit):7.905364914676961
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ES6Yw4Iqw6i/gwXUk2dtkzLaZ352qfYFbNyx1SMkWA4UUE/IG+:Df7IqwzXMde82qf4bEjSMkWA4U/AX
                                                                                                                                                                                                                                                    MD5:1777A021C462BD09510B5421B7878757
                                                                                                                                                                                                                                                    SHA1:2836A8DB1045F84A3B727E613276A5024967DED0
                                                                                                                                                                                                                                                    SHA-256:4842D9DC7692109B9BAAD5F77A9345AF41749400614B9E32E6388841D6EF3026
                                                                                                                                                                                                                                                    SHA-512:B4FDF7C380CF0A66515A1322CB5DD205983731DF239FDB0D6A39F44238A02A9435FB24D8E3B8042410619F72E5B35DD102037C998C7779A2066EE1E9230FD769
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............~8y.....pHYs.................sRGB.........gAMA......a... .IDATx...r.W....,.....'.....X..}.3....P7.$....p.?@#...8.`.{tA"....1.3M.. yb>..O@9..]*s.ZYUXVc..y....#...F..{..}........................................................................................&..(8_n}h/...K,.._.;..o3......'.7....8.@aY...XU.s=..?....'..:......($=q..?..../.[{\==?.."Pz<.....&n.LT..?... p...Q.b}.Q_..Y................../.....{......(..P.9K1.....(.R......O...5..Mz^'Pj*....B:..qK...><........&......~..(...BD...b..l.(5.8.@..B.'.8.Bn...@...........*7..a.o.(=.8.@..XD.../...yif.. pC....P8.'.Sx..H.}...9...g..............[.....K_/B71hy.@.-...,w./.iv..j...^.[S..k...........................................H...d..z.^.v.#....v..'Hx.<...}a.~O,.>....|i.NM..).+.....h..:.6.C...I.pTtm...U......%..l...v.^..[....X+PXJ/p_.n4...n..8S....F...^..;.H.Gv ..U7.r.,........~.3...c.{5?=.$.7...%Z....5.S...&O..{...|.'.[...^.C..Z.m..;.rq.a/.......Q..'......}.f.....~p&...t.c.'.(d....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12473), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12473
                                                                                                                                                                                                                                                    Entropy (8bit):5.365040418409466
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:bdRkiC+yQojInu9I37TMH+7SaCMz14nWNIHGHFPkNUA7vH12MKnvW2FujZpsDaY3:5AQTf1yx+qKA7PkMKnvIsDaYdP2FU
                                                                                                                                                                                                                                                    MD5:40D2A7FB1D4E671A4BD2E0329E6C3046
                                                                                                                                                                                                                                                    SHA1:044A4924EC6923B31D614D950F12821A35E6BF9C
                                                                                                                                                                                                                                                    SHA-256:4E6CD0A1CB31E0814F300013B18B592C3A853655069209DF40643CEB63AE2694
                                                                                                                                                                                                                                                    SHA-512:40B15B6A0F777137E8EE2659118B15F27D9E8C4757400BAD194BCFDEFD4646624A7A9093AF2159EFA1E81FF97E645F8F5A7D05E7846A7147C93F4AC0AD0F38D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(q,e,D){var A="2.7.1";var c="GyrePagellaMathJax_Alphabets",w="GyrePagellaMathJax_Arrows",y="GyrePagellaMathJax_DoubleStruck",B="GyrePagellaMathJax_Fraktur",h="GyrePagellaMathJax_Latin",v="GyrePagellaMathJax_Main",n="GyrePagellaMathJax_Marks",x="GyrePagellaMathJax_Misc",E="GyrePagellaMathJax_Monospace",z="GyrePagellaMathJax_NonUnicode",s="GyrePagellaMathJax_Normal",C="GyrePagellaMathJax_Operators",a="GyrePagellaMathJax_SansSerif",p="GyrePagellaMathJax_Script",b="GyrePagellaMathJax_Shapes",m="GyrePagellaMathJax_Size1",l="GyrePagellaMathJax_Size2",k="GyrePagellaMathJax_Size3",i="GyrePagellaMathJax_Size4",g="GyrePagellaMathJax_Size5",f="GyrePagellaMathJax_Size6",u="GyrePagellaMathJax_Symbols",o="GyrePagellaMathJax_Variants";var r="H",d="V",t={load:"extra",dir:r},j={load:"extra",dir:d};q.Augment({FONTDATA:{version:A,TeX_factor:1.057,baselineskip:1.2,lineH:0.8,lineD:0.2,hasStyleChar:true,FONTS:{GyrePagellaMathJax_Alphabets:"Alphabets/Regular/Main.js",GyrePagellaMathJax_Arrows:"Arrow
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                                                                                                    Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                    MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                    SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                    SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                    SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):953
                                                                                                                                                                                                                                                    Entropy (8bit):5.0883348239819375
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:Y+4FBC1ckNx+Ac1N+KzuvvKoXcUszHrFu9jZktwWwT:YxQW1sKzjoXszHwjkK
                                                                                                                                                                                                                                                    MD5:29C499744B86DC0C0E32F1BFEBA1F241
                                                                                                                                                                                                                                                    SHA1:AD4F2ED2EC80B6F09F25310243F6BF55CA228749
                                                                                                                                                                                                                                                    SHA-256:5B89BFE4DB7982ED68BB1E13D8F7FDB5A9F7642AE748F8EACF973CB1B6BB045C
                                                                                                                                                                                                                                                    SHA-512:95F0782D2C500173873E4E2D84787126E0DE513B82CDFC5D313C7CD7BBD1F23601FDF8F00738AB25EA26118935D5A12D3ED84BFCD2C0D686F57FF86823FDECDD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://ekr.zdassets.com/compose/b8313acd-6439-4894-b431-8c5a2ae9e7cb
                                                                                                                                                                                                                                                    Preview:{"products":[{"name":"web_widget","id":"orcid.zendesk.com","bootstrap":{"config":{"features":{"fastLoad":true},"color":"#0d47a1","brandCount":1.0,"brand":"ORCID Support","hostMapping":"support.orcid.org","textColor":"#ffffff","embeds":{"ticketSubmissionForm":{"embed":"submitTicket","props":{"attachmentsEnabled":true,"ticketFormsEnabled":true,"maxFileSize":52428800.0,"color":"#0d47a1","nameFieldEnabled":true,"formTitleKey":"contact"}},"helpCenterForm":{"embed":"helpCenter","props":{"color":"#0d47a1","contextualHelpEnabled":true,"buttonLabelKey":"contact"}},"launcher":{"embed":"launcher","props":{"color":"#0d47a1"}}}}},"features":["help_center","ticket_submission"],"url":"https://ekr.zendesk.com/compose_product/web_widget/cbf609b2dfb3cf337c37e8e93f118288d11f355b?features%5B%5D=help_center\u0026features%5B%5D=ticket_submission","assets":{"scripts":[{"src":"https://static.zdassets.com/web_widget/classic/latest/web-widget-main-cbf609b.js"}]}}]}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4389
                                                                                                                                                                                                                                                    Entropy (8bit):4.468968412078282
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:tJQ/8B4+20gdkfRVbLubuhYt/YIQdnVVbLC:tJvHrq
                                                                                                                                                                                                                                                    MD5:A41A4E8EDB6340E58DED091297191CE0
                                                                                                                                                                                                                                                    SHA1:6D7A94687318EDD6263F738B863D92172F6B3684
                                                                                                                                                                                                                                                    SHA-256:5058C84CC217E84C1017C6D2FD8045C1AA6CD57EF1E1F1B9B51ABF1286835730
                                                                                                                                                                                                                                                    SHA-512:D99CC0D124C071286A0EFDB9D18B04683135FB5B949BBBAC70A4415B2562CA4AC9F2C5A9647AA2532BF2ADD4953DA889C2BE9AD1544B8BA42A68D15009C993D9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/design/mdpi-authors-services-logo.svg?a41a4e8edb6340e5?1727682747
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg id="Layer_1" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 610.69 305">. <defs>. <style>. .cls-1 {. fill: #7fd3c9;. }.. .cls-2 {. fill: #90ecd2;. }.. .cls-3 {. fill: #cddfe8;. }. </style>. </defs>. <g>. <polygon class="cls-2" points="278.79 101.95 378.5 38.29 384.6 2.5 231.63 129.02 333.23 302.5 333.16 301.79 253.87 117.87 253.87 117.87 253.87 117.87 278.79 101.95"/>. <polygon class="cls-3" points="378.5 38.29 336.71 283.19 337.56 289.47 421.19 11.03 378.5 38.29"/>. <polygon class="cls-1" points="378.5 38.29 278.79 101.95 253.87 117.87 333.16 301.79 316.85 136.36 336.71 283.19 378.5 38.29"/>. </g>. <g>. <path d="m20.18,120.77L2.49,175.86h11.1l3.93-14.19h17.81l3.9,14.19h11.51l-17.69-55.1h-12.87Zm-.31,32.42l1.68-6.06c1.66-5.7,3.22-12.02,4.66-18h.34c1.56,5.93,3.12,12.3,4.78,18l1.67,6.06h-13.12Z"/>. <path d="m86.99,152.1c0,11.5-4.21,15.36-10.72,15.3
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1421)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):29493
                                                                                                                                                                                                                                                    Entropy (8bit):5.340015458975188
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:vkXtJ61cqffQLjFAhlxYP6jprMsKiVkcpPXdnBn42iXRps7xb1YUl:s8QFWkyMsdycxtnBn42u30D3
                                                                                                                                                                                                                                                    MD5:27D30A35D56C0B0F8B26D766DB90904E
                                                                                                                                                                                                                                                    SHA1:62AC5414D76D2277B0C4077A963FB03AF9818876
                                                                                                                                                                                                                                                    SHA-256:2EEAFD33DCC4A544F818DB221A018D510D1FD5160C5FBA9157C0BD31DB699540
                                                                                                                                                                                                                                                    SHA-512:AC5BFFE01FD32AB8CDDA65E37DFF23144159D2B70DA51F411D1EADA93FF95E8461F854C8010286D9EB13928636CAD105B20BCC52EE45E8616A9CB484B81CCE56
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/xmltohtml/magnific-popup.js?4a09c18460afb26c?1727682747
                                                                                                                                                                                                                                                    Preview:/*! Magnific Popup - v0.9.9 - 2013-11-15.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2013 Dmitry Semenov; */;(function($){var CLOSE_EVENT='Close',BEFORE_CLOSE_EVENT='BeforeClose',AFTER_CLOSE_EVENT='AfterClose',BEFORE_APPEND_EVENT='BeforeAppend',MARKUP_PARSE_EVENT='MarkupParse',OPEN_EVENT='Open',CHANGE_EVENT='Change',NS='mfp',EVENT_NS='.'+NS,READY_CLASS='mfp-ready',REMOVING_CLASS='mfp-removing',PREVENT_CLOSE_CLASS='mfp-prevent-close';var mfp,MagnificPopup=function(){},_isJQ=!!(window.jQuery),_prevStatus,_window=$(window),_body,_document,_prevContentType,_wrapClasses,_currPopupType;var _mfpOn=function(name,f){mfp.ev.on(NS+name+EVENT_NS,f);},_getEl=function(className,appendTo,html,raw){var el=document.createElement('div');el.className='mfp-'+className;if(html){el.innerHTML=html;}.if(!raw){el=$(el);if(appendTo){el.appendTo(appendTo);}}else if(appendTo){appendTo.appendChild(el);}.return el;},_mfpTrigger=function(e,data){mfp.ev.triggerHandler(NS+e,data);if(mfp.st.callback
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (12499), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):12499
                                                                                                                                                                                                                                                    Entropy (8bit):5.248952275801273
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:uuqbfllSDXOp8MflAc/i7bQNr4oQZZxoa8gvX0wfCao:u4/c/i7bQNr4oM3CL
                                                                                                                                                                                                                                                    MD5:5CB75DE2A654111DB5D77399D8506149
                                                                                                                                                                                                                                                    SHA1:7058D678891820B5B7FE9DD001645293E99A8A2B
                                                                                                                                                                                                                                                    SHA-256:308833363B7D533264D3AC8070AE57C405B5552729DC251B0D6BA49E240B8360
                                                                                                                                                                                                                                                    SHA-512:628D34416DE890165D231726FBC780EFF581FB3E67992593BE92DBDF722E69F56FFF9128FCA2A91245B5F9AE8F79803D204E703827C5B5D9CD8E0F5245E9E8D3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/36.672898f040b8e607-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[36],{11036:(L,w,n)=>{n.d(w,{vy:()=>C,OY:()=>M,Xo:()=>P});var e=n(65879),s=n(23680),h=n(4300),g=n(78337),f=n(56223),l=n(42495);const A=["input"];let v=0;class k{constructor(t,r){this.source=t,this.value=r}}const b=new e.OlP("MatRadioGroup"),y=new e.OlP("mat-radio-default-options",{providedIn:"root",factory:function D(){return{color:"accent"}}});let R=(()=>{var a;class t{get name(){return this._name}set name(i){this._name=i,this._updateRadioButtonNames()}get labelPosition(){return this._labelPosition}set labelPosition(i){this._labelPosition="before"===i?"before":"after",this._markRadiosForCheck()}get value(){return this._value}set value(i){this._value!==i&&(this._value=i,this._updateSelectedRadioFromValue(),this._checkSelectedRadioButton())}_checkSelectedRadioButton(){this._selected&&!this._selected.checked&&(this._selected.checked=!0)}get selected(){return this._selected}set selected(i){this._selected=i,this.v
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 3243 x 1240, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):122459
                                                                                                                                                                                                                                                    Entropy (8bit):7.905361939947291
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:xIb8N6RhAAN+vX7oWHY1cCS6uL45CQuA9etG:x4C6RhAi+vXEKpX44QuUJ
                                                                                                                                                                                                                                                    MD5:5141E398132CAA6776490CBAB3FCAF59
                                                                                                                                                                                                                                                    SHA1:40F3E1286BD0B653F3CC9E8B2FE249C2D191351C
                                                                                                                                                                                                                                                    SHA-256:0161FA28D54326D5E2421B83E39169BF8BC01CD5F513DB8DB88D1D8D9BB88909
                                                                                                                                                                                                                                                    SHA-512:2347A093710DA58FFBC695C9ABFC345000B542A00378B443C7CDA9BABB77EC3211F20FC1C3C3DDFE958D07A1AD39C0A11F4796585C8F840FF3C4000E3BF322F5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g004.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............].U.....PLTE.................f...@@@......ggg.................FFF...%%%mmm.............................................qqq443ZZZ...///......................................XXX,,,).....TTT...~~~.................{.....................{.....p.....___.....eee............BBB.3.c.................www....R.;;;>>=......yyyNNN................:.tttUUU........WWW..............(((......{{{...........s@.......r.......QQQ... ......776.....................f......###v..EED...jjj.....H............k....{...........V.........'...bbb............KKK:.....k...F..........HHH.=...111.w..l..........JJH.............................b..........AA@....Y.@.-3.>.~.;.......s?...P/@I.l.p.........S.Q*h\7.t..cb.......Cj.....V.p...M=.....q...Oub....q.J$7.a.x.Ci.5./......IDATx....lTg...S'$..2E...6.L.1.^.8v...s..m~m;.)P.N.....M.(.v.....^..Zq......?.&8.{.5w..d|;.....X...f.F3..H..c.UUa.:..r..N.|.?.u.s.s..z.i..<.. .... .... .... .... .... .... ....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 80x80, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1344
                                                                                                                                                                                                                                                    Entropy (8bit):7.84828233091561
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:osST1S14duiyMbEKB9nFJPFvp3s0y9lCij0UnYAy39BH8ZSaeOawb:ZoYyduiyMbzPFvRs3RjZYHtASC
                                                                                                                                                                                                                                                    MD5:D97684F6C542C983D0CF0D321B945A88
                                                                                                                                                                                                                                                    SHA1:9EFAD7C13D21017922B789EDF75FBC95F7B89994
                                                                                                                                                                                                                                                    SHA-256:8772FE7FA03547FC3483445F908AB5C4D7EC7ADA9AC9B5E3530598B329768C26
                                                                                                                                                                                                                                                    SHA-512:F274B1F61234BD17E78B103F4203AAE8AC3B9358209CB3D32FBBC6F07DC1BD99B606A082499CED0C86A2FDD763FF866A449B54649662EBD74585F4501E8C788B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/1031996/thumb/%C5%BBaneta_Ka%C5%82uzi%C5%84ska-Ko%C5%82at.jpg
                                                                                                                                                                                                                                                    Preview:RIFF8...WEBPVP8 ,........*P.P.>A..C....<..(....ha...3.Ow.....7.t$.....w..]DS.w....~.y@r...H.Y'~A..cd..xE./.)\.....G,w...Je.}..D........U<...I.0..q.j...|0N.>.N.....6...,..hV..\...g..^...u......!.~....Rq.i........J...2.....h...H.*E@.5.}2..'...k..Q.1N.O.Vt...,7..Y-..|..'.O.d.sz`.=...*.}R..K.B.B..|.[..1.5.`../../.LXF9k`..8...... uE.0i.....1U.....:c.\K......v..ew.NCGjg...1.i.....V..m..-j..t..o..1021,j.8..2JG.$...a&.]b....=.6.19......G.4..nt.t..Z.k...'e.~.f..2....odx.R.g....G..\.....F.5eK.j-.DaK.....U#...VAq.n.w....*4e.........b....$......l..k....2C;..{?......p...1..u.........{.U.<....Xw/...1>A..........z.k.........?.3..W....._.l....sLi=...$...\..G..(...}=..d.l..K..........t.......C.......B......o...Y.~.Wh....(....w...........zy.{..R.1..]..@.g.FGmSs.Y...k..G|...2'...............R.D...WT.d.|.l8........h,h..vNRD...x.../XMA...../..^...,.!.......@c_2....2..np...Cs.Am.?o..g.U.X..0..b.0uCi.....q..P....VNx.C{3...2..-..E.Eg..:u./....{...U.r0...E.<...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1260x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):66878
                                                                                                                                                                                                                                                    Entropy (8bit):7.997291558052074
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:H0xzIMNt439UjXYV/nHUg6Ua6homz6lar8WcNU23J/HH:U5NtaiXYVz6Ua6homzoQ8WsUsJ/HH
                                                                                                                                                                                                                                                    MD5:1891F7B91DDF2BB146D296A7AF850E78
                                                                                                                                                                                                                                                    SHA1:6517370C6ACFCDD8815FF727982D6F748C2B7651
                                                                                                                                                                                                                                                    SHA-256:8A22AC58AF8F8229A5F7CF4D8AB25342F4ABDE5C63D4B8E3F3797D5D48A0302F
                                                                                                                                                                                                                                                    SHA-512:70D21031274A02A02D9C98F48BA2C77DCE4146B8AFBD17B2D5FBA2385C5A433794CF2F0735051F33AE338DF8DB62D6FA95D825D530E3117D2E4FDBE54A1134B6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://mdpi-res.com/data/material_sciences_1.jpg
                                                                                                                                                                                                                                                    Preview:RIFF6...WEBPVP8 *........*....>I..D"....f$(...7:.q..........~......T..}........t........L.=.....o.?..,.....+.../.....?.?....$...k........n...{...O...O.o.?...?........{.o...W.............2......./......v.._...T?....................?..s........G.1.....?.~M.Y....._.?....N.k._...g...O......g..............?...!...1.#..........~.. ...?..........3......#.o...?.~R}..*.....w...|q.;.;.+........v..........._....._a..?....!.I......K..af07.......}.....r)..4.....\.F...z.(.._J.....OX.f..*.i@.....F8..z...A.f.....2.".On.6.O..p:.n.%.$.W.T4S.h..>..m.~..........V.Wg+....e2./..-x. z....."#$....F.f.a..N...$....\.....q;@.C`.v.._*.............&..{a7\q.^.........V%._d.M....).P...x"..w.d;7$.7.X.oW^.p..\.<K+ .K:.Vo....'.....".q..<.5...Fp...+.....(.7.oo.)?.{.Ig.|...E..).w.7.G..5...,....\>..$j..4l."....N...oB.<PnU.~Bkxa..6(j.e..s....X...4G..2.b.O.$k..^>..X.Iy.rE.Y...}..Qq..UK..a.`.t}..?.....1.QL......#.T...q....44.....{m.x"Z,..n..n...V...e.`.M.......Uqj..Q.X....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6862
                                                                                                                                                                                                                                                    Entropy (8bit):7.945256689459285
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:K3bFZZBH2PgUstVVlcalKoVH1lxBxbULRrlbZaL2pdOqyKujzpEzouALxxctcZs:KLLZBk5eHlRMGJeRZWn33rQtl
                                                                                                                                                                                                                                                    MD5:6C99D7B02DBFD43A68EA5D3945B7D040
                                                                                                                                                                                                                                                    SHA1:98EC85EA721C66227D1E0B2FB92AFB41046608AE
                                                                                                                                                                                                                                                    SHA-256:4F9BD47013A91D4332E0D1359D8CE5A43057ABDDF6D6FBE2A960B7C763C97479
                                                                                                                                                                                                                                                    SHA-512:C129A6CEEAA483312E6F7C635D61A7918B3A56DB0FEB60B37E76CAE2293096591A323FF4F6ADEF1571E1E0E078209CE6C9C76D12C08F87A719003548A5B0A3FA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/353317/thumb/Marcelo_Antunes.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../O...M0l.6..{.;...|..".?.@..U.....%._....qi....1D..9.~...m ...=.n$Ir.Dkh.s..4N.k.m........M.O.V...P.N..).p.B.....p.`.3...K...x.N......z.....z....333.B.....$5..z.e....-v............$I.$....?...MS`.ip.m Q....!.m#......~...m.H.s{e.&v._.$.."I.d...U....T<..a.g..3#....?..$.$.........]W7.-I.%I.m!..........6R........m.m..j.M..cLk.m~...j....s.w..TQ.o..$I.$...E.......U..}K.dI.d[D...U}....w.2G...=.....s6..$..}. .....}..dj.S.....d.R.p.92...H0}mi."...K......H.....@..M0)...;.......NP$.......&@.*'`!.R"./.>9......Y,.....D....c...."&Y...!.1.TR.*.d.....%/...".>....H.A.3h0+..<...?._."...d.7hG...m8....T..X.ab..........`l...U%E...\...F.Tv...=.q.S..(k...Q...W...../.}.....b.b.&.....`.,....F...@}.<s....|sx.rQ..l...+..K........T~.*...D..l...H.......`S....Y(...._.....s^.M.K.........|.b.....=?..?.T.WK`...6v.,......u?.6....#.pe~.......C.....=..g`.MX..e.%-.+..O....3!h.. "..d~ .8K..6.Q...!:....L....y[.vv.$.c....P.=q.N.Df.Y+<.;.._.._....^..Y.....F...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21778), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):21778
                                                                                                                                                                                                                                                    Entropy (8bit):4.769188103585108
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:+Z8C4hGoFjlCS7FGAVsq1nwGfg4xqsQMPNE:JmJ
                                                                                                                                                                                                                                                    MD5:73BC4067D312180A1B19A4D883F42D6A
                                                                                                                                                                                                                                                    SHA1:AD328A9A572FBEA43F295E7769835FF08F6FF1FD
                                                                                                                                                                                                                                                    SHA-256:D3F7B0EC4DE079928A999641E781E80F33597A392A561BC460276DFB4EFB6EEC
                                                                                                                                                                                                                                                    SHA-512:20B89462521684C258A8CE15E94DA67182C66397B0DE528357E01294FF06883C1AD96037A9D739E4575DB8722B1A1967578709A0C844CD45A49E6A51E1B6479D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/202310.2.0/assets/otCommonStyles.css
                                                                                                                                                                                                                                                    Preview:#onetrust-banner-sdk{-ms-text-size-adjust:100%;-webkit-text-size-adjust:100%}#onetrust-banner-sdk .onetrust-vendors-list-handler{cursor:pointer;color:#1f96db;font-size:inherit;font-weight:bold;text-decoration:none;margin-left:5px}#onetrust-banner-sdk .onetrust-vendors-list-handler:hover{color:#1f96db}#onetrust-banner-sdk:focus{outline:2px solid #000;outline-offset:-2px}#onetrust-banner-sdk a:focus{outline:2px solid #000}#onetrust-banner-sdk #onetrust-accept-btn-handler,#onetrust-banner-sdk #onetrust-reject-all-handler,#onetrust-banner-sdk #onetrust-pc-btn-handler{outline-offset:1px}#onetrust-banner-sdk.ot-bnr-w-logo .ot-bnr-logo{height:64px;width:64px}#onetrust-banner-sdk .ot-tcf2-vendor-count.ot-text-bold{font-weight:bold}#onetrust-banner-sdk .ot-close-icon,#onetrust-pc-sdk .ot-close-icon,#ot-sync-ntfy .ot-close-icon{background-size:contain;background-repeat:no-repeat;background-position:center;height:12px;width:12px}#onetrust-banner-sdk .powered-by-logo,#onetrust-banner-sdk .ot-pc-fo
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5194
                                                                                                                                                                                                                                                    Entropy (8bit):3.976628767895142
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:mD6VAMcWnVRSNUrN3Sky4gNeLSYiJ7iFsAkl2+heNm7iprXbep5DkoG23b+WYYY:p9bSNURZyNNnRJqsAehheImprmDkozYV
                                                                                                                                                                                                                                                    MD5:63E737D3544164D2B7F4FBCA416AC807
                                                                                                                                                                                                                                                    SHA1:030370AA38715E4C41589633F69D0BFE8255D46C
                                                                                                                                                                                                                                                    SHA-256:5FA00D047ACD959697B9D7772C31DCD37BEC33C70C6FBF80AB8316205D1D286D
                                                                                                                                                                                                                                                    SHA-512:31EE1BB536C0E50F5568A415EA3308367BFCFD11D2A6F7DFF1C8E3A982F7BE790C240A603CD4C6E187672824B8E5D07646049A28C6A88A7B001EB9A0142F312B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg height="16" width="136" data-name="Layer 1" xmlns="http://www.w3.org/2000/svg" viewBox="0 0 136 14.6"><defs><clipPath id="a"><path fill="none" d="M53.76 0H136v14.6H53.76z"/></clipPath></defs><path d="M0 12.3V5.59h2.27a2.62 2.62 0 011.29.28 1.83 1.83 0 01.74.77 2.25 2.25 0 01.25 1.07 2.26 2.26 0 01-.25 1.08 1.77 1.77 0 01-.74.77 2.55 2.55 0 01-1.28.29H.66v-.72h1.59a1.81 1.81 0 00.87-.19 1.1 1.1 0 00.48-.5 1.73 1.73 0 00.15-.73A1.66 1.66 0 003.6 7a1.1 1.1 0 00-.48-.5 1.86 1.86 0 00-.88-.18H.81v6zm7.74.1a2.29 2.29 0 01-1.2-.32 2.29 2.29 0 01-.8-.91 3.06 3.06 0 01-.28-1.36 3.07 3.07 0 01.28-1.37 2.14 2.14 0 012-1.24 2.14 2.14 0 012 1.24A3.07 3.07 0 0110 9.81a3.06 3.06 0 01-.29 1.36 2.11 2.11 0 01-2 1.23zm0-.69a1.31 1.31 0 00.85-.27 1.6 1.6 0 00.5-.69 2.9 2.9 0 00.16-.94 2.85 2.85 0 00-.16-.94 1.67 1.67 0 00-.5-.71 1.37 1.37 0 00-.85-.26 1.35 1.35 0 00-.85.26 1.67 1.67 0 00-.5.71 2.85 2.85 0 00-.16.94 2.9 2.9 0 00.16.94 1.6 1.6 0 00.5.69 1.29 1.29 0 00.85.27zm4.43.59l-1.54-5h.82l1.08 3
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):236
                                                                                                                                                                                                                                                    Entropy (8bit):6.92117219572655
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:UAi1ZWOr1jZaLdqIHFJX10nnOWHAr55yHVwTMl:Ud1oOrCcEbX103HobZTk
                                                                                                                                                                                                                                                    MD5:F8F49FB0C52887C4817F27AB0E883FA0
                                                                                                                                                                                                                                                    SHA1:509903E9AA7365E6CB48B42258F1451B818BEE7D
                                                                                                                                                                                                                                                    SHA-256:F0BF6317CBF8C4B68E90174C10783985FC7B3062A690A845C8CEF83CD9ABBAE1
                                                                                                                                                                                                                                                    SHA-512:5F24D364FA5781E282266030832A708757B690DF51BFAD5A20C1F20BA058D46AE8B207ECD1E8E8A0BD0B65D7F08D0A73C0BC477090A63278C58B53D0D249941D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/icons/weixin_black.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../........V>..*..(@A.. 5@......`.Q........A@D.'.z.29(...........^..{Fm.k.L....u.........X$."..S.....^4...m.}Wg...2.LuT7.jI...2.K.d..oW`.Bq...R.).....GOt...{.MM1._.M.4^-I..m....^.}m.ax.0.*.Wiw..p.W...aV.:.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):56
                                                                                                                                                                                                                                                    Entropy (8bit):4.639782100892352
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:mSgOv9inuS8/ZoSb9inuDKthCNRY:mSb99S8/ZoSb99qkQ
                                                                                                                                                                                                                                                    MD5:D3FA34D227D2AED29594E543679B5DD2
                                                                                                                                                                                                                                                    SHA1:3ED5ABCE982D7D27BBE75E53361299CCEE72A66C
                                                                                                                                                                                                                                                    SHA-256:E04D6135D66F6BCE55D3BDA7C6E0BCA7D329BB46A139E9AEFF0EE0527BF6B498
                                                                                                                                                                                                                                                    SHA-512:0AA3F980C97263AECFD056F0112F2777CEF61FC69828DA5087AEDBFAE7D76BD9FEF9C2705D43DB39AC3027EE205A514476833DAD4F0C1E87F9A675F2515F2C1D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmbjMPW1Uny0BIFDZSQkvoSBQ2RYZVOEgUNlJCS-hIQCdEOP0O2BYFWEgUNH07X1g==?alt=proto
                                                                                                                                                                                                                                                    Preview:ChsKBw2UkJL6GgAKBw2RYZVOGgAKBw2UkJL6GgAKCQoHDR9O19YaAA==
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):362826
                                                                                                                                                                                                                                                    Entropy (8bit):5.541277509248086
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:TFk2s5Sumx4pVlfyITI7+QFrRuKk2OCACPBDNBOFpmy+pftESzSrdEndl5vRF:BkzRyITI7+QFg2OCcYF
                                                                                                                                                                                                                                                    MD5:4F460520724055D7E8F74CE9A77145FE
                                                                                                                                                                                                                                                    SHA1:036CFC080B4A26B40B7FEB1AF556EE1F453FD572
                                                                                                                                                                                                                                                    SHA-256:4ACBAB31B6D0D2BB985927CA76036C541DD1B4600D65ADE8D4AFBDE3A0C6D8B2
                                                                                                                                                                                                                                                    SHA-512:2420AE19A9B79B5417CC309C5F17BA7530A5F245B8ED9CB9032F5B19A66E0D153C79C39B4247A8EA8857135314284AB933472681195C3CDC9354BD825B775041
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:// 2.78.0 - 2024-10-07T08:44:02.715Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (25701), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):25703
                                                                                                                                                                                                                                                    Entropy (8bit):4.76132914733528
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:rdq2te24z8VEB4yCSVYC+tQ52PX2NT91z:pe24z8V24R+3z52PXyz
                                                                                                                                                                                                                                                    MD5:EF48436BF7997A9FED0856CD3DF28C0F
                                                                                                                                                                                                                                                    SHA1:413D809A8680F59BC72EE16FB46DF88350055C67
                                                                                                                                                                                                                                                    SHA-256:B87B92CD9B2943BCC97A64011EB833EF4205009327EAFFE17DB1CD001AE9ECC8
                                                                                                                                                                                                                                                    SHA-512:2D6E1AB2EDCDE2B0CC74C0CB9FAE9D115E01561A4F7B17939E8B40C0260F6B00D8A14CBD90C38AC0ECD13A4E8BDBA63AB88ED42B0E1A61C9A8B215B57979A063
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(globalThis.webpackChunk_zendesk_web_widget_classic=globalThis.webpackChunk_zendesk_web_widget_classic||[]).push([[9393],{46933:e=>{e.exports=JSON.parse('{"locale":{"locale":"en-us","rtl":false,"translations":{"embeddable_framework.answerBot.article.feedback.no.need_help":"No, I need help","embeddable_framework.answerBot.article.feedback.no.reason.related":"It\'s related, but it didn\'t answer my question","embeddable_framework.answerBot.article.feedback.no.reason.title":"Please tell us why.","embeddable_framework.answerBot.article.feedback.no.reason.unrelated":"It\'s not related to my question","embeddable_framework.answerBot.article.feedback.title":"Does this article answer your question?","embeddable_framework.answerBot.article.feedback.yes":"Yes","embeddable_framework.answerBot.bot.name":"Answer Bot","embeddable_framework.answerBot.button.get_in_touch":"Get in touch","embeddable_framework.answerBot.contextualResults.intro.many_articles":"Here are some top suggestions f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (22462)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):22463
                                                                                                                                                                                                                                                    Entropy (8bit):5.308411760782321
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:n83CmwWtdvD5ABwXCQ+3rpheTJ8eMAB6LxbnmcY2Jo7pJ:ndmw0D5ABwXGdheTJHexzeJ
                                                                                                                                                                                                                                                    MD5:01D681C49BE80A4B603C59E89B87920C
                                                                                                                                                                                                                                                    SHA1:5A75464EF4E504564DB1D39BEBED538F564B770E
                                                                                                                                                                                                                                                    SHA-256:EFAD755939E511F2BC1FEB0D58D6014006E8598A4D431F27A66DD59E14FC19CB
                                                                                                                                                                                                                                                    SHA-512:9579D6E8FFFB1E6D343974693C7AB06A04ACE91FD2D80782E3D3ACE8566C60493FC3AC4FCCECE8A2B79D24ABDC183019D4EF86DEB18FAC86CDF49F24A7B1FDED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/otSDKStub.js
                                                                                                                                                                                                                                                    Preview:var OneTrustStub=function(t){"use strict";var a,o,l=new function(){this.optanonCookieName="OptanonConsent",this.optanonHtmlGroupData=[],this.optanonHostData=[],this.genVendorsData=[],this.vendorsServiceData=[],this.IABCookieValue="",this.oneTrustIABCookieName="eupubconsent",this.oneTrustIsIABCrossConsentEnableParam="isIABGlobal",this.isStubReady=!0,this.geolocationCookiesParam="geolocation",this.EUCOUNTRIES=["BE","BG","CZ","DK","DE","EE","IE","GR","ES","FR","IT","CY","LV","LT","LU","HU","MT","NL","AT","PL","PT","RO","SI","SK","FI","SE","GB","HR","LI","NO","IS"],this.stubFileName="otSDKStub",this.DATAFILEATTRIBUTE="data-domain-script",this.bannerScriptName="otBannerSdk.js",this.domPurifyScriptName="otDomPurify.js",this.mobileOnlineURL=[],this.isMigratedURL=!1,this.migratedCCTID="[[OldCCTID]]",this.migratedDomainId="[[NewDomainId]]",this.userLocation={country:"",state:"",stateName:""}};(g=v=v||{})[g.Days=1]="Days",g[g.Weeks=7]="Weeks",g[g.Months=30]="Months",g[g.Years=365]="Years",(g=i=i
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 550x150, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):11740
                                                                                                                                                                                                                                                    Entropy (8bit):7.983104314293328
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:E7Q2G7nPP7uHR/Zs9ljqIOPqu4IOHw9NUjt1uIP4xOOp0HzoBYh+MHP0ivKEn/go:KQL7Hix+meu4IOQ9qruIQ4zo80iSEYI3
                                                                                                                                                                                                                                                    MD5:CD0A24E8EC1874C770772A4B30C87A8A
                                                                                                                                                                                                                                                    SHA1:04F406B34DD51B1999256230D76EFA16E9BD213C
                                                                                                                                                                                                                                                    SHA-256:5F408D90236B1A0C51ECF5FEEBE179A35BEC1AFF46C4847702CF8525E746A86D
                                                                                                                                                                                                                                                    SHA-512:7B4A38DDE18D31D7A6C0054FBC33E03E49A6A3F5FF741DA62C0A148EB7EF9B48CB929A3E77C550BB4155D30CCB00C5D452706DF23D160C6B4DDBBEF40896B047
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g001-550.jpg
                                                                                                                                                                                                                                                    Preview:RIFF.-..WEBPVP8 .-..P....*&...>I .E".!...(....yG.......+..Y.....>.....uH......?....>b.......o...C...?....t....z..M.k.{.7..........u...{....q...+.x.....5....k...?b.....+..#^j............k._i.'.....O.O.?.x..?./Q.....n.......7.{................'.+.?.}........'.......~y...o.'...?..r.....K.#.w......R.....E................].[.?........?g..{.~...9./.2@.. ....j.|c.c.8....A....w.....[+|.P.l.R.6H....d=...(..S{.Z._(....^r.......6.b.....=................aHX.)...X.....D..|...:;E\u[.I_d.P...n...~B.::)mvAY2....xqn.....?.l3..`Y.?#f..N..(68.`pd..'.5.^..N..LG....=.}$U...xl.u.......L...7 ....{.3rH^......\.....O.'....\.[..Wi...~..".2EK....B9.q....j..c...n4.2!#&.....,..y.k[...q....E.H`.f.....;.....7..#.....M...OE...I.I)7..e.R...9+......6....cDq../2.(s..4W_a.m...@.x........V.=.J.}Gh.p-PM..Fp1M...5.+2.gN......iY....q...9x=................T...*...._.Ul[t..h.k....S..V.#..`k...F_....)HQ ....y]Rx..;AW..;A...~.yt....0.f.... F.......y..;..0....[.#.O\...W_.Q5..?.I....=e#.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10806), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10806
                                                                                                                                                                                                                                                    Entropy (8bit):5.460804848891147
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:aWlMxiWnCLU5QLbvFKovBjMyRdA3R+N4ejiVrVW+LwF3yjKFYVA9uUzPrI1IH:CCRLbzvRdA3R+N4eji5VW8e3yjKFpueX
                                                                                                                                                                                                                                                    MD5:7527ABC680CFFCF51AF8B326567374AA
                                                                                                                                                                                                                                                    SHA1:2FA0F89A00BE1F0D5E094B4D0FC9F5AB91FC79FA
                                                                                                                                                                                                                                                    SHA-256:FBA68D3FD47B7AD83756800AA6AC61C4055FECD449F9352DAA4B31430333CDAB
                                                                                                                                                                                                                                                    SHA-512:C98949E070436AD3EEAFEC452FBD6E6D7559C415EBF327B43ECB09CE45A3AE8EDF9D1641B2F9EAE33E0D19B5B733366EFF962D6F3D30113892342A407661C0C3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MathJax.Hub.Register.StartupHook("HTML-CSS Jax Ready",function(){var c="2.7.1";var a=MathJax.ElementJax.mml,b=MathJax.OutputJax["HTML-CSS"];a.mtable.Augment({toHTML:function(r){r=this.HTMLcreateSpan(r);if(this.data.length===0){return r}var I=this.getValues("columnalign","rowalign","columnspacing","rowspacing","columnwidth","equalcolumns","equalrows","columnlines","rowlines","frame","framespacing","align","useHeight","width","side","minlabelspacing");var aM=I.width.match(/%$/);var ay=b.createStack(r);var aJ=this.HTMLgetScale(),aB=this.HTMLgetMu(r),aC=-1;var aq=[],au=[],aj=[],aw=[],av=[],ae,ad,ap=-1,ac,ao,X,aH,Q,aE,aR=[],aW;var G=b.FONTDATA.lineH*aJ*I.useHeight,N=b.FONTDATA.lineD*aJ*I.useHeight;for(ae=0,ac=this.data.length;ae<ac;ae++){aH=this.data[ae];X=(aH.type==="mlabeledtr"?aC:0);aw[ae]=[];aq[ae]=G;au[ae]=N;for(ad=X,ao=aH.data.length+X;ad<ao;ad++){if(aj[ad]==null){if(ad>ap){ap=ad}av[ad]=b.createStack(b.createBox(ay));aj[ad]=-b.BIGDIMEN}aw[ae][ad]=b.createBox(av[ad]);aR.push(aH.data[ad
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):87922
                                                                                                                                                                                                                                                    Entropy (8bit):5.591912789947983
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:1HFeXDjeAHcmWkN6c6AqSfP/vynesAFz5LFH1ID47oITstc2Nl5xDqlVrk:5AXDjeeqSfP/vy7Ag
                                                                                                                                                                                                                                                    MD5:11989EEB1C8A4803CCCCA71894A86DF5
                                                                                                                                                                                                                                                    SHA1:FEFBDE6A7F545109F1D30F6AA022F0EA09F3D517
                                                                                                                                                                                                                                                    SHA-256:543B1E440C2445575D1B38AC4503A2430B2DD1E2B4858D270610555FD84EFC0A
                                                                                                                                                                                                                                                    SHA-512:3E0FEEC81A5AC000E9C879798BBEA42E1414778DF26C4B9174B3FB49DD6739DD29E391934F8CA6EC0EA3887B246695B93875949B395FA0657A8D16B5F80637FA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/34.5c14cac9a3ca3082-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[34],{60988:(Y,L,t)=>{t.d(L,{t:()=>v});var e=t(65879);let v=(()=>{var l;class o{constructor(){this.role="button",this.tabindex="0"}onKeyDown(c){(13===c.which||32===c.which)&&(c.preventDefault(),c.target.click())}}return(l=o).\u0275fac=function(c){return new(c||l)},l.\u0275dir=e.lG2({type:l,selectors:[["a","click","",3,"href","",3,"role","",3,"tabindex",""],["a","matMenuTriggerFor","",3,"href","",3,"role","",3,"tabindex",""]],hostVars:2,hostBindings:function(c,d){1&c&&e.NdJ("keydown",function(_){return d.onKeyDown(_)}),2&c&&e.uIk("role",d.role)("tabindex",d.tabindex)}}),o})()},42544:(Y,L,t)=>{t.d(L,{Y:()=>I});var e=t(72079),v=t(19352),l=t(65879),o=t(71142),y=t(96814);const c=function(_){return{handset:_}},d=["*"];let I=(()=>{var _;class f{constructor(A){this._platform=A,this.$destroy=new e.xQ}ngOnInit(){this._platform.get().pipe((0,v.R)(this.$destroy)).subscribe(A=>{this.handset=A.columns4||A.columns8,this.scre
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2016
                                                                                                                                                                                                                                                    Entropy (8bit):4.898430159514795
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2dxtSY9uskPdeaxM2vaRhSWfVpqUKO4bEHT0eb/hwQMgIgGgVL1lQsQMgl8ouyCk:c7Se9WaX90UbzT0ebJaxPKwJlv+zGio
                                                                                                                                                                                                                                                    MD5:83137B187F04FC0C2505A7D67E0168EA
                                                                                                                                                                                                                                                    SHA1:2DCF27D426CCAECE5884EDC65CD66E54A834F05B
                                                                                                                                                                                                                                                    SHA-256:195BE086656233FC1A0089086D9190D28DC6ABCE39C2290612D1893233E1F166
                                                                                                                                                                                                                                                    SHA-512:A308B7047E64C53666325661BACE5F6EEB7834A833277BCC7B63100F468502583CAE56F3F6693652EE12150498EB6E4398C807C05868CA7F53004421F0307786
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="72px" height="72px" viewBox="0 0 72 72" version="1.1". xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: sketchtool 53.1 (72631) - https://sketchapp.com -->. <title>Orcid logo</title>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="hero" transform="translate(-924.000000, -72.000000)" fill-rule="nonzero">. <g id="Group-4">. <g id="vector_iD_icon" transform="translate(924.000000, 72.000000)">. <path d="M72,36 C72,55.884375 55.884375,72 36,72 C16.115625,72 0,55.884375 0,36 C0,16.115625 16.115625,0 36,0 C55.884375,0 72,16.115625 72,36 Z" id="Path" fill="#A6CE39"></path>. <g id="Group" transform="translate(18.868966, 12.910345)" fill="#FFFFFF">. <polygon id="Path" points="5.03734929 39.1250878 0.695429861 39.1250878 0.695429861 9.14431787 5.037349
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13442), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13442
                                                                                                                                                                                                                                                    Entropy (8bit):5.248497856798071
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:/OoOcQDJi0TmdQ4rPXt5NPfrNrQXPtoROm5d1J/:GoOcQVi0TmdQ4rPXtTfRc+Om5J/
                                                                                                                                                                                                                                                    MD5:90058759A14CEB5951FC99F169AE7C1F
                                                                                                                                                                                                                                                    SHA1:A2374B754DCBF3EBA368F0F429AE1D477EE96072
                                                                                                                                                                                                                                                    SHA-256:01D8646E035C8B97B8975AA2F2500AD229287873FE4211FEC771BE41AE526714
                                                                                                                                                                                                                                                    SHA-512:9E1ABF35B7CD91A683E32232D1688D98D524A46BCEEDE6009165B572678B7CAF567B1AA807F19F7B4D6CA9DFCB066F659E8BE1F957B58D7BF543E318871C1762
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[120],{56263:(w,M,l)=>{l.d(M,{IC:()=>I,Ky:()=>C,Lq:()=>x});var n=l(62831),d=l(65879),c=l(42495),g=l(91226),m=l(72079),f=l(49016),p=l(23433),y=l(19352),b=l(96814);const E=(0,n.i$)({passive:!0});let x=(()=>{var r;class h{constructor(t,i){this._platform=t,this._ngZone=i,this._monitoredElements=new Map}monitor(t){if(!this._platform.isBrowser)return g.E;const i=(0,c.fI)(t),o=this._monitoredElements.get(i);if(o)return o.subject;const a=new m.xQ,e="cdk-text-field-autofilled",s=_=>{"cdk-text-field-autofill-start"!==_.animationName||i.classList.contains(e)?"cdk-text-field-autofill-end"===_.animationName&&i.classList.contains(e)&&(i.classList.remove(e),this._ngZone.run(()=>a.next({target:_.target,isAutofilled:!1}))):(i.classList.add(e),this._ngZone.run(()=>a.next({target:_.target,isAutofilled:!0})))};return this._ngZone.runOutsideAngular(()=>{i.addEventListener("animationstart",s,E),i.classList.add("cdk-text-field-autof
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (393)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):443
                                                                                                                                                                                                                                                    Entropy (8bit):4.99659114724901
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:Bi5HWLHi5HWLyqEi5HWLWqEi5HWLyq8YEh7sIRwXe2MqG:BeWTeWOqEeW6qEeWOq8oGqG
                                                                                                                                                                                                                                                    MD5:EC86A6522F0826902625D43A52CEC390
                                                                                                                                                                                                                                                    SHA1:D2387EB3BE0AB7DDD0CDCBBA27DD817E830E8248
                                                                                                                                                                                                                                                    SHA-256:9D1AE4A75EE654D2C2A112BB7964B5D902EC93AA809D909D4D67846ECC854569
                                                                                                                                                                                                                                                    SHA-512:DADCEB6E8CEF8FB984C1F06736BF6A577211B13A7C63D08C15EB4359602F3C5B104C70791BF31F92BCBA94437C8B2C6FB5CB52B9420A4339384A6ADBE1F5888E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/styles/pdfjs-overrides.css?d2387e
                                                                                                                                                                                                                                                    Preview:#viewer.has-transparent-text-layer .textLayer{opacity:1}#viewer.has-transparent-text-layer .textLayer ::-moz-selection{background:rgba(0,0,255,0.2)}#viewer.has-transparent-text-layer .textLayer ::selection{background:rgba(0,0,255,0.2)}#viewer.has-transparent-text-layer .textLayer ::-moz-selection{background:rgba(0,0,255,0.2)}.textLayer .highlight.selected{background-color:rgba(0,100,0,0.5)}../*# sourceMappingURL=pdfjs-overrides.css.map */.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):3.4230102876585393
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:aHL4uLIBVqJQJsaaU:ZVyQJD
                                                                                                                                                                                                                                                    MD5:78AFD6DF25309973C91CBCE2054CA761
                                                                                                                                                                                                                                                    SHA1:815087384CF7B478D92525AC82C944E0B118AA7D
                                                                                                                                                                                                                                                    SHA-256:64A34685780C7809E6AE3B99E8706013675D7BBC254D233B6A06358C1AFBB168
                                                                                                                                                                                                                                                    SHA-512:D909518D19978B5BB59E59BDCEFBD6456FB6A7C5EF0A7AE7312D6D8770338E929ECD6AED830FF88FF37BA1059475D7303F22B354276E90606A30EF8DDC1DEAD6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[[null,null,"www.mdpi.com"],[],[],null,null,null,null,[],[]]
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (30920)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):99741
                                                                                                                                                                                                                                                    Entropy (8bit):5.921980085124209
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:49HPKEynTAL+t/kFGvUVpBv1+7BcQKamlG:evKEynTYv7SBcw
                                                                                                                                                                                                                                                    MD5:9375C3F77C3F623C6624CDD57CD470B1
                                                                                                                                                                                                                                                    SHA1:89332AE82577C2FFC52A3D44ADC0FA74A52E3A6A
                                                                                                                                                                                                                                                    SHA-256:F3B21AC4BAE0A6C7FBE4A867185EC69E58B2A9E50B63C65C47F07262442EAD53
                                                                                                                                                                                                                                                    SHA-512:A4793C1F233494FD04222C3D8BB1548D8BCEC3438E2CDE47F63158DCBE3ECF2FB62E0549B3C39981809DC9B55475575E1738D554B41987FFB76602D07F83CAE1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/scripts/showdown.bundle.js?89332a
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({"showdown":[function(require,module,exports){.(function(){function g(g){"use strict";var A={omitExtraWLInCodeBlocks:{defaultValue:!1,describe:"Omit the default extra whiteline added to code blocks",type:"boolean"},noHeaderId:{defaultValue:!1,describe:"Turn on/off generated header id",type:"boolean"},prefixHeaderId:{defaultValue:!1,describe:"Add a prefix to the generated header ids. Passing a string will prefix that string to the header id. Setting to true will add a generic 'section-' prefix",type:"string"},rawPrefixHeaderId:
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 170552, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):170552
                                                                                                                                                                                                                                                    Entropy (8bit):7.998601218555886
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:3072:fS1+SfwBIOH+9rcFM6UPCs+Kw+4N35gP3K34FSlv9S2JKjlnKYYkS8:61VO+9rdCs3w+C35o63+S76Fbj
                                                                                                                                                                                                                                                    MD5:B39023C37438C29F6CC5D6E459007F47
                                                                                                                                                                                                                                                    SHA1:3A995F077AD2F475EFDE9C2A998A2ACBAB7EA40A
                                                                                                                                                                                                                                                    SHA-256:F5A863FFE0C225DC218086785E7B888C31AB54E9C46061BE966B851144A97AE2
                                                                                                                                                                                                                                                    SHA-512:2E616A14FEE9093838F9A50DBB0CD58E66437520959AE7561651330DB2A654D3F1092E4FD4EFAB5475F865853FA9CB956C483EFAD9869186BD474E7F4E484087
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/NotoSans-SemiBold.729ba7353dcd89c7.woff2
                                                                                                                                                                                                                                                    Preview:wOF2.......8.......$..............................@........`?TTFA.......t..m........h..<..6.$.... ..(......}[......g..z5<..G........%!=.i.....J._..:..c./l..f..v.....+.r:...MP.a..............Q....M.......,. .xV..jk..K.....+..F..iQ....aE....B...P...R.K=O}.o`XC.a.j......F..ab[.&.J.)#.4H.3U.T....v....~4*..NL.Z...'.X....w...cB.T.w..9.rp.I.!.#.#G.3.].]U.5.)M1..l.d...NI`....$_q.b..).(.'.^xI.........7......e..3...#.j...9.).K.2{.X....q.:............\...&..}dB....P.U..G...b.*w.=.....v\..qL.2l.a...SI.C....s..l..''.yJ!.?..3.....+..j.!.U.V(............!7.Bs!....%..R.D.y..a.._...1......I..|..(..aI...-..}.O.g..I....t...;.5....^X.V%.6.P.F.`......B.....k.S.....,w7.-...Q'V.C&S...=SN.D`...*.^..I......d....Z5NS.'..+.Y...>x.......oT....=.....J..S%....b.vu..RN1..K...E=..@.(.#.LI.l.8........_.H.,...n.Q8f..kP?.g[..?9U....P...y.%.y._...:=.....4/.2..4...H............n..|.......y.N.........+...II.......8..D..AE$#U.3.......v...+..?.VM.=.....<.ThJ.......#.e..?..wx.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 200 x 200, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2846
                                                                                                                                                                                                                                                    Entropy (8bit):7.741415430794325
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:rorO7Ng0RVPdIBVKIljyJdFsUHmWXXnPJq4UAtzkKBayOfJ2T:krwhVGBXtsfXXnPI4cfIT
                                                                                                                                                                                                                                                    MD5:48D90452F9EAC21D83FF2692F846C3B8
                                                                                                                                                                                                                                                    SHA1:75DEF262B432EE54F9FC58A66D1D74D197F620D4
                                                                                                                                                                                                                                                    SHA-256:4542E2D1E01D72C3D5EFC405AB13854002661768FA30C290BB0729026F96F88B
                                                                                                                                                                                                                                                    SHA-512:66E72A4B5D14D318E72663EC832BCC0BB45393D225E5C18C734C039681C14A059CC128E5F952581BE85BC98FCDDE224EC60ED76B707D1E8B79ECF6D7A543B1ED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............":9.....IDATx...ysS...qhCBH...BB.......nc\C.L[25.PZ.hJ....v:..$.W.K....j.-..x....yI}.u\....._..o....G..>...{7m.U....K......,......,......,......,......,......,......,......,......,......,......,.....K.....z.)wO......6&>......2w.fK]..5..k...{.u..E?..{..,..M.G....8..-..f..7...+.z...D....=]...{....H.zf6..{..~.Y.O....l..k[]c".s,.gfK\=;..VJ...5E..g...k...F..\.g....).l...g.q.=.l...R].X.O...%.>.........g..tK..ogc+cvOkGl.\....&.~.........o........{......G...........Yck..w;...C....../.Fb..uf...#z+..7G...{..X.p.r.(.~Loe.......I1..YG$zmp.n..D..j#...qK(.<...md.n.4I..C....{.B0LS.}=....;..K.2../....L..R.h...=...:<.r......l..1.....b..12E.........g.r...3.{.%.y.).;D..CY..f....).-..H.Ys(.w.>.N....,.]3..;KR..C.%......X.J........g.(.....F...:...[S3.%....2..y....n..|....C..._OL2f.Y1f.g....]..a.IULXU.7.Z...Rt1f...|...X..X..X..X..X..X..X..X..X..X..X..X.....m.|.y....3f..*..i.....m...TZ..mg.fi....`!.B...`!.B...`!.B..h.....B..x{Z.....}x*...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 3342 x 1059, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):34794
                                                                                                                                                                                                                                                    Entropy (8bit):7.855555049934998
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:MV+qZvQoDYLei5NuyTfgm8nU8IK8+AGlPIUTvzsbazWYpkAhC6:MfdDYt5NuUfgdn3It+AGlNouv6Ah
                                                                                                                                                                                                                                                    MD5:14549AEA65EB6F11078A600C798E3C73
                                                                                                                                                                                                                                                    SHA1:469CE0D477063E64E0CFDEA0C7725138EE0CB88E
                                                                                                                                                                                                                                                    SHA-256:9A6B2489F0A003D96A474E53BACC3CF89767B09CCE38E6E5C65ACFE414126B5C
                                                                                                                                                                                                                                                    SHA-512:B0A13E4EF3C3035109F513754E32322B1A463402E3F99CE28E1FDD8A2F49342E10A9ECE51BD7900325122E7684795501912552BAC12BD1F3266B1AD09077ED8C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g005.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......#............"PLTE......S~....R}.uuu~~~=f.XXX///............Gq.W|....{..Z.....W..V..[........T........~..x....................^.....d.........j........r............._.....KKKb..l....u.....`........X.....}.......dde......u..n.............Y...................o.....```q..QQQv.....;;;]...........\...........f........g..!"#.....h..........................\........(((...............................qqq...$%%...@@@...334EEE....+,-......679jjkTUV...[\\...................S~.......zzz......:c............3Mp,Ba...9]......Dl.3T.j..8W.Ot...c.....IDATx^..[OU....{...?.. .(.U....*Z FD-.&..m.Uc.h...M=.AO..........V..vk37.ur.........5............................................................................................................................................................................A..,............?.A.L..u.......9D&.!.V... ..F..Y0......{.....Cd..Ga!.]H....Cd@...".bd.9..)9D.\....`....M..~..m.E`..'9..19D.....p..-.Pur...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7305), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7307
                                                                                                                                                                                                                                                    Entropy (8bit):5.463736589511938
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Y9h1HPUZOUXtGxkuxR8syscNGSO8svQhnWTl3P40VldJtV38:Y9HmdXw1R8sysc0SO8svQVWTl3P40Vls
                                                                                                                                                                                                                                                    MD5:0F5E8323C419F4172E4404A489AF9493
                                                                                                                                                                                                                                                    SHA1:F5F22C68E87D8C9E86D9C2468CD764597F38F6E9
                                                                                                                                                                                                                                                    SHA-256:F3044F1E8B6E2EE789C683A74972DC1B419CA5FB2CFA197D804CB5459B20B0E9
                                                                                                                                                                                                                                                    SHA-512:EB306D9F6D10B88578A2431AF4D98CC30BE4D8ED26D708A11B4420CC9368D5CB15ED31A26E8E79370681311042E10F8BFAC33E7B8B379ED0D572D72B740C1EBC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/third-party/highcharts/modules/exporting.js?944dc938d06de3a8?1727682747
                                                                                                                                                                                                                                                    Preview:(function(f){var A=f.Chart,t=f.addEvent,B=f.removeEvent,l=f.createElement,o=f.discardElement,v=f.css,k=f.merge,r=f.each,p=f.extend,D=Math.max,j=document,C=window,E=f.isTouchDevice,F=f.Renderer.prototype.symbols,s=f.getOptions(),y;p(s.lang,{printChart:"Print chart",downloadPNG:"Download PNG image",downloadJPEG:"Download JPEG image",downloadPDF:"Download PDF document",downloadSVG:"Download SVG vector image",contextButtonTitle:"Chart context menu"});s.navigation={menuStyle:{border:"1px solid #A0A0A0",background:"#FFFFFF",padding:"5px 0"},menuItemStyle:{padding:"0 10px",background:"none",color:"#303030",fontSize:E?"14px":"11px"},menuItemHoverStyle:{background:"#4572A5",color:"#FFFFFF"},buttonOptions:{symbolFill:"#E0E0E0",symbolSize:14,symbolStroke:"#666",symbolStrokeWidth:3,symbolX:12.5,symbolY:10.5,align:"right",buttonSpacing:3,height:22,theme:{fill:"white",stroke:"none"},verticalAlign:"top",width:24}};s.exporting={type:"image/png",url:"https://export.highcharts.com/",buttons:{contextButt
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 300x100, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4124
                                                                                                                                                                                                                                                    Entropy (8bit):7.820769209966833
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:em3r0XGqFRaLqxC3EqJKe/sVr4qc5flUeCT+mpiKdn34mrN:6xFRNDjVW5fN+iKemR
                                                                                                                                                                                                                                                    MD5:F908B1A2E835234D0ADE07996C03B9B2
                                                                                                                                                                                                                                                    SHA1:E503714B06BEB61D11F1A43A7F85521B87262543
                                                                                                                                                                                                                                                    SHA-256:009BE778B432136EBDF4EB4CD73B86B5655C1EAB05105F15BCC0AF169E0BBBD2
                                                                                                                                                                                                                                                    SHA-512:B24E837C1580DCC3C59DB2C71EF99C892EFE74EF29A6BC1F87452F8E395F1D486046B1F0CA8B05540AAAA5C67B83097105276E4FD9F7E6322778F35B1C4E6BCE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......d.,..".......................................................................<:.C.u}..e.jC~^.lH.hz......^.;..u.......4.Y.S./.......>?.q.,D.t"F..s...D.X.........i .........i ..........9"..qY'.2........o...i..2.@..........d......8..|..g....7_..8...../...}.......r2X.................3.~UJqW`.}.3......n_....+."............C.1_.o...].....+.*.B....................'..............................@.!..P1...........h%..;d.......a}.&...e.sM..N.......~R...h.z.a4.l.K...............=5(.(...F....F.w.Jw.^...k..V.t..n..........z..9.........6.'~...]...d+..s....[.z6...I4wY+...+z.....}.Z.mu...b Q...._qYg'".c?.O...^.?..2.....W.."D..S.g(_..^......r1;...8dz.-R..{I.za..=WW.C...w?.^.....g....]I.^..].....'..........\.?x.{gT..7..-.Z.....2....U.u..:.mlDs...2L-9.'..%...q.7..Z.s...7....]....'o.Y.S.>,..V..@.QFf..a...C......PD.f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19100), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):19100
                                                                                                                                                                                                                                                    Entropy (8bit):5.209070476464773
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:EYKW5rC4jdePXFPFuA/HK/9WJusM04aIJDDNK+BJOL3MtY29tJ2jjGejRE/fsKJb:E45rCWUvFPFuA/q/8JusM047DDNK+v9D
                                                                                                                                                                                                                                                    MD5:F2E96574FC70CA9398A3C91FC3614BEF
                                                                                                                                                                                                                                                    SHA1:C73F29CB0F534CDDB23EAE4EF0932C25B4534E54
                                                                                                                                                                                                                                                    SHA-256:BA472C6536AC9263576A5DB0EDB9AF1014B747F5A0B7A64A2C40E8E1F06999C5
                                                                                                                                                                                                                                                    SHA-512:FBD718FE7BE9856BE6D3ABE0E1368BBB0AA0B23C07B9846DD6B5F86DF15156EAE7F19C994FA23013379C23311A50295A7EDF8931F8AE9CF2A375AAEA111317A5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[241],{49241:(pe,L,l)=>{l.d(L,{VN:()=>ie,D8:()=>ne,QJ:()=>R});var o=l(65879),h=l(23680),y=l(24678),O=l(96814),C=l(16672),f=l(80748),m=l(4300),_=l(42495),T=l(62831),E=(l(86825),l(7902)),I=l(72079),B=l(24917),g=l(47354),k=l(49193),A=l(49016),d=l(36028),x=l(68484),P=l(56223),H=l(41043),V=l(53075),b=l(75222),v=l(51418),M=l(97734),Y=l(96124),G=l(17927),N=l(29384),U=l(49388);const W=["panel"];let K=0;class j{constructor(r,s){this.source=r,this.option=s}}const z=(0,h.Kr)(class{}),D=new o.OlP("mat-autocomplete-default-options",{providedIn:"root",factory:function Q(){return{autoActiveFirstOption:!1,autoSelectActiveOption:!1,hideSingleSelectionIndicator:!1,requireSelection:!1}}});let X=(()=>{var n;class r extends z{get isOpen(){return this._isOpen&&this.showPanel}_setColor(e){this._color=e,this._setThemeClasses(this._classList)}get autoActiveFirstOption(){return this._autoActiveFirstOption}set autoActiveFirstOption(e){t
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):279223
                                                                                                                                                                                                                                                    Entropy (8bit):3.860029590753797
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:1TkDe4ci61y2OylHhEmh3ECgny3IIi8WyZ+N/x1o9zCGW4AbXT8:trBTWDnlIiZXb4
                                                                                                                                                                                                                                                    MD5:B77BDC5CA016261AF90EA7DF6F76A40E
                                                                                                                                                                                                                                                    SHA1:1EF5E7F8E43CD516A002234C37497231719379E5
                                                                                                                                                                                                                                                    SHA-256:F37C9D6224C3C02CF770C1CACCC3322C14CC30164A2D94FF319825AE3BD9FA04
                                                                                                                                                                                                                                                    SHA-512:A1F353528E4AAC33C9141DF4882CCBD9683E502C11E7A228BD7E3BC5334AC61AAA2691FA56E0E26096AF2BB4B912BDDED39136F3F0BA4DF81C51715781485F8A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/1424-8220/24/7/2077/notes
                                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>.<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="https://www.facebook.com/2008/fbml">. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta content="mdpi" name="sso-service" />. <meta content="width=device-width, initial-scale=1.0" name="viewport" /> . <title>Sensors | Free Full-Text | Advancing Phishing Email Detection: A Comparative Study of Deep Learning Models | Notes </title><link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/jquery.multiselect.css?f56c135cbf4d1483?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/chosen.min.css?d7ca5ca9441ef9e1?1727682747">.. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9617
                                                                                                                                                                                                                                                    Entropy (8bit):7.970034964693966
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:kJpXz4FhSVwKRLJYTIo64cpTKX99xZYNmaKBhl/FLtu:kJpj4FhSVwKnsIY4T2ximD9N5u
                                                                                                                                                                                                                                                    MD5:88AECE933A0AC214C78C4255C83B9CDF
                                                                                                                                                                                                                                                    SHA1:6456A7FAC68EBF2A09AFAADFEB72EDE958CA79F0
                                                                                                                                                                                                                                                    SHA-256:AA767C917BD090DDEE886C55446F949522264FFEF69822E911EFD2D3340A90A5
                                                                                                                                                                                                                                                    SHA-512:92E79D80FA14100CC42C7B782F5352447173054EC83560F42F8DC2CCAA8BF1117E634BC201CDDBEFF74858EF529CD4EBAADCA6F962A5DFD60495B40FEB59E841
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..%.IDATx.{Y.$.y^.W..=}Lw.....K.L.%j..i.....0`.E.I..."..m....O....e..A.@...=.<V..w.s.....}..u.............>"......1fY..</,...-.e1..]..e.....2.xd2.*X.V.S.E3(j....B...U4.A.....O..C.ft.iu./.i.~..S.-=-..:.SAeQA[=.J..#.R...Jh...Q.>.K.A..FB..4....:.D.I.".4.a`.IA.k.....2....S5./.....?\.*9\.-.FdnRjGQ.j.....,G...`..Y..=.Y..`r.r..<.%$k0J@....^..8..."..o..&....a...F.]!6.?gY...&L.-.2.e..m!l.U..........sz|.gIA.8..`\.`.'d%D..G..)...r...K...S.<.zlJ..Q...2.C.r...:.V...yc...".w..?~.d0.`\..\Y[.v..k.__.payy..h.yA..........lE%Vu.....w..[.dS.<T.<.C..s..f.".0X.. ..........{...{;...~...Q...z".."M.,.v...{.w........Y.....<.k.ei.J.+.kKT..p]..._..L23....l......R....\:......~.....'..8.]..lyq!.........x4..........$J.0z....LBpe.S.nV.p7"]..L..$.F@.7K@.Y&:.Vr)..t...zjM`....l......iv[.n.(.r...j...:.h4n..0.G''Q.r.................m!.e..^.tm.x..|..7.0F.J8..T'......N.t.......?.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13664
                                                                                                                                                                                                                                                    Entropy (8bit):7.9772836759203765
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:nUfX45A0x9Gz5SaB5+H3R5yoHvI1nBPia9k:UfXiAyGz54HBxPIxBNq
                                                                                                                                                                                                                                                    MD5:376D64D84D73662D490347E380913968
                                                                                                                                                                                                                                                    SHA1:0D0E84A61111EDE6E1F9CA7F4D4B0E8462D8C15C
                                                                                                                                                                                                                                                    SHA-256:90E7CAF43161F99F6014F607F186594E79DF378FD62B5F7EC3205058D9FD3204
                                                                                                                                                                                                                                                    SHA-512:BC86638DDBC5276ADCB187AF52042BD3B8EA5FFEA846631A6F351851D7CA6A9E08521F4C2BC3000F2D08E6E12246548CC3B199BC36819AA62126217083D04E7B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..4.IDATx.u..$.......u_}.3=..".....K... .....w.....x..l.b.!.r.B.r,....$.... H.f.sv..5}.}d.}.y.0.YB.........x.......).0Y..,....o8x.2....t<.#N....5...........o..v....0IS.U..hY....f...f...G,..:....2...n.%<...,...'.i.\*W.,I...".$<.r.4..<....Ol.#..=.......]..$.~....y....sS....e9....{.?.......hw..[....w....F...Q.D.....c..4f.D.yg:15MSU. .I.+.I.[f..\Q.YI.....$...v..i.(.........Knn.'.O<J.......M.vO..)..c%Y..g...w....9..Y.AW..$).. K.Y.T{..B....}zt(I.......21.1.i.I.......;.,ID%..t... ...m7.%.`.....YX..f..@c8r....=}0.Yx..'...L...)..v'Y..8.8A.x..G...?...q...b...A.%..Z.r.R....l..\Sc.....;./...G..~?tf..)f...U.p.U.D............."'...3s....*a.(..').%\..\.;.9>..d.>m?......i...I.@.Q...i..)/..../......9^L...q,..mO'.......:..K%kmmEQ..|.M..dQ......w.)f...4...+.$.f^.a....TU..0..A.4u.I.Z.d!.$......f.2.8....tV..i.?I.2...1mxA.fq.c....#i...?...t..}E/...'4_..g.K.$~..H..m
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6354
                                                                                                                                                                                                                                                    Entropy (8bit):7.945119018337822
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:0ADse8E4Bcz4zja2oWBaxTccUQoI5VRKK/cjwdEZJfH6OOe27cQIlN6usSDdUJXm:PseD4BczojXadnrKKEigV86I5C2Q2cPV
                                                                                                                                                                                                                                                    MD5:C818C3036EA4CEEF9A328DB5221B01FD
                                                                                                                                                                                                                                                    SHA1:1F4B1E582A3BAEFC0E8B48C7C8CBE5B4A9BFCA09
                                                                                                                                                                                                                                                    SHA-256:CAD069D5080D30EB8423C6495D91F25C8B228F9FDE2D475E38B57932DF42C2AA
                                                                                                                                                                                                                                                    SHA-512:F8EC127D15F914BE95C73603C1D346F046EB739698FD11EBA6A0568DE2AEF82E6FB02790BF2E9B5C986F408619DFEE05CBFF618329C6108AC11CF225706FCE66
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/2363286/thumb/Mengdi_Sun.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../O...M0h$IJ....`.CD..\..u]..C......L.if>Y...S*...p...`.IR..]....{..D8n$I.b.....o..@....H..5..6$...s..O........4....6.x....xks.........../.......p...P.4.Jd~.I..[w..........^....)...+..........?..1..2..*..a...[.k's.'E.E.._...........s+p...P..?qq... .......8..m.th...z.'m..I.m.}?I....A..4.bf.V..`..Wiub...%f.5.9i`d......].....$9.l..ZdV.>.N..lM..`..F..n.A.$.m.2.hm.9.af.b`.p.b.>eZ8fo....Fj.w.<.`@(..2..C.....C.RL.....r! Y.@..I..H....j..E..2<x.r...p.z..U~..`....W. ^UJ...Z...H..`.$~(%.^.i...#T...r.]r...|..P.....U...J...Z. t.......z...fB....,.MW...q&.Ph*...`........D..eN{.+.....T..y.s!.F(...3..~bZ$...\H....+...........S...p.}.)d..3.IU.a).'B^..I.1.....i7.d.c..EW..l.bOa....B.[Z..[t.([4@hn+d3uNK.c.......-....).........v...q.L.i.F4(.0..hJsQ/.D......M*..'..}y..g.L...../....a...4.E-...!.."...Kr....,S.G..gU..I..?..XFl.-...jK.Y.-!a..C..,.(.g..P3@.pfP_.....\..2.....B...V.k.9g....[6\.....9...%)..!b.Q5......;..>)..gTX uG.....:s.,.,.6..Y#6d..s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10553)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):10662
                                                                                                                                                                                                                                                    Entropy (8bit):5.076178063923148
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:XjHh4LyP153pPJ7rVWLBTwuLJ/eXbA5gpEHa4Lyc2mltIjk1QGo:XuA3JVVWLBT9LJ/eXbA5Tj2mzg/
                                                                                                                                                                                                                                                    MD5:3F3688138A1B9FC4EF669CE9056B6674
                                                                                                                                                                                                                                                    SHA1:EB41C0E88206DDA6F0FD8DFBBEEFDC0829A9D13D
                                                                                                                                                                                                                                                    SHA-256:99E1761C92764DCAEEC33DF3E1773160344CC4AA6B8DDAEE0477372279A2C424
                                                                                                                                                                                                                                                    SHA-512:84FCC043B460510FE3B0CE9558F581A6FD9BB6377D1D6BC49BC588C009E062932E6A83298A137A44E8FC7111547989D5D2F4D81DEA64B11CB3CEC92B8682F966
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/clipboard.min.js?3f3688138a1b9fc4?1727682747
                                                                                                                                                                                                                                                    Preview:/*!. * clipboard.js v2.0.0. * https://zenorocha.github.io/clipboard.js. * . * Licensed MIT . Zeno Rocha. */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.ClipboardJS=e():t.ClipboardJS=e()}(this,function(){return function(t){function e(o){if(n[o])return n[o].exports;var r=n[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var n={};return e.m=t,e.c=n,e.i=function(t){return t},e.d=function(t,n,o){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:o})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=3)}([function(t,e,n){var o,r,i;!function(a,c){r=[t,n(7)],o=c,void 0!==(i="function"==typeof o?o.apply(e,r):o)&&(t.exports=i)}(0,function(t,e){"use strict";function n(t,e){if(!(t
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (60563), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):60563
                                                                                                                                                                                                                                                    Entropy (8bit):4.294624168378807
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:0KvehVz5uoi3JYaX3TkUpJGynlVSBYMKN/x+hto3:L1v
                                                                                                                                                                                                                                                    MD5:4898AF74AD7A98C5C7EB0BE484165E48
                                                                                                                                                                                                                                                    SHA1:DEE437748C7866D9ECD4353E110ECD9BDDF26996
                                                                                                                                                                                                                                                    SHA-256:44A6C05164307038ADD699FF79EB3C37366E555155DBE8EF24B2DF6EA9D46DEC
                                                                                                                                                                                                                                                    SHA-512:CB5362D3D3FC7A2C01ACB972C86542408B7BBD826A1C5365ADC1AE3324DB0C57644A73E99F065986950E009364F65099E982B5D1CE19C477425470A207DC82B4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/vmap/jquery.vmap.world.js?16677403c0e1bef1?1727682747
                                                                                                                                                                                                                                                    Preview:jQuery.fn.vectorMap('addMap','world_en',{"width":950,"height":550,"paths":{"id":{"path":"M781.68,324.4l-2.31,8.68l-12.53,4.23l-3.75-4.4l-1.82,0.5l3.4,13.12l5.09,0.57l6.79,2.57v2.57l3.11-0.57l4.53-6.27v-5.13l2.55-5.13l2.83,0.57l-3.4-7.13l-0.52-4.59L781.68,324.4L781.68,324.4M722.48,317.57l-0.28,2.28l6.79,11.41h1.98l14.15,23.67l5.66,0.57l2.83-8.27l-4.53-2.85l-0.85-4.56L722.48,317.57L722.48,317.57M789.53,349.11l2.26,2.77l-1.47,4.16v0.79h3.34l1.18-10.4l1.08,0.3l1.96,9.5l1.87,0.5l1.77-4.06l-1.77-6.14l-1.47-2.67l4.62-3.37l-1.08-1.49l-4.42,2.87h-1.18l-2.16-3.17l0.69-1.39l3.64-1.78l5.5,1.68l1.67-0.1l4.13-3.86l-1.67-1.68l-3.83,2.97h-2.46l-3.73-1.78l-2.65,0.1l-2.95,4.75l-1.87,8.22L789.53,349.11L789.53,349.11M814.19,330.5l-1.87,4.55l2.95,3.86h0.98l1.28-2.57l0.69-0.89l-1.28-1.39l-1.87-0.69L814.19,330.5L814.19,330.5M819.99,345.45l-4.03,0.89l-1.18,1.29l0.98,1.68l2.65-0.99l1.67-0.99l2.46,1.98l1.08-0.89l-1.96-2.38L819.99,345.45L819.99,345.45M753.17,358.32l-2.75,1.88l0.59,1.58l8.75,1.98l4.42,0.79l1.87,1
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):430
                                                                                                                                                                                                                                                    Entropy (8bit):4.71135107089431
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:trdK/3KuC+AVb9v3bkzeHakK+Dg2LQ0ZIukQLk0r9jiHA2:thk6uZ+BKeHfK+D7LPIuhLllH2
                                                                                                                                                                                                                                                    MD5:0C9462A79F736453EAC5BF7CBB756875
                                                                                                                                                                                                                                                    SHA1:CD9C6F8BE71E64E10F561E2E260040238FF7F2BA
                                                                                                                                                                                                                                                    SHA-256:DD46F96B6F47FCD33683B79DDFAF3DACA1D4F8AEBA3C0F2BDE1584C69CC699D4
                                                                                                                                                                                                                                                    SHA-512:BA0C8ACC18C3F56F7887B3E9757F84DA7C49D49EDE2B56B5440650598C4D007A62F0D4589B7DAF68C0F8DCE98F40821104C4281C8C9FD426084E49F2978CBBC0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="1200" height="1227" viewBox="0 0 1200 1227" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M714.163 519.284L1160.89 0H1055.03L667.137 450.887L357.328 0H0L468.492 681.821L0 1226.37H105.866L515.491 750.218L842.672 1226.37H1200L714.137 519.284H714.163ZM569.165 687.828L521.697 619.934L144.011 79.6944H306.615L611.412 515.685L658.88 583.579L1055.08 1150.3H892.476L569.165 687.854V687.828Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65307)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):849271
                                                                                                                                                                                                                                                    Entropy (8bit):5.526955722582094
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:YnxqmeEabsadVtJ01DDjR0QlBnU8VqybpX+xFlRoz9tIEiXbdFcyOYXqQ0bGBH4G:5ZDQvn5OxAirdmJkjm+GV2XhssAQ44/
                                                                                                                                                                                                                                                    MD5:07AEC65EB3477704556F6CF3F106F8FB
                                                                                                                                                                                                                                                    SHA1:A8FD30E66ACF8BB2299DC01223AAD67149EEB751
                                                                                                                                                                                                                                                    SHA-256:0A4ADE685B6856DE52182B225D4C621764825A5EDAFEBEC1BD7DFD0BB9D966F1
                                                                                                                                                                                                                                                    SHA-512:46518E65D074FF302F30BCED3E4D1AC7787E7F33E8908AAF130CCA37FD6E87E0EF7507B51D4DDD790905D1AB4E027552CFFF189E91348714C40BCA4286BD5D38
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:/*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal/ */.(()=>{var e,t,n,r,o={6470:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});var r,o=n(88910);function a(){return a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},a.apply(null,arguments)}const i=({title:e,titleId:t,...n})=>o.createElement("svg",a({xmlns:"http://www.w3.org/2000/svg",width:12,height:12,focusable:"false",viewBox:"0 0 12 12","aria-labelledby":t},n),e?o.createElement("title",{id:t},e):null,r||(r=o.createElement("path",{fill:"none",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:1.25,d:"M3 6l2 2 4-4"})))},96689:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});var r,o=n(88910);function a(){retu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):4984
                                                                                                                                                                                                                                                    Entropy (8bit):3.9362575991017956
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:eXD4R+gUZo4zZ6acNAooEcmel9x7Z3crwI4f/M6uB8:eXDtsolcNSEcRx7Zs03Ud8
                                                                                                                                                                                                                                                    MD5:D6A69B922515DCF584E4A1965EEFCE7B
                                                                                                                                                                                                                                                    SHA1:3052A85EFFA27A5DF15732A7B1B5F7FA6574BA28
                                                                                                                                                                                                                                                    SHA-256:8D53025D9DB831BDDB327543CCF8AD1866D47955CC812421B5810525F1A6C3C3
                                                                                                                                                                                                                                                    SHA-512:582A053292BE91005F5B6EA0478A16B29C66CFE49326064916CBAA0E45CEF2CD024CB89AB10DF20136B33D5DD4CAEC5F3F43F14F040F5C76D846D99E49526D9E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/journal_indexing_logos/PM.svg?d6a69b922515dcf5?1727682747
                                                                                                                                                                                                                                                    Preview:<svg width="300" height="300" viewBox="0 0 300 300" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="150" cy="150" r="150" fill="#4F5671"/>.<path d="M47.2746 129.051V97.1507H41.6866V129.051H47.2746ZM58.6899 108.679V105.379H53.4539V129.051H58.6899V116.467C58.6899 112.199 60.1859 109.119 64.1899 109.119C68.1939 109.119 68.6779 112.243 68.6779 115.455V129.051H73.9139V114.179C73.9139 108.547 71.5819 104.851 65.8619 104.851C62.5619 104.851 60.0539 106.215 58.6899 108.679ZM95.072 97.1507V108.547C93.664 106.215 91.2 104.851 88.032 104.851C82.444 104.851 77.736 109.647 77.736 117.215C77.736 124.827 82.444 129.623 88.032 129.623C91.2 129.623 93.664 128.259 95.072 125.927V129.051H100.308V97.1507H95.072ZM89.176 109.119C92.608 109.119 95.292 111.759 95.292 117.215C95.292 122.671 92.608 125.355 89.176 125.355C85.7 125.355 83.192 122.231 83.192 117.215C83.192 112.243 85.7 109.119 89.176 109.119ZM109.959 118.711H127.603C128.043 110.747 123.511 104.851 116.251 104.851C109.519 104.851 104.63
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 13036, version 0.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13036
                                                                                                                                                                                                                                                    Entropy (8bit):7.971779652603011
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:OOH7Bz4kCmIUNYhkB++qdebUhs2GpHZOaX+f60x:fBz4dmIuB+YbgRYHZOaufLx
                                                                                                                                                                                                                                                    MD5:8B5950C6710553D62A4E652EB3FAC939
                                                                                                                                                                                                                                                    SHA1:58A0D74287090B7318C035B89AF939906B3AFA29
                                                                                                                                                                                                                                                    SHA-256:99C5528A8E8BFC33FFBB874FDD0096D1DDF4FFE77A7B9018862701F8D018F1F5
                                                                                                                                                                                                                                                    SHA-512:B39547EA9376A40C427B4017CBE6C72798D94C5B66790A660B7B6DD102AA2245A2910D4A0B932FF02DF76B7D231F4160B1803C7ECBAF8CCF6FE86D690AC3824B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/bundles/mathjax/fonts/HTML-CSS/Gyre-Pagella/woff/GyrePagellaMathJax_Size1-Regular.woff?V=2.7.1
                                                                                                                                                                                                                                                    Preview:wOFFOTTO..2.......].........................CFF ......+...ORm,HoFFTM..1.........g.ykGDEF..1........ ....OS/2...d...V...`X...cmap.............;.head.......2...6.9..hhea...<... ...$....hmtx..1.........u1.maxp...\..........P.name.......*.....~?.post...t....... .'.(x.c`d```....?.o<..W.n..@..s.K:.._V..,.\..&.(.......x.c`d`.x.S.!.]....#...@...........P.....x.c`f.`.............B3.g0dd..2.23..B...N.?.1A...i.)......3+..`..x..>..q2..... d..My.t..x.T.N.1..a.P+...n....*...E*..DP.....B..3.e..<.......*.W.!]uU.*..;...]g$.\..sMD....h.......K..s..5....}t.H.}u.D......../.q...%zQ..^...gD+.. .O..........-z....w.p..{..%....y._;.@_.m...u...2-.>.6.4.1).(.>ib..:.02..*...4.k-%P...%........LG.n`..i.*....i.h..a.h..0.6..].X>.1....z.6-x..;...H..#.W.;.....{.9..D..8.be.i.F../..K.O.w"+[.DT...L=.....q..;@.[.9.}D.M.'S.?[l$s...lR..F.....!..E..{q..4[....}j..w .1V.;.UL..T.....2.i;..U..5..ku.R..9.......c..B......*.'.Az...5nU.......E.3+.H$V.+i.]..q.i..g.gRe..4.f....../S5`.J.Rd..y..u_..I..4...2.$
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5222), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5222
                                                                                                                                                                                                                                                    Entropy (8bit):4.077206684316441
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:NbTPtBxsFqrnzD6nIjVWERa7T3LIKCKoxSHJX0csGLzCJgKZRBB5:NbTPXxsFqrzDcAa7T3LIKkxSSG/W5
                                                                                                                                                                                                                                                    MD5:9A3AA755E21EF97791A47B2EB7EE144F
                                                                                                                                                                                                                                                    SHA1:086E32F33D0B23A9636EB2A7C59B43077C5AD215
                                                                                                                                                                                                                                                    SHA-256:910AB4E5FB093C084A7DD71FD00957192904B5AF80824DF374836B42932407D9
                                                                                                                                                                                                                                                    SHA-512:9009BECBD682002F6BDCC1C6C7C4CBCD5E0233FC154704B27C14875065235137D839DBA6AE113394A1DDF0A70A81756016B1F0F359A09119AACC0927F7BE80EB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/Size1/Regular/Main.js?V=2.7.1
                                                                                                                                                                                                                                                    Preview:MathJax.OutputJax["HTML-CSS"].FONTDATA.FONTS.GyrePagellaMathJax_Size1={directory:"Size1/Regular",family:"GyrePagellaMathJax_Size1",testString:"\u00A0\u0302\u0303\u0305\u0306\u030C\u0311\u032C\u032D\u032E\u032F\u0330\u0332\u0333\u033F",32:[0,0,250,0,0],40:[744,244,456,124,374],41:[744,244,456,82,332],47:[774,274,574,80,494],91:[750,250,428,124,346],92:[774,274,574,80,494],93:[750,250,428,82,304],123:[749,249,441,82,359],124:[730,230,210,80,130],125:[749,249,441,82,359],160:[0,0,250,0,0],770:[712,-544,613,0,613],771:[700,-544,608,0,608],773:[646,-598,500,0,500],774:[708,-553,631,0,631],780:[710,-542,613,0,613],785:[720,-564,631,0,631],812:[-60,228,613,0,613],813:[-70,238,613,0,613],814:[-60,216,631,0,631],815:[-78,234,631,0,631],816:[-78,234,608,0,608],818:[-60,108,500,0,500],819:[-60,216,500,0,500],831:[754,-598,500,0,500],8214:[730,230,380,80,300],8260:[774,274,574,80,494],8400:[784,-640,670,80,590],8401:[784,-640,670,80,590],8406:[784,-544,670,80,590],8407:[784,-544,670,80,590],8417:[
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1148
                                                                                                                                                                                                                                                    Entropy (8bit):7.778006815537678
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:yvvLT5SKF2k/FCEzRpIpnRj01cEn9/hfDLPy1ycqRXFUQP6:GBr/FbIpRg1Fhfa1LqEQP6
                                                                                                                                                                                                                                                    MD5:E3BADCD8126DBC8F68E4DD0FC7E371EE
                                                                                                                                                                                                                                                    SHA1:3284446E65FE897CB329EBF028A44FAD58443793
                                                                                                                                                                                                                                                    SHA-256:DFD847D6D82C9CA2856CC15A0E7698860B5F18129EB88F97F7ADD68C42A2D034
                                                                                                                                                                                                                                                    SHA-512:3F3F064037D3AB6CEFBD1C810865191017B54EFEC6FCA68CB2C2EAEA626EAC99368A0B9698045152F1C834E95E8442176E2CD4BB9537F95814C46281677AAE94
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/design/mdpi-pub-logo-white-small.png?71d18e5f805839ab?1727682747
                                                                                                                                                                                                                                                    Preview:RIFFt...WEBPVP8Lg.../..... .L./....@ ..\...A[.....Cf.....*A.<.......#Iu9....,......6.6...n1W{..{...../...&5l.^....ew.a.W....aot..K...E.;..D2..L......j5<..0..3./.O.+.."././...3...iLT..&Q..f......t.d*.s.....I..6..k.....^p$.Uk.B.jL..P.At.....W..5'.T.._.4Xz....;./..5M..q.."."..j...H...r.X6t=.."...E.2...8...FA...c..vS..m.S..R.dDsJ]....E.K....~.._.m>.....w.a........L....<.w<..W...............!A..F#....&|..g.WQ.R..].3.=.EsHJ.h.8...d.{..s..i.(.R.E..H..h.i.h...$..+.:.c$K.....<.....t........H..o<......7L...)q...]/..H[...7..)......$....X.....eQ..>}.....Q...+.idl.j...C.xw.}.|@"&..,..p.e...D...a.....@~....5@|..(N.X..[..0..0.5'[.....7.$..$pa.....T#...L.N8....T..&...J.Xq.<....j..@....h@.~`@dc`..LRS0.r.J.K81D.i...a...H.0.J.:8.@..q...'.j.F.vd..k.P.t......[r.....b.(..W....~...G.0DW^F.u@.wo.H....)......c..2..a..@'..{..VN$...n..8.t..|..@..~...&.+......e.|ZC.......... .../.. .K.O.?..@"#6h9...f.!.. .P`.&jD..!<....E.>.1G...."~...Ac.H.z......"....Z.).H...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (31999)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):70453
                                                                                                                                                                                                                                                    Entropy (8bit):5.2726392587521245
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:4bEbhjOkmimJGDO4tdrkith1bxItBeF/KYe4pk0wY3CsfPSAEedBR6csPEgvaxO:Np1FFnwY3va5PoO
                                                                                                                                                                                                                                                    MD5:E414F671C1CF595A2F96874BE998C460
                                                                                                                                                                                                                                                    SHA1:88CA681A57D9906587B3CF7653BB3562702779F0
                                                                                                                                                                                                                                                    SHA-256:C556C9215AA5B11BD4EDA77D0581AE3C3476E2632FF36CA7C5446705429C56E1
                                                                                                                                                                                                                                                    SHA-512:614B2A86FD7F15DBB36E045ABB72BD65E45D3436D990CF4765FFE24BAA17D4DA5ECFB92E1B815A3A2A2979DE8AD9A7E730031C78081E9A90F09CA8EACE7BC5D8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/scripts/jquery.bundle.js?88ca68
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({"jquery":[function(require,module,exports){.!function(e,t){"use strict";"object"==typeof module&&"object"==typeof module.exports?module.exports=e.document?t(e,!0):function(e){if(!e.document)throw new Error("jQuery requires a window with a document");return t(e)}:t(e)}("undefined"!=typeof window?window:this,function(e,t){"use strict";function n(e,t,n){t=t||X;var r,i=t.createElement("script");if(i.text=e,n)for(r in se)n[r]&&(i[r]=n[r]);t.head.appendChild(i).parentNode.removeChild(i)}function r(e){return null==e?e+"":"object"==t
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):126
                                                                                                                                                                                                                                                    Entropy (8bit):6.308717773043357
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CyWZrsHPbJymXHS58jsvZ2ERpZE24UnrImYeTOzhln:xWZo1yS8x2EjZE2rrbZTYzn
                                                                                                                                                                                                                                                    MD5:85BA7C48389B0E3F4929DE06E5D5F5C7
                                                                                                                                                                                                                                                    SHA1:E280F8A7C0988CE462D6864B4FADB5C11D290EAC
                                                                                                                                                                                                                                                    SHA-256:4B8CB4CDCDB777500F476072B1F84A678BD96A2C2384D00D352EC184B83D6FA9
                                                                                                                                                                                                                                                    SHA-512:3F1920009D01838C1C70560A6697BB226DFC274F6F9A3A9ACB400C07AD2C996A14321926FE924E15321BF9C0805B8EA1B6248F2F9E20F110EE512BEE52D823E3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/table.png
                                                                                                                                                                                                                                                    Preview:RIFFv...WEBPVP8Li.../..... . ....aC!.......s...A.F..?...Z.(..f).a..8.T.3r|..'....aj..( ..J.!.B.@...z...3:.U.;..p.Orx......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (19111)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):141822
                                                                                                                                                                                                                                                    Entropy (8bit):5.543289863375767
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:4X+Hv2RfvNPLKufTEdRkbfk1HV1ZSsuyQqZDUqRKQ0u0q1ZD/sIqSS:0qvqYkdsyG+LlqXD/fqX
                                                                                                                                                                                                                                                    MD5:AC66A8AC7534D9834EB4869C38F1476E
                                                                                                                                                                                                                                                    SHA1:442A9C46060F5F5DA6B047093EBD60AEBAF7D50E
                                                                                                                                                                                                                                                    SHA-256:F8F2285676ABF4B34EEE56F55DD8526D22E2C483986529E121D2AC9086E84561
                                                                                                                                                                                                                                                    SHA-512:EA898E5D99A7504CE377A8597BDE3DD1F9E20DA1F9BE6B10A86346626DBE7F0BF356AFDD6FFE77EE0FF24D5896324097450D8B696F788A69DD8F6656888B73D2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.function Lexer(e){this.input=e,this.pos=0}function Token(e,t,r,n){this.text=e,this.start=t,this.end=r,this.lexer=n}var matchAt=require("match-at"),ParseError=require("./ParseError");Token.prototype.range=function(e,t){return e.lexer!==this.lexer?new Token(t):new Token(t,this.start,e.end,this.lexer)};var tokenRegex=new RegExp("([ \r\n\t]+)|([!-\\[\\]-..-..-.]|[.-.][.-.]|\\\\(?:[a-zA-Z]+|[^.-.]))");Lexer.prototype.lex=function(){var e=this.input,t=this.pos;if(t===e.leng
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (16186)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):143939
                                                                                                                                                                                                                                                    Entropy (8bit):5.341041639003414
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:R4oIB5bVYTErz3QPcqupKoJbQtAzOJChfjMxZO:RVmxYoEVuplJNj8ZO
                                                                                                                                                                                                                                                    MD5:23D041E06D9C276B86372C25392C031A
                                                                                                                                                                                                                                                    SHA1:286F93A3321F7DCA403298E8D43E2CAFA2BED4CC
                                                                                                                                                                                                                                                    SHA-256:03C4E510FE635B78EB8A1ED41AF0DCAD7A88D13E675174DD0070C75360D6EDC5
                                                                                                                                                                                                                                                    SHA-512:94B43AD008BDA9900A51252E9A05A6B09CD28BAF0B2967FAEF73C9248683B0D9999594ECC77A71631FD9115CCC97544C97423D199DEA364132643D76FE1EDF04
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function($){$.extend({tablesorter:new.function(){var parsers=[],widgets=[];this.defaults={cssHeader:"header",cssAsc:"headerSortUp",cssDesc:"headerSortDown",cssChildRow:"expand-child",sortInitialOrder:"asc",sortMultiSortKey:"shiftKey",sortForce:null,sortAppend:null,sortLocaleCompare:true,textExtraction:"simple",parsers:{},widgets:[],widgetZebra:{css:["even","odd"]},headers:{},widthFixed:false,cancelSelection:true,sortList:[],headerList:[],dateFormat:"us",decimal:'/\.|\,/g',onRenderHeader:null,selectorHeaders:'thead th',debug:false};function benchmark(s,d){log(s+","+(new Date().getTime()-d.getTime())+"ms");}.this.benchmark=benchmark;function log(s){if(typeof console!="undefined"&&typeof console.debug!="undefined"){console.log(s);}else{alert(s);}}.function buildParserCache(table,$headers){if(table.config.debug){var parsersDebug="";}.if(table.tBodies.length==0)return;var rows=table.tBodies[0].rows;if(rows[0]){var list=[],cells=rows[0].cells,l=cells.length;for(var i=0;i<l;i++){var p=false;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7640)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):266403
                                                                                                                                                                                                                                                    Entropy (8bit):5.373763421735956
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:jeqi9QToQbv6J1dPPfimNjgeDPISVKEFW:vkQMkgPPfhxjwOKH
                                                                                                                                                                                                                                                    MD5:FCF02A70B1F296015FC41A02DC2958A2
                                                                                                                                                                                                                                                    SHA1:651B5956639C78A4C08F652D2547A1702C852663
                                                                                                                                                                                                                                                    SHA-256:0A2EC851EE38DD8EBD9A4ADAC1F710949B9DCD03B52C38F9234B232A7EDB26F7
                                                                                                                                                                                                                                                    SHA-512:083264A14E56AEF94B8240C42064DB26F77070F9C602B759A9683135B19B18382BBC20F198F3A4E612F452FA4A43EF0A8CB11EBC88FF97DFD375D8231E40D735
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.!function(t,e){"use strict";var n=window.angulartics||(window.angulartics={});n.waitForVendorCount=0,n.waitForVendorApi=function(t,e,a,i,r){r||n.waitForVendorCount++,i||(i=a,a=void 0),!Object.prototype.hasOwnProperty.call(window,t)||void 0!==a&&void 0===window[t][a]?setTimeout(function(){n.waitForVendorApi(t,e,a,i,!0)},e):(n.waitForVendorCount--,i(window[t]))},t.module("angulartics",[]).provider("$analytics",function(){var e={pageTracking:{autoTrackFirstPage:!0,autoTrackVirtualPages:!0,trackRelati
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9721
                                                                                                                                                                                                                                                    Entropy (8bit):5.35902308660375
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:6KyAQgtNBIWguxw68uCZItctpwfTh3fYwuoOE5YBTi+Q+Qsf1POyj/0Pp5b5ffv7:04rsCJ9cO51r
                                                                                                                                                                                                                                                    MD5:17E5CF7E2FCAED7692184F43C4577219
                                                                                                                                                                                                                                                    SHA1:F47F0887E191E30A49391514CEDDABFC26CC9BD7
                                                                                                                                                                                                                                                    SHA-256:09B627933E01FAA4979DC5661F7E616C7DB1C12EA1984CA0549BDB253D24DA9B
                                                                                                                                                                                                                                                    SHA-512:30ADC60FD2051044E070F467D1AB46AFE0071D3D4B410527C68684014BF9D9D0A1CE0371EF4E02F02C6017AF2D0D53B4EFAED72D0FB0644B5514FA26D1A521F9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/202310.2.0/assets/otCenterRounded.json
                                                                                                                                                                                                                                                    Preview:. {. "name": "otCenterRounded",. "html": "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
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):324
                                                                                                                                                                                                                                                    Entropy (8bit):6.892482454079985
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPDMR/06LdfLUbUW7fLi+/Pd5vM7HlmA1jggddxPxshCZMV9Ihksp:6v/7A/7GJdeHlmAWgflZMV9mT
                                                                                                                                                                                                                                                    MD5:D05BD6EF0ECB85EBE9341C26293E8A67
                                                                                                                                                                                                                                                    SHA1:6F6A95043AEF1D9C5C35E9C2583579B095FBFBE8
                                                                                                                                                                                                                                                    SHA-256:5EE771E40737E813C4020BCB5987834561D1F0EFD71408B9D207A76DFE914481
                                                                                                                                                                                                                                                    SHA-512:D5CF872F017ECC7AD17761B6F959AD785D9364D50866B7AC09A636C23A5AD5DC9FBC93FF149EFE5AA85CB3D843281B70CDB8E421FF00FCC02B6670279978C41D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....V.%(....sRGB.........gAMA......a.....IDATx..[.. .E... Q....A.P.`.U..P... (@.m.;.$..~uz..;gx..(..K4.PXGz..0R..(..Ni.b.}.....zj........... d4<.G....!.;a...08..N..v.F%.N......B.v^867,....<..x.-....es.3...j.2......I..~...+..!B.HV.,.(...o6%+...j./~...Z9...G...X.K./...1.H........IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7952
                                                                                                                                                                                                                                                    Entropy (8bit):7.947465164061624
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:8ZxFR9nqmDHL/BgSvxf1WXr2y/YZIqKvsl4oNeHq:8jB1DHL5BQYKnsl4oNeHq
                                                                                                                                                                                                                                                    MD5:E37E73869A1F0ED79F1554BD83893E31
                                                                                                                                                                                                                                                    SHA1:26C547261E688BECA396481AB3091C0AEC850EE0
                                                                                                                                                                                                                                                    SHA-256:40F7F79FFC009274AAD159348C3123FFE09DB6008528F23AC3BD3309D67B8261
                                                                                                                                                                                                                                                    SHA-512:10AF9ED883324825370828C0C68C6842C998385B310D395BD5088148236092C3CAF47FE0A489D01EF1AA12C31877ADC8561203F11740C953BB162F666FDB3BD6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<....IDATx..{..eGy.T..-.w.>H....v......+....1vL.9>6.I......>...b.`...x...X1 $.B. .-H....hF..Yz{.]......~...0.4.^.u_..n}......]....Te./.T5.x. "..N^.k. .R.jU...2z_e.../@.WH..:.5x...\U.H....V.....wEj......z.d,......u6Z..M.E9....e.....].,..z....T.*.o...?X>zh..C.._../...............O|.=.......E.W. ..!..g....$\C6....t..}w\..?}...~.MW..W...W..7...~.G..?....7,o......_.....z.......>H...G....B..@G..[..P........./.......2..il.F.G....'"_.l..$p.+...7..b..............x.U...!T.YQ..Rc...+.}..v./0...q.&iQ.R..2E.Z6L.s..........o..o.....@..N2..#.P....@.EU!.....{.[.>.`.P.w..I....1..$Xc.....V_.^.."..dr.k^..W.y|fk..d+Z}?.....C.M.5 ..A..`.....w...n....Q.Gq..]..........YE(.eQ...C+..{_..w...... ...I..s...wG...|....E6.l..D-.4M...,.......&.5.Y.580.'L.v.=............clz. U...#!!.fKXAq.. .A.,.........~e>V.`...(.Bpq..1"BDJh.D.2.*.. !..J`&..8.N.z..=~.+.....l....Uk.-a\.n.............v
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10280)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22941
                                                                                                                                                                                                                                                    Entropy (8bit):5.283634484489012
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:cKoMqqIIaGwjZufVdJHoktq+3XdPXdEjbcXzEUmQaqfL:sqXysVdJIkVPcqfmc
                                                                                                                                                                                                                                                    MD5:63413052928F97EE39B951C197060BC3
                                                                                                                                                                                                                                                    SHA1:42AA383011B88A69D5F5A56D1C7AFCCF21266A4A
                                                                                                                                                                                                                                                    SHA-256:DF84CF8F25E5273C77DC00582C17BFDEED61700F14865355CD3995FAC575425D
                                                                                                                                                                                                                                                    SHA-512:7B7FFD64627A044F154FE7E8C93D4236E8676814243EF47843A74A66654BDB9D9C3B4F93B12F167183609323063F14533F013DF6CE4960BA7701898576CDEE5A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:/*!.* jQuery Cycle2; version: 2.1.6 build: 20141007.* http://jquery.malsup.com/cycle2/.* Copyright (c) 2014 M. Alsup; Dual licensed: MIT/GPL.*/.!function(a){"use strict";function b(a){return(a||"").toLowerCase()}var c="2.1.6";a.fn.cycle=function(c){var d;return 0!==this.length||a.isReady?this.each(function(){var d,e,f,g,h=a(this),i=a.fn.cycle.log;if(!h.data("cycle.opts")){(h.data("cycle-log")===!1||c&&c.log===!1||e&&e.log===!1)&&(i=a.noop),i("--c2 init--"),d=h.data();for(var j in d)d.hasOwnProperty(j)&&/^cycle[A-Z]+/.test(j)&&(g=d[j],f=j.match(/^cycle(.*)/)[1].replace(/^[A-Z]/,b),i(f+":",g,"("+typeof g+")"),d[f]=g);e=a.extend({},a.fn.cycle.defaults,d,c||{}),e.timeoutId=0,e.paused=e.paused||!1,e.container=h,e._maxZ=e.maxZ,e.API=a.extend({_container:h},a.fn.cycle.API),e.API.log=i,e.API.trigger=function(a,b){return e.container.trigger(a,b),e.API},h.data("cycle.opts",e),h.data("cycle.API",e.API),e.API.trigger("cycle-bootstrap",[e,e.API]),e.API.addInitialSlides(),e.API.preInitSlideshow(),e.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):316
                                                                                                                                                                                                                                                    Entropy (8bit):4.777949908776169
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:tnrdBWMumc4slvIyFzQnpN6GCLVLQBBV6GvyKb1Pfdu8pazRc8n:trdBWMuC3NfIVLGVBtb1N1gRc2
                                                                                                                                                                                                                                                    MD5:E70965C4267E7319800155B8474BE615
                                                                                                                                                                                                                                                    SHA1:CA4E0D93C1F906BE970720BF46BA4F1A948A27E9
                                                                                                                                                                                                                                                    SHA-256:743BF4A693ACBA484F2E5793DD7C5998CE64C90FEA2119C9C9D5A44298A756BA
                                                                                                                                                                                                                                                    SHA-512:D19F87355C1E87B1E804416D92CF2DF1D46A8E4713665BFAF12115CB2BF76E29709DFFDD09A681C78A1CFCCC8AEC4DC64A5FD5DCD02454306B444C4614CF1562
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="30" height="32" viewBox="0 0 30 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M17.9241 13.5514L28.8111 0H26.2322L16.7749 11.7641L9.2271 0H0.519409L11.9357 17.791L0.519409 32H3.09838L13.079 19.5741L21.0518 32H29.7595M4.02919 2.08253H7.99122L26.2302 30.0198H22.2672" fill="#212121"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1691), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1691
                                                                                                                                                                                                                                                    Entropy (8bit):5.02665326452144
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2tfaXmaKPSu+I0UGc3g2n+J46JJYS6DtKMOKcaIMCCMcsLMDDDI/G1qS21pmjMO/:RXmDSDtfcg9JJL+UPPJ4Dy+e9Ti
                                                                                                                                                                                                                                                    MD5:0F6C549B75EC554CEEF31BBF9092ECCD
                                                                                                                                                                                                                                                    SHA1:912DA66C86AB51CAEE85818DE7526D87F3E44F02
                                                                                                                                                                                                                                                    SHA-256:39F69F8BA25E66406BAB718FD4EB40525CFFF46FE0CF857D47E62671EB4E645E
                                                                                                                                                                                                                                                    SHA-512:E2D3501EC02ADD5A17A99F310BA803134F3FB964F3AC6D8899192C70161419B0F0CD6227BCFA9FD5E229B6FB15DE15CA63E88DD646229B7D6C1928632784F8C4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(c,b,a,d){Foundation.libs.equalizer={name:"equalizer",version:"5.5.3",settings:{use_tallest:true,before_height_change:c.noop,after_height_change:c.noop,equalize_on_stack:false,act_on_hidden_el:false},init:function(f,g,e){Foundation.inherit(this,"image_loaded");this.bindings(g,e);this.reflow()},events:function(){this.S(b).off(".equalizer").on("resize.fndtn.equalizer",function(f){this.reflow()}.bind(this))},equalize:function(g){var l=false,m=g.data("equalizer"),f=g.data(this.attr_name(true)+"-init")||this.settings,j,e;if(f.act_on_hidden_el){j=m?g.find("["+this.attr_name()+'-watch="'+m+'"]'):g.find("["+this.attr_name()+"-watch]")}else{j=m?g.find("["+this.attr_name()+'-watch="'+m+'"]:visible'):g.find("["+this.attr_name()+"-watch]:visible")}if(j.length===0){return}f.before_height_change();g.trigger("before-height-change.fndth.equalizer");j.height("inherit");if(f.equalize_on_stack===false){e=j.first().offset().top;j.each(function(){if(c(this).offset().top!==e){l=true;return false}})
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6995), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6995
                                                                                                                                                                                                                                                    Entropy (8bit):5.5577991853827875
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:M/l9vCl2dq+o5RpMhfTVUovkrwTgeHYK7zUDAFyJ+dyCfS/tj:8v1da1he40FyJ+Lkj
                                                                                                                                                                                                                                                    MD5:0B792841343BE472E4B21E6171A161B4
                                                                                                                                                                                                                                                    SHA1:888368712CB93733D85BEEAD40BD4B8C2DA1C0CF
                                                                                                                                                                                                                                                    SHA-256:F6D92A0336EF9F37474EC3A099E1BA1CFC6B2D2A266F4A7D2E360334B33BEDFA
                                                                                                                                                                                                                                                    SHA-512:64EDB6E91095EFD85C24327456D9E0410418A03D5BC47C1F89C3E90913121824189B5C270A9A32427F6FD3ED528DE7DBF0E30762E5A1EB67C71ECE9652B03F42
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:if(CE_USER_SCRIPT=!0,"object"==typeof CE2&&(CE2.uid||CE2.data))throw Error("CE: multiple userscripts installed");if((CE2="undefined"==typeof CE2?{}:CE2).userDataToJs=function(e){for(var t=[["uid","uid"],["snapshots","snapshots"],["status","status"],["flows","flows"],["sites","sites"],["USER_SCRIPT_VERSION","updated_at"],["__CE_HOST__","ce_app_url"],["COMMON_SCRIPT","common_script_url"],["COMMON_SCRIPT_SECURE","common_script_url"],["TRACKING_SCRIPT","tracking_script_url"],["TRACKING_SCRIPT_SECURE","tracking_script_url"],["AUTH_KEY","hud_auth_key"],["HUD","hud"],["GLOBAL_IP_BLOCK_LIST","global_ip_block_list"],["IS_USING_IP_BLOCKING","is_using_ip_blocking"],["TRACKING_DEST_NEW","v6_tracking_dest"],["TRACKING_DEST_NEW_SECURE","v6_secure_tracking_dest"],["DEST_V11","v11_tracking_dest"],["FT_DEST","flow_tracking_dest"],["PAGE_VIEWS_LIMIT_REACHED","page_views_limit_reached"],["NUMBER_OF_RECORDINGS","recordings_number"],["RECORDINGS_ACTIVATION","recordings_activation"],["ERROR_TRACKING","error
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9880
                                                                                                                                                                                                                                                    Entropy (8bit):7.973042635177482
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:MgH6X7u2AJQBkY5OcxsY+ACg/qIGU3juMlpwSYxypN5vnWDXpNtex:M1AJmkKOcxsYbRrJVwSYxobWPtex
                                                                                                                                                                                                                                                    MD5:EA296AD234F74E4B5E86C6F06CA3DEDB
                                                                                                                                                                                                                                                    SHA1:D35B8850D3FCEB00D327EA5B2570CB1BF7CCD7D5
                                                                                                                                                                                                                                                    SHA-256:A31186E0DDBDD5B5E9298A09C9369C58EF80428486DEE4D35C720E2BC4B3379D
                                                                                                                                                                                                                                                    SHA-512:6570FE824B1FEDDE1995A1FA8B630BC4404FD459D5A7BCAD06D7CD9910AAAE3704124D6FCB0E4CF1CA268E3B8CCD02CF3D5C3309F2519CE0CEE1C8BBD0FA5117
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/954520/thumb/Alessandro_Guzzini.png
                                                                                                                                                                                                                                                    Preview:RIFF.&..WEBPVP8L.&../O...M8h.I....R.........x=...7h.;..3K@.K..".<(.|1....X8l#I..0......F.V..@.$..g..G4..n\.V........P.......?.-.....@x._:I'y...!IH..f...........%...j^.,..J4.:s.....6t...X...[[5... +........p....:,B..?...\."....~.......EOk....2.IL..t@.).$..C.....@.m......"b.hD./=..z....I.k.m.Ek}.YZk..m.7...9.L`4Ao.....%I.$I.-"........~........#Ir$If........b.<[.H.n[.....S`2g13W.&33..-..{.c...03C.Y..(..=..TUd.M...I.l...=2.z....h.1*....K...4..2..|I...m[n.Qj.>.f......*f.;OL.`f..g.....}...1...q<.e..8.`...2H.R.9?..{.t.;}?..Y.!.p\....0...U~\..6A._.d{.{..U^..A&Q.$B).ss.XF.B...&s6.......A....L.:..NW5.....9(.I&.'...~...vm..G..7. ...... nG-T....~.k.9...._x......{.k..F...q...(....Mpo...PHUv..e.......^yDF.<..V.A.hB.Y_....}.w..o......<.bG%....I*.&M..^dT...Y{o>.{O.%...g.s.y....v.3m.!n/.XD.w'k4P[....++&...P.f.c...<.s..T.Gs.........p.s.oSD...7..0Z..r.1:.*.fR98.C.u9...h......|.d.......+[...#e.}....4.....p+.M.......I...3. &!...RM.w......Y...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):11057
                                                                                                                                                                                                                                                    Entropy (8bit):7.972458775253568
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:+tGcDSuiY9BZzRfAOt8FhUq9xm/IR2cdJ7SqBQSqo4eR99hTmYf0ISOvCjUp2kLu:+tGcPZFf+Fht9xm/WpJ7hQRE9j0ISaC9
                                                                                                                                                                                                                                                    MD5:3BA78674FF844886422094E2A3B74899
                                                                                                                                                                                                                                                    SHA1:AC419FA4EDF8E71959DAD2E3776B4B58DE3BE4B9
                                                                                                                                                                                                                                                    SHA-256:F7A518103F0BC4D1578D277DD7C4356DF85C364C5BD07AFDDBE3881B0AE6AC10
                                                                                                                                                                                                                                                    SHA-512:B141A29A16EADFEB50005DAFC15CBFB32B924C6F6F44D21828C83881F6E6E6D4F569D14F3016144330AA97CB81EAE7CB0329A5D55A90125DC95158245E2741F8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..*.IDATx.ty.&.u.{/"r.....gzfhrH.%.C...e..../.a.........d.._.-4,..rH..Y.....=.....{.......2....@V../........:!"..QD.....J..~..0s[.Q7.(........ ....-.d$..@...$.\..Rh}=.O.......Y.!19...L..@_!lV.u; ..W.uX.h.......%6D.@. .le.LD.......@.....z2..qH.P.b..^......\..2H...]..w@*.emQtQ..0C......h...WdS...-.1.-7...k!t.H..-.=^..sOzn.....th...B...8..8..$.....f.A.Q.....:...%.G..ba.6-....."El.o(......mw......5hk.u{....>.#C....e...!...(V.<.....l."l..&).U...Z\.#...(......&..MF...I.....`.x...{J.E.....6.....q..PK.k..F.C}..;.7)....r..X...W/.....l4....r.b..^..Z..^g.lE..dg..Q..P..9kL."...u:...,.Q.w8..............c........,..ml...].l.GO.kEi%.2....X..........v.Z...%.P./..[..{!W......8/..CJ...!..$<.........a.T.......3.....].....k&....o.{'.x[f7.Cd..RT..H..6.......?[]<Y\.*.t:.A..6...r.H+cH..T.z....FI]......B.d....'..L`.p.@......3jR6..b;po'B..6|......I.9}}.K..D.q3D!..5.dH.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6478), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6478
                                                                                                                                                                                                                                                    Entropy (8bit):5.521321668545189
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:JQ0o9h84g/iJKynYjNIlgbyltcXPytFuHxejple:Wp9h84g/OKyIecfy3usPe
                                                                                                                                                                                                                                                    MD5:C69040BFB04340144D5460B12D8F4DB0
                                                                                                                                                                                                                                                    SHA1:C65E6045952C769652E7B43E23634A62A973EF46
                                                                                                                                                                                                                                                    SHA-256:7066157895B22D4D431C69E9ADD36844AA207370A979D2BBF8012046B6F5C8BA
                                                                                                                                                                                                                                                    SHA-512:77736FB8F0A15FB7A61D9D1F6307123B14CF4E5A763D9E4FAECC062C1E9A7E50FEF8277F379FC9AE795DE716F1A398AE2C60E24FF42DB4EC6EBE3C71D56A1D27
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/693.ffb70286142adabf-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[693],{70773:(B,f,i)=>{i.d(f,{R:()=>h});var T=i(19352),I=i(88419),C=i(72079),e=i(65879),c=i(71142),O=i(6152),s=i(15017),E=i(96814),g=i(94505),u=i(30617);function S(_,t){1&_&&(e.TgZ(0,"mat-icon"),e._uU(1,"info"),e.qZA())}function V(_,t){1&_&&(e.TgZ(0,"mat-icon"),e._uU(1,"verified"),e.qZA())}function v(_,t){1&_&&(e.TgZ(0,"p",10),e.SDv(1,11),e.qZA())}function L(_,t){1&_&&(e.TgZ(0,"p",10),e.SDv(1,12),e.qZA())}function b(_,t){if(1&_){const n=e.EpF();e.ynx(0),e._uU(1,"\n "),e.TgZ(2,"h2",5),e.SDv(3,6),e.qZA(),e._uU(4,"\n "),e.YNc(5,v,2,0,"p",7),e._uU(6,"\n "),e.YNc(7,L,2,0,"p",7),e._uU(8,"\n "),e.TgZ(9,"button",8),e.NdJ("click",function(){e.CHM(n);const o=e.oxw(2);return e.KtG(o.verifyEmail())}),e.SDv(10,9),e.qZA(),e._uU(11,"\n "),e.BQk()}if(2&_){const n=e.oxw(2);e.xp6(5),e.Q6J("ngIf","forManualEditing"===n.messageType),e.xp6(2),e.Q6J("ngIf","forCredentials"===n.messageType)}}function D(_,t){if
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8869), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8869
                                                                                                                                                                                                                                                    Entropy (8bit):5.569907718561923
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Ap03bqpDNiFcK2uuxI9k1BWELRC+nd4U70LS+:A2mzu9yBWkRCg8
                                                                                                                                                                                                                                                    MD5:975F431574B8BCF762DA7A4A01735745
                                                                                                                                                                                                                                                    SHA1:0D6CF9D0DE7BA58360CDDA472CFB9366B28C93BE
                                                                                                                                                                                                                                                    SHA-256:F8669793D0C7903F0EFDB0081AE5FF977C017C955063AA2A974989EF2BDF3AB8
                                                                                                                                                                                                                                                    SHA-512:9546DF559323AB505D83F4A7538C6949E46C4DA8549146DD5E47F6C75BFBEB72F769E875BEED4E171579C8252A4DEBA67CB6E719E63B30DC8919DAFB752F492A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/230.61f3b58ed04bd941-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[230],{9966:(v,O,e)=>{e.d(O,{m:()=>r});var n=e(96814),t=e(30617),D=e(17954),E=e(26385),T=e(65879);let r=(()=>{var c;class I{}return(c=I).\u0275fac=function(_){return new(_||c)},c.\u0275mod=T.oAB({type:c}),c.\u0275inj=T.cJS({imports:[n.ez,t.Ps,D.E,E.t]}),I})()},2211:(v,O,e)=>{e.d(O,{L:()=>C});var n=e(6666),t=e(65879),D=e(71142),E=e(12160),T=e(88165),r=e(10270),c=e(96814),I=e(34067),u=e(26385);function _(o,R){1&o&&(t.TgZ(0,"div",6),t.SDv(1,9),t.qZA())}function P(o,R){1&o&&(t.TgZ(0,"div",6),t.SDv(1,10),t.qZA())}function i(o,R){if(1&o){const a=t.EpF();t.TgZ(0,"app-trusted-individuals-dropdown",11),t.NdJ("changeUser",function(g){t.CHM(a);const p=t.oxw(2);return t.KtG(p.changeAccount(g))}),t.qZA()}if(2&o){const a=t.oxw(2);t.Q6J("trustedIndividuals",a.trustedIndividuals)}}const d=function(o){return{"yellow-bg":o}},l=function(o,R){return{orange:o,green:R}};function M(o,R){if(1&o&&(t.TgZ(0,"section",1),t._UZ(1,"mat-div
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64399)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):255084
                                                                                                                                                                                                                                                    Entropy (8bit):5.159519117191277
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:eDPNddBFak8JUaVDpYujVHUc92smVppuzUPFI9fB8NpjJSyACAV:uNdIVWjNS9cdzAV
                                                                                                                                                                                                                                                    MD5:1E2047978946A1D271356D0B557A84A3
                                                                                                                                                                                                                                                    SHA1:5F29A324C8AFFB1FDB26AD4564B1E044372BEED2
                                                                                                                                                                                                                                                    SHA-256:9528CA634FECAD433D044DDD3E6F9CE1F068D5D932DAFDBB19D8E6DAEA1968BD
                                                                                                                                                                                                                                                    SHA-512:E7BA19FEF5BC00D32347F290E817BDBFFFBF87A6EAF7F9777F439CEEF9FAA8CAB286F3DDD5CBCA051596A73BB44289DE226AABD929263B8312A94F91A47A26DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/jquery-ui-1.13.2.min.js?1e2047978946a1d2?1727682747
                                                                                                                                                                                                                                                    Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2980)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):22704
                                                                                                                                                                                                                                                    Entropy (8bit):5.235910670451886
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:VEGJWT9+lIPeCeZ7itDaXDNuVMkgaLdPnObA1RpMyXyZZZHqoUvH4fPM7rieHiPF:V1e200pNlH6vHpduRpGlKQe
                                                                                                                                                                                                                                                    MD5:EDFBC8A5935CF8B8D98B93477C034E31
                                                                                                                                                                                                                                                    SHA1:E216BA5B85751FCF2BE0FC55F8607980A1901FF5
                                                                                                                                                                                                                                                    SHA-256:7A378AAF87DE30C2F3134007C72C0AF66DD8994845A5CE00C241D339B317A73D
                                                                                                                                                                                                                                                    SHA-512:20E5BCCB52B5D247743060C7CAFC1A3180F2C5BB58A720DA2A4BACCCD4395137805C3D7E75C69154AA073F06B7F9B36CFF70B25280F33087F26E19FC5FCCEEE4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:if((document.cookie||navigator.cookieEnabled)&&(typeof window.localStorage=='undefined'||typeof window.sessionStorage=='undefined'))(function(){var Storage=function(type){function createCookie(name,value,days){var date,expires;if(days){date=new Date();date.setTime(date.getTime()+(days*24*60*60*1000));expires="; expires="+date.toGMTString();}else{expires="";}.document.cookie=name+"="+value+expires+"; path=/";}.function readCookie(name){var nameEQ=name+"=",ca=document.cookie.split(';'),i,c;for(i=0;i<ca.length;i++){c=ca[i];while(c.charAt(0)==' '){c=c.substring(1,c.length);}.if(c.indexOf(nameEQ)==0){return c.substring(nameEQ.length,c.length);}}.return null;}.function setData(data){data=JSON.stringify(data);if(type=='session'){window.name=data;}else{createCookie('localStorage',data,365);}}.function clearData(){if(type=='session'){window.name='';}else{createCookie('localStorage','',365);}}.function getData(){var data=type=='session'?window.name:readCookie('localStorage');return data?JSON.par
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20912)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):21150
                                                                                                                                                                                                                                                    Entropy (8bit):5.311138648166565
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:7CMlmckA2r28GMWjMX1sFWnjQ7KmAQgTQS8+T+XCFw4aJynx1uAqX:7CsGG8X1sFW/9dYonxTqX
                                                                                                                                                                                                                                                    MD5:935F68D33BDD88A1341647523F7813A2
                                                                                                                                                                                                                                                    SHA1:2EA92021C03F2956158F67AA51F08FBDCF0FED38
                                                                                                                                                                                                                                                    SHA-256:4F1DD628138E379C385DE592ABD2DD881302E37CF6DD80A7A13CF95B83221A09
                                                                                                                                                                                                                                                    SHA-512:0319283524CB55132811FE9FE5288881700F5B3E72D123341C49B46E90C661CCF072FFEE4C69E67CBADD3EAE3DE45D60EF2C56653795D28F0A516DA1C292D2CF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/vmap/jquery.vmap.min.js?935f68d33bdd88a1?1727682747
                                                                                                                                                                                                                                                    Preview:/*!. * JQVMap: jQuery Vector Map Library. * @author JQVMap <me@peterschmalfeldt.com>. * @version 1.5.1. * @link http://jqvmap.com. * @license https://github.com/manifestinteractive/jqvmap/blob/master/LICENSE. * @builddate 2016/06/02. */..var VectorCanvas=function(a,b,c){if(this.mode=window.SVGAngle?"svg":"vml",this.params=c,"svg"===this.mode)this.createSvgNode=function(a){return document.createElementNS(this.svgns,a)};else{try{document.namespaces.rvml||document.namespaces.add("rvml","urn:schemas-microsoft-com:vml"),this.createVmlNode=function(a){return document.createElement("<rvml:"+a+' class="rvml">')}}catch(d){this.createVmlNode=function(a){return document.createElement("<"+a+' xmlns="urn:schemas-microsoft.com:vml" class="rvml">')}}document.createStyleSheet().addRule(".rvml","behavior:url(#default#VML)")}"svg"===this.mode?this.canvas=this.createSvgNode("svg"):(this.canvas=this.createVmlNode("group"),this.canvas.style.position="absolute"),this.setSize(a,b)};VectorCanvas.prototype={sv
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):41172
                                                                                                                                                                                                                                                    Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                    MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                    SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                    SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                    SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://snap.licdn.com/li.lms-analytics/insight.min.js
                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):858
                                                                                                                                                                                                                                                    Entropy (8bit):7.724916534120531
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:tzN0n8ZT2CJfQeccf1SYNEjA7Rwj9niI3QeiDs:teKT20f67Al0fA6
                                                                                                                                                                                                                                                    MD5:27B02416EECFD442F42ADE95FFDCF3C7
                                                                                                                                                                                                                                                    SHA1:E8F4FA8D5410A65BBEB450AEFD1042E18536696C
                                                                                                                                                                                                                                                    SHA-256:38934625035909ADCE0D05E63A0D4C252237EB43DB246EF6149C7BD7AEEA55C8
                                                                                                                                                                                                                                                    SHA-512:837FFC046C01D37F912CF2F59C2CA91D79944538680F1F5722B2A4FFC8760CEF269E4F8C9A296EF97F73A12AD7C83BB82AFBA7E4CAE0A768F743F75292EB0E3B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/bundles/mdpisciprofileslink/img/unknown-user.png
                                                                                                                                                                                                                                                    Preview:RIFFR...WEBPVP8LE.../..'.....$Eu.._..1.`..#......@.6..[. .m.o.7PU2..@...@....O..(#ed..L..a.udB8...rB.)#.B.?#......%....$..qB....B.Yo....5m.....Zb#f....[*(....'.....$..d.i.....&H..{...]......0=|2..)s..8.^...:n4y..?..SW.uM.l*..d.W. ..U...........V4...AB.@.....h.P'..-...Y..2..V...W3n..F...pc......v:...W..4.|.|.$*..u1.....;[a.....6[.d..4h....{...{Z{1.........I.3..N5.}=..l..ig.M6..w.W...`.{@.x.c.+.~/..........)d..7.......?q..T.#..m.).`Ty..U.S....s.['........j.'sQu.j...e+,%...~..bns:.4.J#...9N...U...K...;+..*b7b..J......G.4d..rT.GPv(..'E.&u..D..B~)K..gl^#.......Ee._.BLi.tl].YK....w3{A..t.A.R..1.\p..nli+........+.|.(.W.e......U......!mk..je..5.2.P}.K..+..=......d...=...<..#1r.J.4)..$lG9B2...d..t.8S..t4.B1..0..vfg..sO2....d...<..8._%*......7.E.Z6T../..&O...O[n...:...g.7.v..q.c.Q.5*c..[.x|;2...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):39
                                                                                                                                                                                                                                                    Entropy (8bit):4.006573937300012
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YRKREJfFkdRJ7x4n:YwrdRJ+
                                                                                                                                                                                                                                                    MD5:58395375C52ADA83AA5A21FF463BF5B1
                                                                                                                                                                                                                                                    SHA1:20A3B9C5F9458F73A2CFF753A9116BA654B040D7
                                                                                                                                                                                                                                                    SHA-256:2920AE08A2DD967469B5F6455FF3AA5377D18EF61FB7E4ECD390CDB27B0C6548
                                                                                                                                                                                                                                                    SHA-512:140D230352C05879CBD365147DA769857A8E2D0B1FAD8E13BCBDE6631B7A27C955466E1DB94C537AF2406B1EA7BABE7261DC7898CC32938F24066FA06B3CFACF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"total": 0, "rows": [], "replies": []}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8981
                                                                                                                                                                                                                                                    Entropy (8bit):4.491070487953218
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:LQAmHlsi3I2Xa7WOILafOYmd5XYH3EjQ9MlHbP9R+f+yCqFs4xP:LQACl53JAFGa3SYXiRlHL92+yCK15
                                                                                                                                                                                                                                                    MD5:D4A3FF599D5DEF7C462EF0ACBDB2E2E1
                                                                                                                                                                                                                                                    SHA1:50ACA894192E3D32A32090B2C8F13F64BBADB323
                                                                                                                                                                                                                                                    SHA-256:6359BB0035823A3E9345D0274C15DDF4F05BE1CEE7E1B41750F6C51D638EDD92
                                                                                                                                                                                                                                                    SHA-512:86FE7CF785367619A861CE0BA7F160590B8BBEC3596053518E96A5FF12D524F3296BED542C7799DF1D32FB720192AE6EC70F150D521908922C1426EB55CEC7B9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/vectors/cc-zero.svg
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 13.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 14948) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="88px" height="31px" viewBox="-0.5 -0.101 88 31" enable-background="new -0.5 -0.101 88 31" xml:space="preserve">..<g>...<path fill="#FFFFFF" d="M1.803,0.482L84.93,0.631c1.161,0,2.198-0.173,2.198,2.333L87.025,30.52h-87.32V2.862....C-0.295,1.626-0.177,0.482,1.803,0.482z"/>...<g>....<ellipse fill="#FFFFFF" cx="13.887" cy="15.502" rx="11.101" ry="11.174"/>...</g>...<path d="M23.271,4.061c3.484,2.592,5.754,6.744,5.755,11.44c-0.001,4.272-1.88,8.095-4.842,10.705h62.853V4.061H23.271z"/>...<g>....<path fill="#FFFFFF" d="M35.739,7.559c0.392,0,0.728,0.059,1.002,0.173c0.276,0.116,0.5,0.268,0.674,0.456.....c0.173,0.189,0.299,0.405
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19100), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):19100
                                                                                                                                                                                                                                                    Entropy (8bit):5.209070476464773
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:EYKW5rC4jdePXFPFuA/HK/9WJusM04aIJDDNK+BJOL3MtY29tJ2jjGejRE/fsKJb:E45rCWUvFPFuA/q/8JusM047DDNK+v9D
                                                                                                                                                                                                                                                    MD5:F2E96574FC70CA9398A3C91FC3614BEF
                                                                                                                                                                                                                                                    SHA1:C73F29CB0F534CDDB23EAE4EF0932C25B4534E54
                                                                                                                                                                                                                                                    SHA-256:BA472C6536AC9263576A5DB0EDB9AF1014B747F5A0B7A64A2C40E8E1F06999C5
                                                                                                                                                                                                                                                    SHA-512:FBD718FE7BE9856BE6D3ABE0E1368BBB0AA0B23C07B9846DD6B5F86DF15156EAE7F19C994FA23013379C23311A50295A7EDF8931F8AE9CF2A375AAEA111317A5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/241.1e9fdea1bfbb198a-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[241],{49241:(pe,L,l)=>{l.d(L,{VN:()=>ie,D8:()=>ne,QJ:()=>R});var o=l(65879),h=l(23680),y=l(24678),O=l(96814),C=l(16672),f=l(80748),m=l(4300),_=l(42495),T=l(62831),E=(l(86825),l(7902)),I=l(72079),B=l(24917),g=l(47354),k=l(49193),A=l(49016),d=l(36028),x=l(68484),P=l(56223),H=l(41043),V=l(53075),b=l(75222),v=l(51418),M=l(97734),Y=l(96124),G=l(17927),N=l(29384),U=l(49388);const W=["panel"];let K=0;class j{constructor(r,s){this.source=r,this.option=s}}const z=(0,h.Kr)(class{}),D=new o.OlP("mat-autocomplete-default-options",{providedIn:"root",factory:function Q(){return{autoActiveFirstOption:!1,autoSelectActiveOption:!1,hideSingleSelectionIndicator:!1,requireSelection:!1}}});let X=(()=>{var n;class r extends z{get isOpen(){return this._isOpen&&this.showPanel}_setColor(e){this._color=e,this._setThemeClasses(this._classList)}get autoActiveFirstOption(){return this._autoActiveFirstOption}set autoActiveFirstOption(e){t
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=&time=1728356051548&url=https%3A%2F%2Fwww.mdpi.com%2Fabout%2Finitiatives
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7400
                                                                                                                                                                                                                                                    Entropy (8bit):7.962745088703327
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:01vT6uXfjAUKUiJ+fyXlWMUGUMVv9n20fLHIF:+v+uvjRKUC+f6GGzo08F
                                                                                                                                                                                                                                                    MD5:CBF5DDCEA839932E8C7B66C625C8E9F0
                                                                                                                                                                                                                                                    SHA1:2FB2EBA6AD4F0F6697A6F0AFD3F9C575FE628AFA
                                                                                                                                                                                                                                                    SHA-256:6B04427ECDEA8B40CA508A8FFFAB60D667A762ACBE42940F5B25DA8BB6BE6E23
                                                                                                                                                                                                                                                    SHA-512:125F0FB3150FA05CE4C0C756B10DDD3C63DAA4678940399014E532DF560321B896474FC94CB35F3F8B6DF32E7EE6FEAE545F9B4AED04F82E5AB60461AB4C4666
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/771992/thumb/Sherali_Zeadally.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../O...M0l.6.l.^...|7DD.......}u.w..l.s.....Q......ry.Q.P..c....d. .4.$GJpZ6\....K=.X..m..O..2A..m.......d...... ......&BJ.....R...n:0M..!|......: ....?.:......T~4~...@.@.m..g......h..........i.f.*1..m....RX..;C.PJp.m Q.....!..$.q.).Q..o..GR...b...e.Mm..Z.G..O....7m.f)kz.[L<.]...m......;..>[.w.-I.%I.m.........?..p7..$I.l.$...s..:%...~=%..={....|..H..m{.....$.a.k........\1.......:m.-I.%I.m!..{...?.~qSa.$Y.$...x..zn?v.....t.P.2.1......&.a.........7..u..}....^....6..$.q...s....@)..O..$...$.r.o...a..|..;.....G=.....5wN.^ ..r*......fW..{g...|....@..Q.:h~.l.~.........a.X.!..5.<..g.M...r.W.m.;..c8`.S..x..-2....Rf.Eu.~..|..#`\u(..O..ib.)...)+........$..S&...t.+..O..Y.u^...jS\a.2...bo9<....\.....h.(M..........6)..u4.&!*.5.2...yz&...wU...%P...>.Wi.{o.=..)L.u........'.uf..".z.."...@s..*.......{J{.X........4.4.y.Z.._.u..u?v.k.......V.m.7s.1>/...$...='.pS.U.t..tc..`#....1%.....y.3..n'..w..b...A:MZ.....7@.......8...B.M.U.....W.7>9..K[c.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10898
                                                                                                                                                                                                                                                    Entropy (8bit):7.9772634968313785
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Na7Qohot6pTu2SnoRQ81saST0S/gOU0X9APaVa4v4M3+65cC8yPbghpmC:c7QohohvxdaSTdYOzdfwM3+dyTg2C
                                                                                                                                                                                                                                                    MD5:3E0401D3E3E9067C2A80C3075D1E5A33
                                                                                                                                                                                                                                                    SHA1:48EF25571B83B59EB566380123F4AE5A2C247F22
                                                                                                                                                                                                                                                    SHA-256:246D74BBF4569DB66FEC30505174B06640B7B89048BD5D9479B52EDE469F991F
                                                                                                                                                                                                                                                    SHA-512:DC5D5990738C2FFC755DD3456D1002A04CCE9EFE20593548E47AF0AE60B5221DC1D164EBE02D3D84EC7612B8541AD6A86AC6B8C43750D540EAA03CDC6E931A44
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..*.IDATx.]|W.%.y.L..9...9b...@B`. ..(.J.*....]...dU..`W....]*.\.%.e.*K.E..... ..b....6..7..&t.......-..3gR..9u.......:.5Z.u.Q....Z.(.q....U..Xk..Q..\.t.#..b...Z.:`..c4..k].8... ..FGQ.\..E....a....Fp.cl\...'..|...TQ?@P.........HE.]C |..N........=I.b.+*..._......P<...t...HV.l...^.@.c..N.H..Ht.....Lk\.x......$x........#S...1.....h!bR.....,C..8...#.........X.Z...L.i.H.@...R..{.Hi ......Z1.M...>!r.5..s..h.......#..}.....6m.vUs_B"x.at...0..N.8.....b....#..{.-&.......y...e..)...L..W.....=...'\.=.8Q.U...^.3..c.Y.!...PB..4......h..AX.....K.p.p..".....5.NYa!..@9O.3EX\#&...a#..-..i.s...4.......x....*..5.[U..&.px..seb.`%#.IO.....PF.D.....s........fD.ia.......4....@KQ/E.I......".b. I..5....h.........kW.V.e.[...3I.@...;..{.../J...e...v.`B.....@3.D..D..yHqH..R-......h.t....i9..."ib ..S.I..j....X6.z./.D=_......x...WB>,.q;.kUA..86.b.j.$.......7..q.......t..@.X^..r...9..l.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1422
                                                                                                                                                                                                                                                    Entropy (8bit):5.181624632814182
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2d4IAnLf3CvZNgIWInTDeKbC4Yp5KcTeii+sYodM0Nc4T+KoFmil5SE5tyC2n:c4IALf3K7+InX1bC4Y7jTm+cCuFqKJ6C
                                                                                                                                                                                                                                                    MD5:DA3A8DCAE975A41C748B76B268919FFE
                                                                                                                                                                                                                                                    SHA1:ECCEC6DE7038BBF79EEBE77A46D896E4755945B2
                                                                                                                                                                                                                                                    SHA-256:B0510127F7231BC45A1F2DF7C187D907015C5FB0765F0C4D6EE99D5A31A0EF9F
                                                                                                                                                                                                                                                    SHA-512:D6379E44EF8C5948CB2660832EA53C727E5D8F23941C10B9B0228EE6A77FFE3536839036B5ED535558C6FF77856F109C8545C66C7077C1446241546CF90458D3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 598.7 394.9" style="enable-background:new 0 0 598.7 394.9;" xml:space="preserve">.<style type="text/css">...st0{fill:#000000;}.</style>.<path class="st0" d="M207.4,264h-38v-95.4L144.6,264h-26L93,168.6V264H62.4V130.6h53.4l19.4,70.8l18.4-70.8h53.8L207.4,264z"/>.<path class="st0" d="M230.8,130.6h51.6c22,0,37,5.8,49.2,18.8c11.6,12.4,17.8,29,17.8,47.6c0,39.8-26.2,67-64.4,67h-54.2V130.6z.. M282.4,233.4c14.2,0,24.2-15,24.2-36.2c0-9.6-2-18.4-6-25.4c-4.2-7.4-10.2-11-18.2-11h-10.6v72.6H282.4z"/>.<path class="st0" d="M408.2,264h-41.4V130.6h56.8c20.6,0,32,3,41.8,10.6c9.2,7.4,14.8,19.2,14.8,32c0,25.4-19.4,42.4-48.8,42.4..h-23.2V264z M421.4,187c12.4,0,18-4.2,18-13.2c0-8.4-5.6-12.6-16.8-12.6h-14.8V187L421.4,187z"/>.<path class="st0"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):527
                                                                                                                                                                                                                                                    Entropy (8bit):4.513612841620551
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:YRB5eEr5GPFQI5i85mVHHB5pwHO35pPbHB5MGWasHV35+5xQHX4:YCQHHVFwKPLgDasHJ34
                                                                                                                                                                                                                                                    MD5:F310B7C7E20CFFC810906384FC9A09FC
                                                                                                                                                                                                                                                    SHA1:B11479A7EE108DCD25A4803811AE21D4E0D9FB17
                                                                                                                                                                                                                                                    SHA-256:A85EF976DB505531529C81CFF6A3F194FEF354CB1A4C8975F77FD694505F50A6
                                                                                                                                                                                                                                                    SHA-512:2AE38BB1B7B02823E4841AC93F2B353EFD19542CB244F1852C563B2B2A9F0A620DB43C1EB12C3C67A2528F63A482AA59D683C83E438C62F7D12F20C99A0958F9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commenting.mdpi.com/api/links
                                                                                                                                                                                                                                                    Preview:{"account.settings": "https://commenting.mdpi.com/account/settings", "forgot-password": "https://commenting.mdpi.com/forgot-password", "groups.new": "https://commenting.mdpi.com/groups/new", "help": "https://commenting.mdpi.com/docs/help", "oauth.authorize": "https://commenting.mdpi.com/oauth/authorize", "oauth.revoke": "https://commenting.mdpi.com/oauth/revoke", "search.tag": "https://commenting.mdpi.com/search?q=tag:\":tag\"", "signup": "https://commenting.mdpi.com/signup", "user": "https://commenting.mdpi.com/u/:user"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):86496
                                                                                                                                                                                                                                                    Entropy (8bit):5.5709792136599185
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:CKPkLKsfrxoB/4LtsTdLGYHhvzZUGdSG9tHZaioLF4:oLK0Y/dLDUwmHF4
                                                                                                                                                                                                                                                    MD5:0ABD42B91E713D381C425A2D90D2A5E8
                                                                                                                                                                                                                                                    SHA1:BFF7991A13DCADF74CF141CB0A189800F55F095F
                                                                                                                                                                                                                                                    SHA-256:D9B14F12F5E791EE366F498C887C06E8E4C04E4DDA5B2ADF22F491E593C0815F
                                                                                                                                                                                                                                                    SHA-512:9501DED58E69E875B34A5127D66661D6FCF03FAA96B782CABEECCE8405C173CDA8FE06A94098835A353674A07EC329A27776BD970AF1DA77F67E2578AB05F4BA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[429],{55321:(s,c,t)=>{"use strict";t(16350),t(48332),t(76709),t(25922),window.global=window},48332:()=>{"use strict";!function(l){const y=l.performance;function O(Mt){y&&y.mark&&y.mark(Mt)}function x(Mt,H){y&&y.measure&&y.measure(Mt,H)}O("Zone");const I=l.__Zone_symbol_prefix||"__zone_symbol__";function b(Mt){return I+Mt}const V=!0===l[b("forceDuplicateZoneCheck")];if(l.Zone){if(V||"function"!=typeof l.Zone.__symbol__)throw new Error("Zone already loaded.");return l.Zone}let k=(()=>{class H{static assertZonePatched(){if(l.Promise!==Qt.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading zone.js.)")}static get root(){let v=H.current;for(;v.parent;)v=v.parent;return v}sta
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.02, resolution (DPI), density 144x144, segment length 16, baseline, precision 8, 991x1420, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):163544
                                                                                                                                                                                                                                                    Entropy (8bit):7.934872193696222
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:/O5Ls/SvsfeP79eYzvMgAScg8TOEoVHAjCQxD7j:G5L67fej9PzEgAScg4UHxQxDv
                                                                                                                                                                                                                                                    MD5:58EE9040EE3DE08988A14CF4A8BF6DCC
                                                                                                                                                                                                                                                    SHA1:87C59BC2FFC78C98A59AF3505327EAA3C2986C06
                                                                                                                                                                                                                                                    SHA-256:854F75E35F6D52DD32463E4C1CBDDA9C1CD47A66048A0AEF49082DA860C6191D
                                                                                                                                                                                                                                                    SHA-512:262C4AB97E581A8BA4CE12373D3CE4708B50DBF919453119BCCD965234ED1B3B30F68933EA9A545F229708828CA0BD854718CA7E0DD33E2E28BDD355804991DE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://mdpi-res.com/bookfiles/topic/9871/Sustainability_and_Universities_Their_Contribution_to_Reach_the_17th_SDGs.jpg?v=1728356057
                                                                                                                                                                                                                                                    Preview:......JFIF.............,Photoshop 3.0.8BIM............................Adobe.d........ID.......................................................................................................................................................................................................................................s.......!.1AQ..a"q..2.....B#.R..3.b.$r..%C4S...cs.5D'...6.Tdt....&.......EF..V.U(........eu........fv........7GWgw........8HXhx........)9IYiy........*:JZjz........................m......!.1A.Q.a".q..2.......#B.Rbr.3$4C...S%.c...s.5.D..T......&6E.'dtU7..().........eu........FVfv........GWgw........8HXhx........9IYiy........*:JZjz....................?.....T.]..d......d.....V.dR.US.v*.b..Y.......mqU..v,.c.)_...T.R[\...K.C.J.V.U..x.v*.`H\02].+.*.b......7.......U.x.x....`d..o.\.......*.t.U.LY.LT&.V...y.P.t>Y..R..X.b..h1AJ..5..1mp....,W...l...g.3...&G;.r.Sr..........^.".........T4...M..%.*..W/..hk*wM.<!..W.e.....s...ev...f9-....*jrp..f.{ur..w.3c.p%+SD.....N
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32000)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):220675
                                                                                                                                                                                                                                                    Entropy (8bit):5.27367475559695
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:gvQ2tOzMpxk6kRCGdb+2PbCf7Sk0UspV6O4YH:4RtJpxk6kR8ybCeYsulm
                                                                                                                                                                                                                                                    MD5:5DA2308A209E3089B502A59F650D2B75
                                                                                                                                                                                                                                                    SHA1:99B06BFCF66503A202A91C00C047748D143B012A
                                                                                                                                                                                                                                                    SHA-256:0D0E19C0BBCD67980874D07EA62F2C4B6C23F3ECD478A2348860C91BDABCB89A
                                                                                                                                                                                                                                                    SHA-512:FF210044D2C7DB643F19CA10B0A78574D32D89C602240525F3A3155402957074FE0251D1A61BFB9E3E3CF52F6E3C20825FB9AD37829356E6537B4EBD87D2A644
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/scripts/angular.bundle.js?99b06b
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.!function(e,r){"use strict";function t(e,r){if(u(e)){r=r||[];for(var t=0,n=e.length;t<n;t++)r[t]=e[t]}else if(s(e)){r=r||{};for(var a in e)"$"===a.charAt(0)&&"$"===a.charAt(1)||(r[a]=e[a])}return r||e}function n(){function e(e,t){return r.extend(Object.create(e),t)}function n(e,r){var t=r.caseInsensitiveMatch,n={originalPath:e,regexp:e},a=n.keys=[];return e=e.replace(/([().])/g,"\\$1").replace(/(\/)?:(\w+)(\*\?|[?*])?/g,function(e,r,t,n){var i="?"===n||"*?"===n?"?":null,o="*"===n||"*?"===n
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 102 x 102, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1161
                                                                                                                                                                                                                                                    Entropy (8bit):7.753659584151432
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2koarklw+QzUBsGBIbZLV2F5pHxD3BC9BToKyURD/5fQ/H1b7:2JWlXKsGibb6D3BYToKPDNQVn
                                                                                                                                                                                                                                                    MD5:1D48E5355C2BC9ECB36F32DE6AEC9F3B
                                                                                                                                                                                                                                                    SHA1:C6F37B3AA66E8450A4F95C5CA40B38A6E314A0F4
                                                                                                                                                                                                                                                    SHA-256:6675B5AC528BEDEA286E4C9D7FBB53071C1D40BFE99583317ACEC43A8424E013
                                                                                                                                                                                                                                                    SHA-512:579EE2D72BF101ABF11CB93573297903781258D4F81CC4EB12C3AF99A13E449F63ABEF4F15AADA8757142BF5376ECD5B39BF571B82EFFB11208A811FDE1D9DA1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...f...f........P....sRGB.........gAMA......a....{PLTE..............................................................z..t..n..g..e..Y..Z..K..G..B..9..5..3..0..+..,..#.._....tRNS.@..f....IDATx...r. .@...Z[.V....~....w.cG.5.s.e..3.........8#v...T..&..Hl...*.5!x@.\.)...F..2."R"........IP.]g..Z@\u.H...l-....9j%)...HE..g..?... ..OIr.......D..S(H.*.X4$A.._,....d.......d..Y$....fY6.....o....N....T...\.g.."......3.,+.n.k1..]5h.....2< t..p.5 .&.-'..G[E.A...|..P..."...../....Q.2.E xa}...]....(...~V.#[<[...b+$.=.i,....=;.K......'..=N9.....5...k..J.........%k.9VcE.@0pn..l.y.]..v%Z...... ...5l..w.9...K..L..i~...&./......ZjnF!.n.x....#4.2..,.k.,...4..:{>.\L*..jh.`...h.2;1......h....n.n.r..(..CY ....(.;|..b..4@../.'.p..=...._.j...?T.Vs.&....L.K5(?{..;7S.F....vyu5"]..*m.^.'..L...U..X..&V#..0.4....&.F}Z....I4....=z.....P=.N.)p...4$..2..(.q...K.....H...$..8.U.9B.Ht..e../.8.r..+./.a_....C.C.d..|6.e.&[.w(,..&...U5.@.o..<.[..j....A.AEi..w...).u*?
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):24
                                                                                                                                                                                                                                                    Entropy (8bit):4.084962500721157
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:PYmDY:wb
                                                                                                                                                                                                                                                    MD5:6D23C8C1BD961D2700BCFF64CB73D22E
                                                                                                                                                                                                                                                    SHA1:33D4A4A58B9A4C19AD84876C108E826349AD6547
                                                                                                                                                                                                                                                    SHA-256:1E1289089EBA5ABD361269F6BA430B24576BF8B7300A9188600FDFA36F8145D9
                                                                                                                                                                                                                                                    SHA-512:20E7E771C9541AFB098307763C4FBA014ED544CAA020870ED37FA3582A915EB4BC8EA494A1E54AEBE4AF0FB90B07F57363E69FAF820D15598C99A97A7F05E394
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAlM1AXNkjhQmxIFDd9CfW8=?alt=proto
                                                                                                                                                                                                                                                    Preview:Cg4KDA3fQn1vGgUImgEYAg==
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (51190)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):51191
                                                                                                                                                                                                                                                    Entropy (8bit):5.443212580768274
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:RmEj5O2Z3mp+O8JQLKsbmIp6cYO2+yVsBtURRE8iVJkNzW8:wK/3mp+3g0g/yVsEv20zf
                                                                                                                                                                                                                                                    MD5:1F9766F991DE3F8F5DA7E5CB88993CFD
                                                                                                                                                                                                                                                    SHA1:33FB3F85404128537E79079F32350929DBA6E307
                                                                                                                                                                                                                                                    SHA-256:06D840E3AA8C2139037DF03902D593C114A0C2B1E2DDCAB2C02BA9CA151E50EC
                                                                                                                                                                                                                                                    SHA-512:5658EA7AF5AF59EF235D5C7C1C4DA79CA581388E754C60D023B2219D372960AE298F4837E0F1D34C76619C9FEAA349E77119B93BC34476570F7009CAF9513729
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";function e(){return Qe.apply(null,arguments)}function t(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function n(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function s(e){return void 0===e}function i(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function r(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function a(e,t){var n,s=[];for(n=0;n<e.length;++n)s.push(t(e[n],n));return s}function o(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function u(e,t){for(var n in t)o(t,n)&&(e[n]=t[n]);return o(t,"toString")&&(e.toString=t.toString),o(t,"valueOf")&&(e.valueOf=t.valueOf),e}function l(e,t,n,s){return ge(e,t,n,s,!0).utc()}function d(e){return null==e._pf&&(e._pf={empty:!1,u
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (39884)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):39926
                                                                                                                                                                                                                                                    Entropy (8bit):5.060424464013525
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:eK1Crkp4rNNcGFIoCb6BxbtywFZpTbkokjcqImkOkptVi9Nv5a:eK8NyOPfPtV+a
                                                                                                                                                                                                                                                    MD5:A24C9FA42767C9CB1FF8D92445A02E05
                                                                                                                                                                                                                                                    SHA1:C450ABD1364906D1590D80BE2267E2B8E3A6483C
                                                                                                                                                                                                                                                    SHA-256:FBA8CB510EE8D61DB21A0743B9E75A72965D30B5A628FC78BDE2F828B0DDF998
                                                                                                                                                                                                                                                    SHA-512:D6F9D39D2BA56E4E51B5F538F96B18AFB2B4985BA8BD3BFED953E38F05BD833FD8AE4B2425DEB6FD4D59650B93BA572A9E9452E55164CD73EB668A4EC12C76A3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/styles/sidebar.css?c450ab
                                                                                                                                                                                                                                                    Preview:*{box-sizing:border-box}html{height:100%;-webkit-text-size-adjust:100%;-ms-text-size-adjust:100%;text-size-adjust:100%}body{min-height:100%;font-size:100%;margin:0}sub,sup{font-size:75%;line-height:0;position:relative}sup{top:-.5em}sub{bottom:-.25em}pre{white-space:pre;white-space:pre-wrap;word-wrap:break-word}b,strong{font-weight:bold}abbr[title]{border-bottom:1px dotted}a img,img{-ms-interpolation-mode:bicubic}input,textarea,button,select{font:inherit;font-size:100%;vertical-align:baseline;line-height:normal;margin:0}button,html input[type="button"],input[type="reset"],input[type="submit"]{cursor:pointer;-webkit-appearance:button}textarea{overflow:auto}img::-moz-selection,img::-moz-selection{background:transparent}img::selection,img::-moz-selection{background:transparent}ul,ol,li{margin:0;padding:0;border:0}ul,ol{list-style:none}blockquote{margin:0}markdown{display:block}a{color:#bd1c2b;text-decoration:none}a:active,a:focus{text-decoration:none}a:hover{text-decoration:none;color:shad
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):4984
                                                                                                                                                                                                                                                    Entropy (8bit):3.9362575991017956
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:eXD4R+gUZo4zZ6acNAooEcmel9x7Z3crwI4f/M6uB8:eXDtsolcNSEcRx7Zs03Ud8
                                                                                                                                                                                                                                                    MD5:D6A69B922515DCF584E4A1965EEFCE7B
                                                                                                                                                                                                                                                    SHA1:3052A85EFFA27A5DF15732A7B1B5F7FA6574BA28
                                                                                                                                                                                                                                                    SHA-256:8D53025D9DB831BDDB327543CCF8AD1866D47955CC812421B5810525F1A6C3C3
                                                                                                                                                                                                                                                    SHA-512:582A053292BE91005F5B6EA0478A16B29C66CFE49326064916CBAA0E45CEF2CD024CB89AB10DF20136B33D5DD4CAEC5F3F43F14F040F5C76D846D99E49526D9E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="300" height="300" viewBox="0 0 300 300" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="150" cy="150" r="150" fill="#4F5671"/>.<path d="M47.2746 129.051V97.1507H41.6866V129.051H47.2746ZM58.6899 108.679V105.379H53.4539V129.051H58.6899V116.467C58.6899 112.199 60.1859 109.119 64.1899 109.119C68.1939 109.119 68.6779 112.243 68.6779 115.455V129.051H73.9139V114.179C73.9139 108.547 71.5819 104.851 65.8619 104.851C62.5619 104.851 60.0539 106.215 58.6899 108.679ZM95.072 97.1507V108.547C93.664 106.215 91.2 104.851 88.032 104.851C82.444 104.851 77.736 109.647 77.736 117.215C77.736 124.827 82.444 129.623 88.032 129.623C91.2 129.623 93.664 128.259 95.072 125.927V129.051H100.308V97.1507H95.072ZM89.176 109.119C92.608 109.119 95.292 111.759 95.292 117.215C95.292 122.671 92.608 125.355 89.176 125.355C85.7 125.355 83.192 122.231 83.192 117.215C83.192 112.243 85.7 109.119 89.176 109.119ZM109.959 118.711H127.603C128.043 110.747 123.511 104.851 116.251 104.851C109.519 104.851 104.63
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                                                                                    Entropy (8bit):4.473872427790819
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:YQ3imxYJF//32dRpHoRYCLcid0OX/CpvPyvO6CXozmAeGLv9DcyAwEiyOcfFt:Y8YJFn3czIiVk0Gqp3yvPCXozhFI2EiE
                                                                                                                                                                                                                                                    MD5:B8CB40CFB4B6606F8CB7E07E1BE379A2
                                                                                                                                                                                                                                                    SHA1:990C0BDD61797B10846CDD51CF6EA9D95422F7E1
                                                                                                                                                                                                                                                    SHA-256:CE977ED9B9275F60FB378D3B13227FC5712C1FF97C275DF9A1785440D3BC8CF6
                                                                                                                                                                                                                                                    SHA-512:4D28A9F0828F24A63556CB6903743259649AACA210E10E0B03EE30805498A720903319E0BB736B6EA7B0A270432FED53EFEA254573F1D41ECC6AB6F78447B49E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"userid": null, "authority": "mdpi", "groups": [{"name": "Public", "id": "__world__", "public": true}], "features": {"client_display_names": false, "api_render_user_info": false, "overlay_highlighter": false, "embed_cachebuster": false, "filter_highlights": false}, "preferences": {}, "full_name": "", "avatarurl": "", "profileurl": "#"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8045), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8045
                                                                                                                                                                                                                                                    Entropy (8bit):5.746796128070908
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:h/z/B7E5fT/kFuZtPx9a5MUtSrjNCbrFxIEpmBiqZyTe10eoMxkV4z:dB7sr/vZtp9aGUtc8brFnEBi+dmS
                                                                                                                                                                                                                                                    MD5:3789EFF6D7335CE99504A7F6035BCD0A
                                                                                                                                                                                                                                                    SHA1:D1FBD0657CA963D3A32497BB72D082C8C5D1EC1F
                                                                                                                                                                                                                                                    SHA-256:85369956A323DDD96F56DC84AB1F5E3865AE2A935E34855D089D806820D80050
                                                                                                                                                                                                                                                    SHA-512:C793541BE0558B7157C593F1675E03402BB57B5FAAB4A23444AA074EA10BA70AA5BD976FB5E139F54D7A5D48E1D9BAA908EB4A2E6600F9A844C19DAF6731D6C7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,g,h,i,j,n,o,A){V=b,function(d,e,U,f,C){for(U=b,f=d();!![];)try{if(C=parseInt(U(187))/1*(parseInt(U(196))/2)+-parseInt(U(204))/3+parseInt(U(183))/4+-parseInt(U(241))/5*(parseInt(U(191))/6)+-parseInt(U(218))/7*(parseInt(U(176))/8)+parseInt(U(261))/9*(parseInt(U(214))/10)+-parseInt(U(248))/11,e===C)break;else f.push(f.shift())}catch(D){f.push(f.shift())}}(a,872724),g=this||self,h=g[V(185)],i={},i[V(280)]='o',i[V(266)]='s',i[V(202)]='u',i[V(238)]='z',i[V(186)]='n',i[V(273)]='I',j=i,g[V(225)]=function(C,D,E,F,a0,H,I,J,K,L,M){if(a0=V,null===D||void 0===D)return F;for(H=m(D),C[a0(201)][a0(200)]&&(H=H[a0(233)](C[a0(201)][a0(200)](D))),H=C[a0(249)][a0(193)]&&C[a0(282)]?C[a0(249)][a0(193)](new C[(a0(282))](H)):function(N,a1,O){for(a1=a0,N[a1(264)](),O=0;O<N[a1(268)];N[O+1]===N[O]?N[a1(229)](O+1,1):O+=1);return N}(H),I='nAsAaAb'.split('A'),I=I[a0(252)][a0(276)](I),J=0;J<H[a0(268)];K=H[J],L=l(C,D,K),I(L)?(M=L==='s'&&!C[a0(257)](D[K]),a0(215)===E+K?G(E+K,L
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                    Entropy (8bit):3.577819531114783
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:HAOfaY:gOfaY
                                                                                                                                                                                                                                                    MD5:4C8A26E14EDABDD7D6BFBF1472AFC853
                                                                                                                                                                                                                                                    SHA1:F268C3DB54608F753ED9320CB2411B00A40C8D65
                                                                                                                                                                                                                                                    SHA-256:B9224CA870B658AB694ECED1FBB07A971FCE7D0C990E50046929E9968BAF435C
                                                                                                                                                                                                                                                    SHA-512:820B85A739953E8A71E89FEB45BBFB01E2D2F8977D30B0AB11BED28A7CA2B0365595AA7074A3A9780C8DE95E0C8DE839B5C390519F5238E8435F44736CDD497F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAmeGHt9ZfzP4RIFDaWTNiQ=?alt=proto
                                                                                                                                                                                                                                                    Preview:CgkKBw2lkzYkGgA=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6995), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6995
                                                                                                                                                                                                                                                    Entropy (8bit):5.5577991853827875
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:M/l9vCl2dq+o5RpMhfTVUovkrwTgeHYK7zUDAFyJ+dyCfS/tj:8v1da1he40FyJ+Lkj
                                                                                                                                                                                                                                                    MD5:0B792841343BE472E4B21E6171A161B4
                                                                                                                                                                                                                                                    SHA1:888368712CB93733D85BEEAD40BD4B8C2DA1C0CF
                                                                                                                                                                                                                                                    SHA-256:F6D92A0336EF9F37474EC3A099E1BA1CFC6B2D2A266F4A7D2E360334B33BEDFA
                                                                                                                                                                                                                                                    SHA-512:64EDB6E91095EFD85C24327456D9E0410418A03D5BC47C1F89C3E90913121824189B5C270A9A32427F6FD3ED528DE7DBF0E30762E5A1EB67C71ECE9652B03F42
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://script.crazyegg.com/pages/scripts/0113/7579.js
                                                                                                                                                                                                                                                    Preview:if(CE_USER_SCRIPT=!0,"object"==typeof CE2&&(CE2.uid||CE2.data))throw Error("CE: multiple userscripts installed");if((CE2="undefined"==typeof CE2?{}:CE2).userDataToJs=function(e){for(var t=[["uid","uid"],["snapshots","snapshots"],["status","status"],["flows","flows"],["sites","sites"],["USER_SCRIPT_VERSION","updated_at"],["__CE_HOST__","ce_app_url"],["COMMON_SCRIPT","common_script_url"],["COMMON_SCRIPT_SECURE","common_script_url"],["TRACKING_SCRIPT","tracking_script_url"],["TRACKING_SCRIPT_SECURE","tracking_script_url"],["AUTH_KEY","hud_auth_key"],["HUD","hud"],["GLOBAL_IP_BLOCK_LIST","global_ip_block_list"],["IS_USING_IP_BLOCKING","is_using_ip_blocking"],["TRACKING_DEST_NEW","v6_tracking_dest"],["TRACKING_DEST_NEW_SECURE","v6_secure_tracking_dest"],["DEST_V11","v11_tracking_dest"],["FT_DEST","flow_tracking_dest"],["PAGE_VIEWS_LIMIT_REACHED","page_views_limit_reached"],["NUMBER_OF_RECORDINGS","recordings_number"],["RECORDINGS_ACTIVATION","recordings_activation"],["ERROR_TRACKING","error
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32768)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):104351
                                                                                                                                                                                                                                                    Entropy (8bit):5.310052868999738
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:FnoDgOPNNX0+ALP/IJn9nNBcv3N2RkIXCciTtUQjCi/GgEdp9tiLjuqIO:ROEwNBcPNXIJpLiLie
                                                                                                                                                                                                                                                    MD5:B28FC5460A95CD085E6FBF1D7E897123
                                                                                                                                                                                                                                                    SHA1:D3FB2953D48497776829DCF7D033AF0692C8A0A4
                                                                                                                                                                                                                                                    SHA-256:CA3B89FBED8C9A25E7286911A538756322170B262F4376B2F75FB03731D4BE00
                                                                                                                                                                                                                                                    SHA-512:DD24F8A3BCE85BD72A92A57D10B7332EC58008D7A999A084D23AC657B472A7F4438622F3818DACCD31A3469A15C994ED23B3279DCF86F378412D0E437834FA48
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://d1bxh8uas1mnw7.cloudfront.net/assets/altmetric_badges-2f3c1a827c4dee5fa0ff35ec229b9204ae106583cc99636c724152d1f7acea04.js
                                                                                                                                                                                                                                                    Preview:(function(){window._altmetric||(window._altmetric={}),window._altmetric["export"]=function(e,t){return window._altmetric[e]=t},window._altmetric.exports=function(e){var t,n,i;for(t in n=[],e)i=e[t],n.push(window._altmetric[t]=i);return n}}).call(this),window._altmetric.api_uri||(window._altmetric.api_uri="https://api.altmetric.com"),window._altmetric.api_key||(window._altmetric.api_key="3c130976ca2b8f2e88f8377633751ba1"),window._altmetric.api_version||(window._altmetric.api_version="v1"),window._altmetric.details_uri||(window._altmetric.details_uri="https://www.altmetric.com"),function(){var e;e=function(e){var t,n;return t=document.createElement("div"),n=document.createTextNode(e),t.appendChild(n),t.innerHTML},_altmetric.exports({encodeHTML:e})}.call(this),function(e){"function"==typeof e.define&&(e._altmetric_define=e.define,e.define=undefined),"object"==typeof e.exports&&(e._altmetric_exports=e.exports,e.exports=undefined)}(window),function webpackUniversalModuleDefinition(e,t){"obj
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):61
                                                                                                                                                                                                                                                    Entropy (8bit):4.662145895181671
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:YWNVJgDUUWcTKLI5XskHYn:YWpCK85Xsk4n
                                                                                                                                                                                                                                                    MD5:FEEA2FE4E1551DF6435517155C1EBA16
                                                                                                                                                                                                                                                    SHA1:A655B377569B5DE50601B4D2925BCA4E74E07C7B
                                                                                                                                                                                                                                                    SHA-256:26686C8DF8BE9F87348495D9B6ECEBD06A0A63F8F6DC5F730014BADAD4D8ACB5
                                                                                                                                                                                                                                                    SHA-512:56C536D72BC83DAD3E835906CBE8A4129F238AEE09E5E2D682A65CB442E295B8F3F2FE658EAD3FB2F04EEE15E7433EDFB7651BB5336EA99E43461C0237BBBB3B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"show":true,"link":"\/article\/1362940\/similarity-related"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10215), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):10215
                                                                                                                                                                                                                                                    Entropy (8bit):5.19635503737451
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:KFSkRRORr6kI8b1c4QK8xtBpkFbNO5uBbnMamqi7M6/hD2DjklCtsboLlHn:KFSk/OROk5u4QK0kTOkcISh2Djkots8N
                                                                                                                                                                                                                                                    MD5:D90DBB2A9F98C3C53CD0F1D480381E2E
                                                                                                                                                                                                                                                    SHA1:8B084D3CE74782BB402A57E2FCEE067C848EEE7B
                                                                                                                                                                                                                                                    SHA-256:D5E73AE42ED4F068014F2AC26F036966E4997AA1FD32C2182859E3163DD1F71A
                                                                                                                                                                                                                                                    SHA-512:86A9689B564599B6A7E7403A1676315157A72A87844A69192AAC2524EDEB248517DFFF38BAB9B57B2D7C398017E8AA0849D721215216709CA25CD660908E9A32
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://static.zdassets.com/ekr/snippet.js?key=b8313acd-6439-4894-b431-8c5a2ae9e7cb
                                                                                                                                                                                                                                                    Preview:(()=>{var e,t,r={271:e=>{function t(e){const t=document.createElement("a");return t.href=e,t.search.split("?")[1]||""}e.exports={getQueryParamsString:t,parseUrlParams:function(e){const r=t(e);return""===r?{}:r.split("&").reduce((function(e,t){const r=t.split("=");return e[r[0]]=decodeURIComponent(r[1]),e}),{})},loadScript:function(e,t=(()=>{})){const r=document.createElement("script");r.type="text/javascript",r.onerror=function(){t(new Error("Script failed to load"))},r.readyState?r.onreadystatechange=function(){"loaded"!==r.readyState&&"complete"!==r.readyState||(r.onreadystatechange=null,t())}:r.onload=function(){t()},r.src=e,document.getElementsByTagName("head")[0].appendChild(r)}}}},n={};function s(e){var t=n[e];if(void 0!==t)return t.exports;var o=n[e]={id:e,loaded:!1,exports:{}};return r[e](o,o.exports,s),o.loaded=!0,o.exports}s.m=r,s.d=(e,t)=>{for(var r in t)s.o(t,r)&&!s.o(e,r)&&Object.defineProperty(e,r,{enumerable:!0,get:t[r]})},s.f={},s.e=e=>Promise.all(Object.keys(s.f).reduc
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 377424, version 1.1
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):377424
                                                                                                                                                                                                                                                    Entropy (8bit):7.998553636674155
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:6144:ZCDHNVFWfM5sbd3KLmlWFtyJy5bTeJTm17iHcsRIeFnaIPcnH3Gv0ubWA40/9M9l:ZCDH3CTbd3KmYt9TeJ+ir1n7EA0ud49
                                                                                                                                                                                                                                                    MD5:738B8FCDF7780D480E48A8C69B0D1456
                                                                                                                                                                                                                                                    SHA1:75F28479FC93B4924A316367500D8608D3262321
                                                                                                                                                                                                                                                    SHA-256:12CC13629D6C1B54AE35935C8F2C29BD218335F6DC9ACA1786B1F854C7A4650D
                                                                                                                                                                                                                                                    SHA-512:EBEEE755EEA85C07EF10C95F0B2249E2B97A046C6F95C73579C3F2BA9A967223930E3169B5E9DE4D8983E672D3E847750F92C7277B7D61C064A0FA8B7414FD81
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/materialsymbolsoutlined/v207/kJF1BvYX7BgnkSrUwT8OhrdQw4oELdPIeeII9v6oDMzByHX9rA6RzaxHMPdY43zj-jCxv3fzvRNU22ZXGJpEpjC_1n-q_4MrImHCIJIZrDBxG-elbd5zrDAt.woff
                                                                                                                                                                                                                                                    Preview:wOFF.......P.......`........................GSUB...0.......R..OS/2...@...A...`b._.STAT.......O...^|.l.cmap......!...)..ytqgasp................glyf..........9y...Lhead..:....6...6(...hhea..;.... ...$....hmtx..;8...}....x.t.loca..E...!0..6<<...maxp..f........ ....name..g........p8._.post..h...Z<....d.!.x.X..#I...Fzu.m.m...L6..`..m.m.....\'......~U}wu...@.....p.-w.!...m2D,...?.UW..C...G.\.1>(J...S.l/....../=........x........>sGf.j._eQ.\...9v.W../n4..{.1QgT...........%p.....6.i......R..@.V.jm.......me..%0..qlo-#."..v .(..[..2..FY..00yk.......N.F;S+..lT.^.(...8....."Q..kB..wy m..Hg.ypopj..l.,..........7....{..;.....6...<.s.i.z.d...............D....Y..q...........=.-........Vl.lmk.n-h.1.5.7.6o7/6.7........9.....o.O.....'.c..c_ckcMcqcV.Q?.....au..X..&...}.jS..ZV-.fW.#....|..-F.3....g.S.w3w..u8......2.u.7.V.w#!..."6....W.{D1|..}.....#'.td...HfP)s...../..Y........vD$.5.aN.1._u.K.K...0...........y....q!.f...'.6.-.W.=0..U...o{..q..Xu.5.xu..r......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2061
                                                                                                                                                                                                                                                    Entropy (8bit):7.804532364323183
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:emZM791cBWATGAFdPldV9eg/GB+vgcCi9IPXf0HE0Gln:emZM7CFB/lXNuBMgcL9MXf0HE0k
                                                                                                                                                                                                                                                    MD5:7481C8F56CB171D3B68761410CD0CE85
                                                                                                                                                                                                                                                    SHA1:99BEA28651C8564DDF96CD06406B21E68B3B9BCD
                                                                                                                                                                                                                                                    SHA-256:DDB8B66AA4E6DBF6A49C4E1B07DE9610A7CCD1F0FF7E2E43F18DE04A1F95D631
                                                                                                                                                                                                                                                    SHA-512:CC54D9E7EA02D4C7ACE6BE0F8170DAB8A63F9B8E1496214ED79874147D821EFB93948D99E182104154E61D0682F654E50353B8002E634E7B6DD98A1AA8DCE7F1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P.P.."..............................................................!.1."A..#2QaBq...3R..................................................!..1AQ...2Bq............?....5....].+.s.."...U...F......n.#.~O.."A...,.~...(<Ey...b....[9...)c...VxQ.......oX.VfK..7....M.#...Pn;L..88...}..xH..[.@.,-.a.{...G4.HY^F2[H..b.....[G.!....A.F..%..`.....P.U...........R..!..h..;...BE.8.U..J[..pf..O.H..P..T.}........2._..Q^....,..0.....H=..e..V..~YYU.......%Q. ......&. &'..1...K....yC.23.x...6.4..a.X...w}1^....}).._.q..E.....=C...E......S^.r.-`..Z.I.....-1.[.R..s.RH.._.b..>..Z(tm..i{.\g.y]0..X..s.P....#........[$.u.@.L...2.n."&.H..`.5.r-..........e........u..v..K.d.e.Yt_./.WWs7..R.I..r.u..].Oiwj...|.C@m.+.;7..S..I$..d1...>....{B.......".R.W.?.]P...iW.....g..S...x.(.....F..:.c+.#oc.L..0..2...m!..W..I.>.....Lq....c.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9012
                                                                                                                                                                                                                                                    Entropy (8bit):7.965879455577764
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ZTo3UUZp9rHMjATl/LH3q5hz1DL2SSg/EuGg+kn:ZTqDZp9TMjWdLH3ChJWg/
                                                                                                                                                                                                                                                    MD5:8726AEED4F20D2F9C5A856F0ABFF187E
                                                                                                                                                                                                                                                    SHA1:FC977F2AF66640532AFCA3DA793B81E3FEC6CBD7
                                                                                                                                                                                                                                                    SHA-256:D3F61E2D5E170FF50BA1BC667616CC60F3BD66C06D39592FB3E5FC58294203AB
                                                                                                                                                                                                                                                    SHA-512:89B62BA931962D9D28CDFCD26D23F2BA03467209C10C7AC50A373A82E790630369E89A32468FC56179622F8DF3E419A2AE1BC23F48C51D144FA6FDD425630FAA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/732904/thumb/Songtao_Wu.png
                                                                                                                                                                                                                                                    Preview:RIFF,#..WEBPVP8L.#../O...M(h#Iy.Y...,D...t.d.s..,...7 .j8[...$9.;L.a"^....$E...f.U...t&......$)R....'...'..b......q...,.?.....O.x..h?...>....<..~.N...h.u.... .V].I.r.m&......'eNT..|C~..(..5...B...Pa(h............:.....Y..*l.[.$K.$."f1.~G}e..3.M.. .'|K.dI.d[Dl^.../.=....T...oI.,I.l..5../....O....m.g.....H.$IF...T\5=.=.......N=....... )....Q.$G.$IzD,j..Q..-h..qf....y.$I.mK..X.......V..m.6..ff..Zum....g/....?..............|......?.........._....n..B...B......t5.0tsW<p.m^..*Q......l...6..,....PK.p..|...?....}..<.._..8...."..<.........PDd..$....@.5.o..|&.!?l.t.D0..N.......^./.(y..4S...>...W.Uh.cLgl..g.Q.|l..+....a.6ON..e...ff.#.....4...2.3j.I u.+c.m..#..M..|-|;.._t....J{..i..a6"....D+@.."`..^}..I....+-.FR..|Q....&.....>.......Q.=.Wz.E...........P4.....P..:X&.....u.O..3......b......H...Z....Jj&q.m.AE..(2d..V.$U0..).(...N.U..._.S....$\..[.[B."...*..B.....O..h............O.T/P..IUA.USiM+4.(....+..$Y.H..R...B....z.c.DKmV.T.......\A_..~^....k.V.*8.*.eE.$...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (6478), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):6478
                                                                                                                                                                                                                                                    Entropy (8bit):5.521321668545189
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:JQ0o9h84g/iJKynYjNIlgbyltcXPytFuHxejple:Wp9h84g/OKyIecfy3usPe
                                                                                                                                                                                                                                                    MD5:C69040BFB04340144D5460B12D8F4DB0
                                                                                                                                                                                                                                                    SHA1:C65E6045952C769652E7B43E23634A62A973EF46
                                                                                                                                                                                                                                                    SHA-256:7066157895B22D4D431C69E9ADD36844AA207370A979D2BBF8012046B6F5C8BA
                                                                                                                                                                                                                                                    SHA-512:77736FB8F0A15FB7A61D9D1F6307123B14CF4E5A763D9E4FAECC062C1E9A7E50FEF8277F379FC9AE795DE716F1A398AE2C60E24FF42DB4EC6EBE3C71D56A1D27
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[693],{70773:(B,f,i)=>{i.d(f,{R:()=>h});var T=i(19352),I=i(88419),C=i(72079),e=i(65879),c=i(71142),O=i(6152),s=i(15017),E=i(96814),g=i(94505),u=i(30617);function S(_,t){1&_&&(e.TgZ(0,"mat-icon"),e._uU(1,"info"),e.qZA())}function V(_,t){1&_&&(e.TgZ(0,"mat-icon"),e._uU(1,"verified"),e.qZA())}function v(_,t){1&_&&(e.TgZ(0,"p",10),e.SDv(1,11),e.qZA())}function L(_,t){1&_&&(e.TgZ(0,"p",10),e.SDv(1,12),e.qZA())}function b(_,t){if(1&_){const n=e.EpF();e.ynx(0),e._uU(1,"\n "),e.TgZ(2,"h2",5),e.SDv(3,6),e.qZA(),e._uU(4,"\n "),e.YNc(5,v,2,0,"p",7),e._uU(6,"\n "),e.YNc(7,L,2,0,"p",7),e._uU(8,"\n "),e.TgZ(9,"button",8),e.NdJ("click",function(){e.CHM(n);const o=e.oxw(2);return e.KtG(o.verifyEmail())}),e.SDv(10,9),e.qZA(),e._uU(11,"\n "),e.BQk()}if(2&_){const n=e.oxw(2);e.xp6(5),e.Q6J("ngIf","forManualEditing"===n.messageType),e.xp6(2),e.Q6J("ngIf","forCredentials"===n.messageType)}}function D(_,t){if
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):199
                                                                                                                                                                                                                                                    Entropy (8bit):4.644441920451857
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:YpHEFxL1n9WsRrZi7gI1APANJAmiv0uPCjn:EkD77Ti7gKAPAH5isu8n
                                                                                                                                                                                                                                                    MD5:FB580C766152A9E9C72169B35AD7571A
                                                                                                                                                                                                                                                    SHA1:AEF96CAA566F8F06BB1436A80964AE3542C43DC6
                                                                                                                                                                                                                                                    SHA-256:EBB390A3F49727D5AE7D5CE8DB18B757E4A8958B48C70E975D6E7519373609D4
                                                                                                                                                                                                                                                    SHA-512:6147D4F8D79F86C62BD30F5198B3814E5EAF0E94E090CD7C614D59A9C13D637A25E53A017B49BB71771AB0C2CFD17E982A88041C4B1E5CD9E6C264AA58FB532F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commenting.mdpi.com/api/groups?authority=mdpi&document_uri=https%3A%2F%2Fwww.mdpi.com%2F1424-8220%2F24%2F7%2F2077
                                                                                                                                                                                                                                                    Preview:[{"id": "__world__", "name": "Public", "organization": "__default__", "public": true, "scoped": false, "type": "restricted", "links": {"html": "https://commenting.mdpi.com/groups/__world__/public"}}]
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 3256 x 888, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):147446
                                                                                                                                                                                                                                                    Entropy (8bit):7.954051515030009
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:ZKwvEjjlhtUURlxw7y2Qv9BgLI45B/kkJ8DEr3QOlGedszjbIkllX7:ZKwviDVRla22QTT45ZmVENszHz
                                                                                                                                                                                                                                                    MD5:6A1A156B35D44E9CA297CB34753647B4
                                                                                                                                                                                                                                                    SHA1:DB459363713DBCD83B2DF73A91AA1A46E1B6E621
                                                                                                                                                                                                                                                    SHA-256:68704EDAFF3D83B231572C9C2808CB68A320FF336B546854E430512BE508DDE8
                                                                                                                                                                                                                                                    SHA-512:678CFE112B96D3F7CB905753F6CF43EEFDA08EAECC28CF8F22479048641439CB2D8F5553B5D4D6BFB4E9A36A8FA776F53708D412868F58E3DCFB96687671C4E2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g001.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......x.....M.@.....PLTE.........Dr..h........7w......................8x..?............O.333.T..`..A..d..?..\..V.....^...........G..Q..b..E..C..J..R..<|.\).L..Bv....I..Z.....L.....M........^..H..f..N.....\..W..Y.......Y.....Z.....F~....`..K..Dy....@q.>n..........J..c....S..V.....U..Q..W..R..]....noq.As.N........9y.G..g..>~.;{.:z.K..X........E{..c...[[\.............RRR..k.......<i.....s.............N..bjklKKL...........I..W...ttu...x...........EEEv..........w......oacdz{{.Z.............{.........{..S...............G.:e...........].=../...x....|....RY........_b...=>=....S......E......u..Kmt.......G. #&....Cy~...............$.qs&.L..$GJ..............M%r$+,.......Z/Cz...oo...w.......Q..964.....S.....l...Q.xH..}..pI..b7....$m.........~M.rF....*x......m...x......^4.h..<.IDATx^...l.g..y.v.=`.m.....i.z.......aX.H.2.=....w@&&..^.H.&.I...'.?Z........@.....d#.&2F.mt...{.Z.......y...<..9...O.s./;v.SO.9..<.g..T.e.... ........H........#.....H=.......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13442), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13442
                                                                                                                                                                                                                                                    Entropy (8bit):5.248497856798071
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:/OoOcQDJi0TmdQ4rPXt5NPfrNrQXPtoROm5d1J/:GoOcQVi0TmdQ4rPXtTfRc+Om5J/
                                                                                                                                                                                                                                                    MD5:90058759A14CEB5951FC99F169AE7C1F
                                                                                                                                                                                                                                                    SHA1:A2374B754DCBF3EBA368F0F429AE1D477EE96072
                                                                                                                                                                                                                                                    SHA-256:01D8646E035C8B97B8975AA2F2500AD229287873FE4211FEC771BE41AE526714
                                                                                                                                                                                                                                                    SHA-512:9E1ABF35B7CD91A683E32232D1688D98D524A46BCEEDE6009165B572678B7CAF567B1AA807F19F7B4D6CA9DFCB066F659E8BE1F957B58D7BF543E318871C1762
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/120.dc989308498c18a1-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[120],{56263:(w,M,l)=>{l.d(M,{IC:()=>I,Ky:()=>C,Lq:()=>x});var n=l(62831),d=l(65879),c=l(42495),g=l(91226),m=l(72079),f=l(49016),p=l(23433),y=l(19352),b=l(96814);const E=(0,n.i$)({passive:!0});let x=(()=>{var r;class h{constructor(t,i){this._platform=t,this._ngZone=i,this._monitoredElements=new Map}monitor(t){if(!this._platform.isBrowser)return g.E;const i=(0,c.fI)(t),o=this._monitoredElements.get(i);if(o)return o.subject;const a=new m.xQ,e="cdk-text-field-autofilled",s=_=>{"cdk-text-field-autofill-start"!==_.animationName||i.classList.contains(e)?"cdk-text-field-autofill-end"===_.animationName&&i.classList.contains(e)&&(i.classList.remove(e),this._ngZone.run(()=>a.next({target:_.target,isAutofilled:!1}))):(i.classList.add(e),this._ngZone.run(()=>a.next({target:_.target,isAutofilled:!0})))};return this._ngZone.runOutsideAngular(()=>{i.addEventListener("animationstart",s,E),i.classList.add("cdk-text-field-autof
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (638)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3296
                                                                                                                                                                                                                                                    Entropy (8bit):5.126899585132948
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:3zXX1fyPEMf9FB/dxFIWKfwNK39HD5LndaZxj6r6F:3zXX1fyPES9FBlxFIWEwNKtj5LndojGM
                                                                                                                                                                                                                                                    MD5:2CA00ACB04EC8876382F1782AB704FA5
                                                                                                                                                                                                                                                    SHA1:BCBB589EF9E4563E1C394DA4A670945E5B293054
                                                                                                                                                                                                                                                    SHA-256:EEF595996733434B623931FBDBE181423C969BACB67E568EA99758F80A78362E
                                                                                                                                                                                                                                                    SHA-512:F690EC0DC55304D08B52A401562BC479C28E3E946B3BE1B446E788241D88CB9805535B9B5340C0C62BB9B8C64881C32D8EFCD5944A34103F8A494AE6D811F604
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/reprints.js?1a45f9653eb0bd1a?1727682747
                                                                                                                                                                                                                                                    Preview:(function(){$(function(){var changeAmount,changeCountry,cleanCosts,details,formatNumber,getReprints,pages,updateCost,zeroValue;var vat=0;zeroValue='upon request';pages=+$('#form_number_of_pages').val()+4;if(pages<=0){pages=1;}.details=$('#repintsForm').data('details');formatNumber=function(node){var val;val=node.val();if(val.length>3){return node.val(val.replace("'",""));}};cleanCosts=function(){$('#form_shipment_cost').val('');return $('#form_total_cost').val('');};getReprints=function(){var amount,detail,i,len,reprints;reprints=null;amount=+$('#form_amount').val();if(amount===0){$('#form_pages').val('');$('#form_costs').val('');cleanCosts();return;}.for(i=0,len=details.length;i<len;i++){detail=details[i];if(pages>=+detail.first_page&&pages<=+detail.last_page&&amount===+detail.amount){reprints=detail;break;}}.return reprints;};changeAmount=function(){var reprints;reprints=getReprints();if(!reprints){return;}.$('#form_pages').val(reprints.last_page);$('#form_costs').val(reprints.price)
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (20660)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):197197
                                                                                                                                                                                                                                                    Entropy (8bit):5.2839260108111095
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:O+tOTR3udwvUAt6oFMgv8vV0KDaov7/EuP6:OBF3udwivWKxS
                                                                                                                                                                                                                                                    MD5:7C65B9F8B1D7E0AAE472D99AEE0D0A72
                                                                                                                                                                                                                                                    SHA1:F4EED849D3136D25CA90F7512F49FDD4E0E16D62
                                                                                                                                                                                                                                                    SHA-256:C3EAE66C47D791AB88C8BEF1AA5B35303CAA6855E2F8A50BE8DDD08D1AD625BE
                                                                                                                                                                                                                                                    SHA-512:966827229463F6B81AE14CA85CD8384AAF223A8F5E095D8C4AAE1474F3042933977FA4FD20C7A3374753F10AC14C389AE5BE4341B5E08DFDFFB1C9F8F169447E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/scripts/annotator.bundle.js?f4eed8
                                                                                                                                                                                                                                                    Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.function parents(e,n){var o=[];n=n||noop;do{o.push(e),e=e.parentNode}while(e&&e.tagName&&n(e));return o.slice(1)}function noop(e){return!0}module.exports=parents;..},{}],2:[function(require,module,exports){.!function(){"use strict";function e(){for(var r=[],t=0;t<arguments.length;t++){var f=arguments[t];if(f){var o=typeof f;if("string"===o||"number"===o)r.push(f);else if(Array.isArray(f)&&f.length){var i=e.apply(null,f);i&&r.push(i)}else if("object"===o)for(var a in f)n.call(f,a)&&f[a]&&r.push(a)}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8672
                                                                                                                                                                                                                                                    Entropy (8bit):7.964792933076719
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ET49z+M7iNpKDAB5ltKj9qChBKRRypmywwJXnl0GzCNV:EEN/iNADuPkj9IRRypmyFJXn9zaV
                                                                                                                                                                                                                                                    MD5:B610ECF43EBBC9FE87186A1DC954ACA1
                                                                                                                                                                                                                                                    SHA1:BC7BF31020DA558DEE54FF24F087752C5937875C
                                                                                                                                                                                                                                                    SHA-256:38381F3C25AD52D21AA91F0F25D652F375917E889C167DF32C1010502CCDDA54
                                                                                                                                                                                                                                                    SHA-512:2C32B33D621B349CE1E9C63C248DB39742F0677C7E1A997AD2163A06FDB53AE272A0F44E0B5EE6F9A5CCFB7494517A67324E94319E498F7E947FCAFCB2C481CD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/files/multidisciplinary_topic_graphical_abstract/1653/ga_banner_Q545QDSRPA_thumbnail.png
                                                                                                                                                                                                                                                    Preview:RIFF.!..WEBPVP8L.!../....M0h...d.......CD.'...lDw...tz.4.l..6Y.)$4.C...w.r.o.nc.V..%..4.......N..#.6..l._.1...1.m..6.$'..z4.......V.'`..K.$..i..S..F...p.{....g..A......w(...X...6g...a....I.;..a.6.is.6.1g..4o.]w.v..&..A....\....z3$.".|...............?....}..L...m.?..._..m.|0...m.......I.....G.0.B.%.'.......rk...0k....6I......m.m.l.6..4.....K..uf..4.~....7l..I.m...,4g...e.m..l..e_.m..9m{.}VwUeUfF....7$I.~.sNDfVv..YS=5.m.}e....{o{........:.N..........I..]V..@i.6C...*..u.g.Yq7.d..m.m.....]JTf....._.ED0p 5.$k.k."T... '-\..0.....vP.....K... ....vNK..u.../M.?...n.Tpn..9.......O`sE....|dz.....C....?y.4....Q..-<..i.H?..k.?....qLn...g...z../........|...(VC.._.[@...d......i ..N..b.D.(..."....{...........3o..UAS..sK...j.(3..,..9...q^.C.X....\...P.bvQ2...../8..@..m!..y&...9P^f~.%.!.-.....V.e....<L..T..iV.R.W...{..V.[.,.rF.,1.7C.1...ZMm.............._./#7E.j...F...bG....."C.W....=....0PEE-..F.z.7.....!..P.4h.I@A.........e".`l\.......~..T..p..8.3...H~:...w?..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10195), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10195
                                                                                                                                                                                                                                                    Entropy (8bit):3.9198103227360153
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:FqgJoW/RJFitiBYOfzPHD1OZLTOkb76oRmldFJzE76:Fqmf0tW/6LTOQ76JlA6
                                                                                                                                                                                                                                                    MD5:3AA012C9D7F523E550528337CE5E45EE
                                                                                                                                                                                                                                                    SHA1:E7A90B28988F5EC3A8AC1BCD7D5329C0954E6CFD
                                                                                                                                                                                                                                                    SHA-256:5FB6D4B5A24E5BC026D3998F950103786EA41C74A2B0E0473D53495687DA9602
                                                                                                                                                                                                                                                    SHA-512:A4C19954A4FCAB1960D61334DE23FCE3A5C46348D83B0585EAB0576844E89BF413B058520D686B57BA81CC3C2BF2C4449E4AF35AC5EA63859DD73D14CB0F43F5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MathJax.OutputJax["HTML-CSS"].FONTDATA.FONTS.GyrePagellaMathJax_Size6={directory:"Size6/Regular",family:"GyrePagellaMathJax_Size6",testString:"\u00A0\u0302\u0303\u0306\u030C\u0311\u032C\u032D\u032E\u032F\u0330\u2016\u2044\u20E9\u221A",32:[0,0,250,0,0],40:[1458,958,679,143,583],41:[1458,958,679,96,536],47:[2272,1772,1620,80,1540],91:[1464,964,521,143,425],92:[2272,1772,1620,80,1540],93:[1464,964,521,96,378],123:[1463,963,589,96,493],124:[1444,944,224,80,144],125:[1463,963,589,96,493],160:[0,0,250,0,0],770:[714,-540,1498,0,1498],771:[710,-534,1496,0,1496],774:[709,-549,1528,0,1528],780:[714,-540,1498,0,1498],785:[724,-563,1528,0,1528],812:[-60,234,1498,0,1498],813:[-70,244,1498,0,1498],814:[-60,221,1528,0,1528],815:[-78,239,1528,0,1528],816:[-78,255,1496,0,1496],8214:[1444,944,408,80,328],8260:[2272,1772,1620,80,1540],8425:[788,-656,2593,0,2593],8730:[1740,1210,770,120,800],8739:[1444,944,224,80,144],8741:[1444,944,408,80,328],8968:[1464,944,521,143,425],8969:[1464,944,521,96,378],8970:[
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):999
                                                                                                                                                                                                                                                    Entropy (8bit):4.3535504940215315
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:t8BQuXMMoRfk4ZdQwgGVvWEKFhPfwfFKPFEaj2dLo6+HAO2:Y2NG/iW74fAPWaCdks
                                                                                                                                                                                                                                                    MD5:BCC0A0F9EA1BC7616AB6A58DB851A370
                                                                                                                                                                                                                                                    SHA1:34B8CC517F3F6D9C7E0B7218B3E082AC4A413F6A
                                                                                                                                                                                                                                                    SHA-256:7E8D6437FB67679BF694731FDBE37360D95DAE167A39723F493FFB517008CD65
                                                                                                                                                                                                                                                    SHA-512:218EAEE21372357C0D85F5991AEAB5B0951DF256F9EB16EF46A43F589E259E72D1CE879C447FF48E4B5E70488259CB7EE801D190DDB6D27DAEA685552A241EED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/vectors/social/RSS.svg
                                                                                                                                                                                                                                                    Preview:<svg width="33" height="32" viewBox="0 0 33 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.51941 0H26.5194C29.8331 0 32.5194 2.68629 32.5194 6V26C32.5194 29.3137 29.8331 32 26.5194 32H6.51941C3.2057 32 0.519409 29.3137 0.519409 26V6C0.519409 2.68629 3.2057 0 6.51941 0ZM12.5194 24C12.5194 26.2091 10.7285 28 8.51941 28C6.31027 28 4.51941 26.2091 4.51941 24C4.51941 21.7909 6.31027 20 8.51941 20C10.7285 20 12.5194 21.7909 12.5194 24ZM4.51941 16C7.70201 16 10.7543 17.2643 13.0047 19.5147C15.2551 21.7652 16.5194 24.8174 16.5194 28H20.5194C20.5194 23.7565 18.8337 19.6869 15.8331 16.6863C12.8325 13.6857 8.76287 12 4.51941 12V16ZM12.1731 9.52241C9.74657 8.51731 7.14585 8 4.51941 8V4C10.8846 4 16.9891 6.52856 21.49 11.0294C25.9908 15.5303 28.5194 21.6348 28.5194 28H24.5194C24.5194 25.3736 24.0021 22.7728 22.997 20.3463C21.9919 17.9198 20.5187 15.715 18.6615 13.8579C16.8044 12.0007 14.5996 10.5275 12.1731 9.52241Z" fill="#212121"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 45252, version 0.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):45252
                                                                                                                                                                                                                                                    Entropy (8bit):7.988999614704247
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:anoMTO2sPwMRk2pYOaN2oUPmhTBuYenS3NMr9GzMQvYydIlK45rrumG4k+Ve+6OG:jMwPwMpYZ2oewk8m8LvYLhrnk+4H
                                                                                                                                                                                                                                                    MD5:9862A1B184C4CCC4B4C43E181A4D6774
                                                                                                                                                                                                                                                    SHA1:75F22396ECAE69DFE00234FD510538A5F171B9C4
                                                                                                                                                                                                                                                    SHA-256:A7AEB2141348318E317FBC9F4EC9A4606E3AE7EE0472999F9D55C58354CB5526
                                                                                                                                                                                                                                                    SHA-512:67685804C07D3E2321AA6E31BB88A95FD2229667B2BDB5CE557719F9C5ADDF403E73ED83CA65E3F9F879153D6F7026D72135A53F15866B1631EF81764083D3B9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/bundles/mathjax/fonts/HTML-CSS/Gyre-Pagella/woff/GyrePagellaMathJax_Normal-Regular.woff?V=2.7.1
                                                                                                                                                                                                                                                    Preview:wOFFOTTO...................................CFF ...........1...FFTM............g.yrGDEF...h....... ....GPOS....... ... m.t.GSUB.......=...F...oOS/2.......V...`X..acmap.............K.|head...0...4...6...hhea...d...!...$....hmtx...........^).!*maxp.............\P.name.......-......Qvpost........... .'.(x.c`d```....).R<..W.n..@..s.K.a.....Y.......L Q..8..x.c`d`.x.S.!.......,..@.d.............P..\..x.c`f.c.............B3.g0dd..2.23..B...N.?.1A...i.)......3+..`..x..>..q2..... d..?..Y..x.T.N.1....Q+...^..p..$...... P.)Y..J.I..U6......~E.......T.D.}v. ...&...3.fl.1...[....+........9*z5.=*x..........n.......Ez_ ...U..KT,|.[.........m..8<G..;.=z....i.....k...X.u.H_...^...S..h...(...IQD!uI..&....L....O.F.....j........1...L'.bl..i........(....0.&..][.6.1....:w>.D...x.....G".@t.Yj.....CxK.g.!..+..V-......>M..\.j$XM|.2.z.=..OiO....@U[.9....&6...?[lf.|5*.....!*1.C.....3<fe...l'T..F...}....;.UL..T....|....*...7.769H..r..c%.!B......_..w.|$..*.Ek.(sS.k....=.I.4".X;....dW....x/x
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1025x335, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):23636
                                                                                                                                                                                                                                                    Entropy (8bit):7.987091477767848
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:VVmR3WCNCaLEIaragsVi4g2Ede9RHRtzz7xcanX3dFGD+ssQdFbvqzEWtO2FJq:vmRJN1LEJbsViUEKHnnxcksSssQdRSVi
                                                                                                                                                                                                                                                    MD5:469B7E38AAC2F4448899C30104B67266
                                                                                                                                                                                                                                                    SHA1:F6FB98010EA9950C43DE17C2BB92709F1A4C9334
                                                                                                                                                                                                                                                    SHA-256:CE9A3257383AF26CCAC6B57F284E2E01C4BC97F29A8140B7A2B8AFBA6D43BB53
                                                                                                                                                                                                                                                    SHA-512:6CF2B07E86F95408BF02507EA01F0C4E28595B838133DCCD60CFA474F167D1C6273AFF99F054B3A34BDD1F47B8974C0033C4700F2675ADBF580D8C7CB02D14FB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://serve.mdpi.com/www/images/5a3ae4fba953e07b9461f37cd9da92bb.jpg
                                                                                                                                                                                                                                                    Preview:RIFFL\..WEBPVP8 @\...C...*..O.>I$.E..!....(....~+..\.....P..Q.............?........o.o.....~.}....?..K......s?.}e./.?.?.?..............>..C.?...G.../....Z.....M.......|....?.?2>..S._.O._...t...t...?.^....U.............w.........O...|.~....?......._......M...7....?......C........u.../.W._._......".{....._...?........W...?..../......=d.....i.9...H?.Qnv.w.....sNK._...KkGLb.-.wND...a.,.1...,Qj.c...\...a.....[.4.....hT=.@\..*...... =...c&....&..G.x....................y{..8...._.)..'._.:n.....}.b..N@..dk:........T.......O..X.....#.eCWh...7..J...<..6Q.n.B...%).#P..dr.D~....g$%...(.].gs........UE...s.+..O=q.....xUUUUUUUUUUUUUUUU A..T.=...q^.....g@2B.....W0..R(..r..sG..f.>&..pS.}..S.....y$.....-.;GC..)....%...Y..1&.^................_.K....k.....h.EGYG.bv0...h..5g:..h..+N.-^..)#..wwwwwF._.5......9...(...'|8x...k!..g:B.f...;.n.m."xQ.....h..09.....M..../;......................2........_.%7.f.)M..u(.4S=!'.(. .a....4.....r..qu...$./..-.).E............
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):5543
                                                                                                                                                                                                                                                    Entropy (8bit):4.870534339147114
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:opyIj40wNhUOCRpUVKGa6Ay6nMgVnvXNRvq0jxrjfOjJjeZ5h4HQ:++NOOCRpZ6v6MOnvXNd7xfSJciw
                                                                                                                                                                                                                                                    MD5:927840E745EE00A8A52F9F525B31DE78
                                                                                                                                                                                                                                                    SHA1:0732E60CFF5031C50D2B241FCEE30DB487E7C923
                                                                                                                                                                                                                                                    SHA-256:FC404EAA607F932577E80548EF94C70F4271E11F37939BAA9CA9E7D6EA305B42
                                                                                                                                                                                                                                                    SHA-512:EFF917AFE822CCC75E9724DBD88EF646A0A14D9483EC0A3D55854A0CBC95445C567B6B38A7B9F494FCC73B3D765474EE5F2C259BCD3479A078E96B6C8B87F09E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202310.2.0","OptanonDataJSON":"5a6d60d3-b085-4e48-8afa-d707c7afc419","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"755c3978-3362-4dd4-8cf0-044344a0a991","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb","bq","sc","sd","bs","bt","bv","sg","bw","sh","sj","by","bz","sl","sn","so","ca","sr","cc","ss","cd","st","cf","sv","cg","ch","sx","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","tf","cu","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","tz","dj","dm","d
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1051
                                                                                                                                                                                                                                                    Entropy (8bit):7.6720268882728515
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:6v/79pCnMtbeA88NPagOXpreJGWJpG8zjtOVyHr22sVnNcmJdzKn4y8cjYydu2pd:20kqj5rkGw5tOVyHVp/4XcjqEAn/8FB
                                                                                                                                                                                                                                                    MD5:5CFB1F9743D9A647798745D09EC4A27F
                                                                                                                                                                                                                                                    SHA1:93C677C330051543D2D28FDDB9A18CF791DF98A5
                                                                                                                                                                                                                                                    SHA-256:A0EAA160D087D98FBBCFF4BD20E0878CCDD41D5EDD9406835BC20A76C823735E
                                                                                                                                                                                                                                                    SHA-512:82022C8D5EA104E4E666F3BCA21C078486F391BED636F83B9659BA0D2B54CEACBB8E82FA93F28694CC2BB0E69FD64BC38874B3C4342B23973CF7AF479281EB50
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... ............gAMA......a.....sRGB........ cHRM..z&..............u0...`..:....p..Q<....IDATx../.a...m.,.S.=...2.l.Yt...l.>.X..U.:z...j..Z.E.....5Ie..%K..7..{....]..y..o.r.......z[.=.a..#.2..B..x....2...R....y..;>...715o.7.....y...:......;...B.'c`...,_.:@..E..[....0.d2C.`/J..NfW.F.si.....@(`.0wR..?U...N.S.X.....*k)...gD..q.L..l.\4.XP<'u...X.*...x.1..\W.U......Y.N/W. .....[....2..P...l.`...........0...P..U.#V....>........2W.8..7....f.......Q.Y.l...K. $.%@.......B#?... g..:......#..q......X......dgB../..5.`..H.,.|+"A..W...?........'....z:.....z.&fd.?.H..%...#..<p.n.1........d.V.:.(..l.9...3....tbaZf!|:.t.B..S....j..{...k....T9.....,.........V.H'.;.X....;6....GG.g..Atie...;.n?\Un".g..{.v3.s......]..J.{I.}.(...Jr..+*oF.....s...w.....2..~.T.R..G........2.N.....d.R.F.".....v........hs.2.`wW..Jn..hu'..~....F.....d.;q.@.G..xaC....)X..i...............b.>....|E.it......hv.}.*G&...#@.D...l....z..0...x..`8...R..(..}....H.....;.m
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (51190)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):51191
                                                                                                                                                                                                                                                    Entropy (8bit):5.443212580768274
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:RmEj5O2Z3mp+O8JQLKsbmIp6cYO2+yVsBtURRE8iVJkNzW8:wK/3mp+3g0g/yVsEv20zf
                                                                                                                                                                                                                                                    MD5:1F9766F991DE3F8F5DA7E5CB88993CFD
                                                                                                                                                                                                                                                    SHA1:33FB3F85404128537E79079F32350929DBA6E307
                                                                                                                                                                                                                                                    SHA-256:06D840E3AA8C2139037DF03902D593C114A0C2B1E2DDCAB2C02BA9CA151E50EC
                                                                                                                                                                                                                                                    SHA-512:5658EA7AF5AF59EF235D5C7C1C4DA79CA581388E754C60D023B2219D372960AE298F4837E0F1D34C76619C9FEAA349E77119B93BC34476570F7009CAF9513729
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/bundles/mdpimain/assets/js/moment.min.js
                                                                                                                                                                                                                                                    Preview:!function(e,t){"object"==typeof exports&&"undefined"!=typeof module?module.exports=t():"function"==typeof define&&define.amd?define(t):e.moment=t()}(this,function(){"use strict";function e(){return Qe.apply(null,arguments)}function t(e){return e instanceof Array||"[object Array]"===Object.prototype.toString.call(e)}function n(e){return null!=e&&"[object Object]"===Object.prototype.toString.call(e)}function s(e){return void 0===e}function i(e){return"number"==typeof e||"[object Number]"===Object.prototype.toString.call(e)}function r(e){return e instanceof Date||"[object Date]"===Object.prototype.toString.call(e)}function a(e,t){var n,s=[];for(n=0;n<e.length;++n)s.push(t(e[n],n));return s}function o(e,t){return Object.prototype.hasOwnProperty.call(e,t)}function u(e,t){for(var n in t)o(t,n)&&(e[n]=t[n]);return o(t,"toString")&&(e.toString=t.toString),o(t,"valueOf")&&(e.valueOf=t.valueOf),e}function l(e,t,n,s){return ge(e,t,n,s,!0).utc()}function d(e){return null==e._pf&&(e._pf={empty:!1,u
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (512), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                                                                    Entropy (8bit):5.246834533591287
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:2WDRWzDRR9OpmR5u2Lf3DBupsTOOQDKH5WHZj9xi4HLVfJA:2uRWPRREpmRwGf3FTJQmH5WHhHhe
                                                                                                                                                                                                                                                    MD5:364CE093F5445B0A667F4A9F68EA6976
                                                                                                                                                                                                                                                    SHA1:3435257F1FD269CB878F05D33D60A53BBCA2AE52
                                                                                                                                                                                                                                                    SHA-256:A40E2B141F89CBF308A282B4F23AA9F5CF92F7ADF3069BD7D5BAD5EF047A2F5A
                                                                                                                                                                                                                                                    SHA-512:5D0C00A7F50F96CD278F8C3413FBA8509FBC91EF0D022409877518A571D76E5FD1E34FDA309F906C17DDBD6547A0E5DA74F87D3310AF13AA7E58F3C35D8116B9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:!function(e,t){var c="createElement",d="getElementsByTagName",n="setAttribute",a=document.getElementById(e);a&&a.parentNode&&a.parentNode.removeChild(a),(a=(a=document[c+"NS"]&&document.documentElement.namespaceURI)?document[c+"NS"](a,"script"):document[c]("script"))[n]("id",e),a[n]("src",t),(document[d]("head")[0]||document[d]("body")[0]).appendChild(a)}("altmetric-embed-js","https://d1bxh8uas1mnw7.cloudfront.net/assets/altmetric_badges-2f3c1a827c4dee5fa0ff35ec229b9204ae106583cc99636c724152d1f7acea04.js");
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=&time=1728356029657&url=https%3A%2F%2Fwww.mdpi.com%2F1424-8220%2F24%2F7%2F2077%2Fnotes
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (30920)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):99741
                                                                                                                                                                                                                                                    Entropy (8bit):5.921980085124209
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:49HPKEynTAL+t/kFGvUVpBv1+7BcQKamlG:evKEynTYv7SBcw
                                                                                                                                                                                                                                                    MD5:9375C3F77C3F623C6624CDD57CD470B1
                                                                                                                                                                                                                                                    SHA1:89332AE82577C2FFC52A3D44ADC0FA74A52E3A6A
                                                                                                                                                                                                                                                    SHA-256:F3B21AC4BAE0A6C7FBE4A867185EC69E58B2A9E50B63C65C47F07262442EAD53
                                                                                                                                                                                                                                                    SHA-512:A4793C1F233494FD04222C3D8BB1548D8BCEC3438E2CDE47F63158DCBE3ECF2FB62E0549B3C39981809DC9B55475575E1738D554B41987FFB76602D07F83CAE1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({"showdown":[function(require,module,exports){.(function(){function g(g){"use strict";var A={omitExtraWLInCodeBlocks:{defaultValue:!1,describe:"Omit the default extra whiteline added to code blocks",type:"boolean"},noHeaderId:{defaultValue:!1,describe:"Turn on/off generated header id",type:"boolean"},prefixHeaderId:{defaultValue:!1,describe:"Add a prefix to the generated header ids. Passing a string will prefix that string to the header id. Setting to true will add a generic 'section-' prefix",type:"string"},rawPrefixHeaderId:
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 128616, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):128616
                                                                                                                                                                                                                                                    Entropy (8bit):7.998144418257635
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:3072:g9Q1hzkZsrnBLBDz44c4vHx8K+QpXKL4NfsuNhi:g+34iB544c+HWlT4N0uLi
                                                                                                                                                                                                                                                    MD5:A4160421D2605545F69A4CD6CD642902
                                                                                                                                                                                                                                                    SHA1:AAAE93B146D97737FABE87A6BC741113E6899AD3
                                                                                                                                                                                                                                                    SHA-256:4A4DBC62FA335E411B94A532BE091C58C0C0C4FA731339F11722577D3CF6443B
                                                                                                                                                                                                                                                    SHA-512:D2BA5C00C3B6C1FC58519768B0DCD23951E74C00FDD424AB4565E7C2DC9C6B8E8077DC75015D9158BFD12F4573A7FEED6BC3FB16EEC96785C356511C9551416F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://fonts.gstatic.com/s/materialicons/v142/flUhRq6tzZclQEJ-Vdg-IuiaDsNcIhQ8tQ.woff2
                                                                                                                                                                                                                                                    Preview:wOF2.......h......~....................................D.`........|..F..X..6.$..p. ..z. [.\...D...k.N....)&..La.s..e.;D..9Z..~...y.m...AwDH...D........E..../....'...km+..1".R.....J...MR....iB.e&.[.D.v...=..i@%*.!&..b*.\..U.>..A..{...6.t.........77.Y..s..bd..~...9.M*[V.D....{a.U......h...z.).....q2-.k.`~.f*.+..f.T.x}....<d.s.q.Y..._.pk.I...E...:..;...:..C....T.pU.`.T...L...._t#ri!=..M...#=.S1B........K.oD.IT.......-.. .-O..6[!)Y..I2.....(LO?...9...J.N..... #H.......b.. .....pW"U8..<a.t2..y2*..Cle6.d%y...O.....1..dK{0..L..'<..i..g..&..*+.A...E(...~.....@......I.'"...D...T......z'.1.N..AbE..@...5.Q..*...&...W..y.8S..";......"..s...9.w. !.H..........7~.X..pZ.r)..{..4..ln...~r!.!........b.H....U.....av6...s_.....-7.....\N$...."AD.... ..+..{.ojl.8....H#:.D.?.lw.?.......J....p..V...?.......k.}.}..T.>......p.c.x@c....m6h... .G.C..{.cJ..Y..Y^.h".E;.:..#.K..oH.(.iJ.~....Y.&..n..bJ..6..xp...t..1.).....@...c..._sx.".t{....M...Lv..<....$1.h6+&C.&.*n.Yf.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):56
                                                                                                                                                                                                                                                    Entropy (8bit):4.887998788926106
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:XlEn26yuWthCND9GDFKZ:1226ybkyw
                                                                                                                                                                                                                                                    MD5:1348B74FD541624B671EB992375D41FA
                                                                                                                                                                                                                                                    SHA1:9086D62AF9CCB3CADD4A07B29AD9DF8606E56DB8
                                                                                                                                                                                                                                                    SHA-256:51AFBFF0CC4ACF46E1D1EAFCCE542BB9201608F52F655CFBB8CC577811A5670A
                                                                                                                                                                                                                                                    SHA-512:A5E38630EF48EEEE151D704A88F86F95AC7E542EC0F2CBC647DF1D32CE51E76A06111510B9318725DF3961E303FB0537C3F42B8A1BEC54CA369FD8BA802E23EA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISFwnRSBvURqDZNBIFDR9O19YSBQ1SikmjEhAJ0Q4_Q7YFgVYSBQ0fTtfWEhAJbZc8CzxOgxgSBQ1Sikmj?alt=proto
                                                                                                                                                                                                                                                    Preview:ChIKBw0fTtfWGgAKBw1SikmjGgAKCQoHDR9O19YaAAoJCgcNUopJoxoA
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):596
                                                                                                                                                                                                                                                    Entropy (8bit):7.572683755373541
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:UWt+6ysfXNAtVE454hFOd9CjTA5CuA8+3aADire+SsSmSrsbCjVZYT:p+VsfNL45Sm9CjTBuA8+tD2etLrsmjVq
                                                                                                                                                                                                                                                    MD5:2848BC63B21D5B6F72E0C7A8E6CEE5B2
                                                                                                                                                                                                                                                    SHA1:8DB06CBD6F6F13AF6D74D8F0D40E564C94B66595
                                                                                                                                                                                                                                                    SHA-256:FF98258B9179FFC8BD20E301A77551254258A149C58BFC76A8B73011975D2479
                                                                                                                                                                                                                                                    SHA-512:508D287F139FCE11EB5F92662BA0EA0B9750966D36BA0A4CC973B3DC969142989BCB681A1E2FBB9CCC5F2892AB300C881DABA84EA8837FAAB47D900E573EC3E4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/icon/favicon-32x32.png?1727682747
                                                                                                                                                                                                                                                    Preview:RIFFL...WEBPVP8L?.../......m.A..{.../hw..Fm.......H...........?. ..b....AI...."Q.H...P..Pv.0$...".....=..;d..N.........I@...1.;..Rl.i..R..@P ..lx....@`.!...<I.."Q.....6..?.....l#..!.A).....p.".x.:3...m..U..4.m.m.m{...%...O.....:../...]CL.`Md.#.^.bcC3....=......[.....;.."".....]g..!....|...F......V0S.v4....L74.M._ww..;.s.e."v............K.+{Mi...;.s.E"L....D+.f.*.1lO..TR..P..D\M.DSW..G..3..p.V>.J._.........(q0.&p.Rr.13._..6..[...~...4....E./.2m.%f.fG.....-).....;.q..Nt...,7.......{..It...Sr6!.....7..9..=.&.zT..MKd....i.A.}......g.f'.F.]..K....Q......@rX.<.z.z..2.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 1260x240, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):20444
                                                                                                                                                                                                                                                    Entropy (8bit):7.991123582797452
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:384:UsTkbFlToOum8TPtdqhJAaYhhA51hJO5u9QmMtKk7XIL2G7TZs+xkqPnIAppm+60:UsgJlToOz8TP0Gx2hn9QbKGWOTmnpk0
                                                                                                                                                                                                                                                    MD5:2D32F0A3D1A184D575C03ADD82A7D027
                                                                                                                                                                                                                                                    SHA1:4B3956AEB2442ABFB065990D417172B64139DEF4
                                                                                                                                                                                                                                                    SHA-256:CB0E2D6454853F147AAFB778DD5A5C6693586AD4D224D46C828434B031B53AD5
                                                                                                                                                                                                                                                    SHA-512:A602EB1C00B8B35F37C4C3DAE10C4984385DD6D11845F16DCF0E46E11EAD0B9C68778AE90058E362E53BC9357D2B7BE5EEFA6C199264DE593C523B44F32EF5E5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://mdpi-res.com/data/physics_1.jpg
                                                                                                                                                                                                                                                    Preview:RIFF.O..WEBPVP8 .O.......*....>I .D".!.-.k@P..g8.|].'......*..f.;$.a..f|.r.......<}......._..OX_.>.6.._7..|..}....w........o...O..3?.~y......_.......G./......o......S......._........3.g....Q=(........c...k..`.;T...LF.3.......L.u...a...(t..T^.c.k.'.SK.dr.Y..9.$..kXC.8.._m..Z.......~..&D.ph..>..A+v..C.Z.r.....4....{......i.......k.px..[..NA.ay..Y..6.l....VSu&..~.(..(.I;.........Ox.G;.l.I....c.7~......'.FF...F.|^....m..9..7.8p.....dh..O.....)Z..^.G...%O....F.>-a...X...1B{.B.z..su`.5.~...|.&s..."e:!...\...G....H..\..G...-..'..>'..@....O.|...D....%............?$...2B.\....6........PI..x.Az.[...@.G...Uf%..kH-b.;.......r..m2.q0.=.t.8.7.T..:[.*......>/.8...GD.....c......._.I"..7..C...k.r.v.I.".......x7...........<).3,..#......E....../...B.....RKT..!......5u.l...?..GK#..._?X.}.?.R=F.Z6.wX.Fv.w.b%.ubZO.X.).\..X..].v..;..T4?..^.2.T5.....{#..a.X...R;.....F...[......o.8K;+.Q...S..j..RP._..g.....[..$H....g..^K..a...?h.../C.;.[R....].ZY..)...m(...q.l.&;@
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (42001), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42001
                                                                                                                                                                                                                                                    Entropy (8bit):5.3915492598958235
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:o0UBGRXBfn14+PCRJRFuRnHPzF3xZQ6QEPGhQhc7AJ2ZB/Pqm7MV2O4nptptUvIX:bbvwj+lPzF3xZQ6Q+a3ptptUIIFLKpvR
                                                                                                                                                                                                                                                    MD5:EAE26CDBCC072D205C9B517A0F55567C
                                                                                                                                                                                                                                                    SHA1:2450A68176DF5D0C2546C7DC47BA15914C355505
                                                                                                                                                                                                                                                    SHA-256:98148A9669DA454CC3D2F9E334EBE1E2ACFEE1CDE4B6143AAD1CF64242E456BF
                                                                                                                                                                                                                                                    SHA-512:73B755F1E75B518D028CED6CD9941EEC507D296F7737EB3A6CEB1D3C06C33133D94D586FDBA2B216D8EAE1E409F673ED4FC46D140ADB090BD3AF35B35F674994
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[492],{6492:(G,V,d)=>{d.d(V,{m:()=>X});var l=d(96814),n=d(26385),i=d(65879);let R=(()=>{var v;class I{}return(v=I).\u0275fac=function(_){return new(_||v)},v.\u0275mod=i.oAB({type:v}),v.\u0275inj=i.cJS({}),I})();var U=d(68484),L=d(23680);d(86825);let te=(()=>{var v;class I{}return(v=I).\u0275fac=function(_){return new(_||v)},v.\u0275mod=i.oAB({type:v}),v.\u0275inj=i.cJS({imports:[l.ez,L.BQ,R,U.eL]}),I})();var ie=d(11194),pe=d(91438),he=d(21865),J=d(30481);let X=(()=>{var v;class I{}return(v=I).\u0275fac=function(_){return new(_||v)},v.\u0275mod=i.oAB({type:v}),v.\u0275inj=i.cJS({imports:[l.ez,n.t,pe.UK,te,ie.gf,l.ez,J.AA,te,ie.gf,he.y]}),I})()},78337:(G,V,d)=>{d.d(V,{A8:()=>L,Ov:()=>R,Z9:()=>B,eX:()=>Y,k:()=>m,yy:()=>F});var l=d(44247),n=d(72079),i=d(65879);function B(u){return u&&"function"==typeof u.connect&&!(u instanceof l.c)}class F{applyChanges(o,r,s,T,b){o.forEachOperation((g,S,h)=>{let M,x;if(null==g.pr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1554
                                                                                                                                                                                                                                                    Entropy (8bit):7.711665191268863
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:emZU4B45wf9sTTygJxAKdK7KYyQSwX4W4V97yyrVMsbD4p2HzZ9w4o7RDQLO:emZ/8mNuY1/h4b7yye19L7R0y
                                                                                                                                                                                                                                                    MD5:9CA1C3C9CBEB29406F4064AF26CB6B7E
                                                                                                                                                                                                                                                    SHA1:A96A39551C36D1B973C4DAF56C1F82571E41EBAB
                                                                                                                                                                                                                                                    SHA-256:AC6E9B28DBE6180D110264C20C0F2CDC7220D4C2AF6DE8C8E568E494287FC7BB
                                                                                                                                                                                                                                                    SHA-512:84285AF78385CA522F0AC3862DC0F46216F314DDA4218F9533391FEA5A2B5B7958DDAD79D1AEA4F3F0BF98E9ED03932AF2106B99D317B3D54EFB6E5576D9FB58
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P.P..".................................................................!A1Qaq....."#RS..3..............................................!1.Aq"#............?..TQE..QQ..|O.igcX.2.O..5.2.!...2(.......`.?R.cJ..P....X.6..s"LbB?sN%..I5R......:\...N2.....z...=(L..dCtt+ee..G...J)....Q.....X.x;D..."{8)..E.P.E.P.*.......o.HXC..@....$..W.VW..7.ZJ[u.......[..Mq.~:....Mn..lI...:..K.....B...l..@..6....m....&;h.*ZK....%X .J@...J}J......un'b..Q.....W...?/.....H..c.@`.bc..Z.t8..V.P.....f...)...R.R.K.....r..Sj.Qg...il.}n....(.....(...}.,-H....t#.......@k..*,...*KL0.......r..i.d........M.[p..%....\R....d..qf...9..>.iN.'.Sj.#..-..!..PX.T.>..).n....BB.um-.Fv.........V.>i.JA.Q..i.2.y...iFe..SHp.en!...1.>.4..b.e....!...@./f........$.UH{U..|h;j......J....`..)}d.g)...+QX..S....A...m.V..W....d.....B..T....e.^.c...W...D
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32000)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):220675
                                                                                                                                                                                                                                                    Entropy (8bit):5.27367475559695
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:gvQ2tOzMpxk6kRCGdb+2PbCf7Sk0UspV6O4YH:4RtJpxk6kR8ybCeYsulm
                                                                                                                                                                                                                                                    MD5:5DA2308A209E3089B502A59F650D2B75
                                                                                                                                                                                                                                                    SHA1:99B06BFCF66503A202A91C00C047748D143B012A
                                                                                                                                                                                                                                                    SHA-256:0D0E19C0BBCD67980874D07EA62F2C4B6C23F3ECD478A2348860C91BDABCB89A
                                                                                                                                                                                                                                                    SHA-512:FF210044D2C7DB643F19CA10B0A78574D32D89C602240525F3A3155402957074FE0251D1A61BFB9E3E3CF52F6E3C20825FB9AD37829356E6537B4EBD87D2A644
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.!function(e,r){"use strict";function t(e,r){if(u(e)){r=r||[];for(var t=0,n=e.length;t<n;t++)r[t]=e[t]}else if(s(e)){r=r||{};for(var a in e)"$"===a.charAt(0)&&"$"===a.charAt(1)||(r[a]=e[a])}return r||e}function n(){function e(e,t){return r.extend(Object.create(e),t)}function n(e,r){var t=r.caseInsensitiveMatch,n={originalPath:e,regexp:e},a=n.keys=[];return e=e.replace(/([().])/g,"\\$1").replace(/(\/)?:(\w+)(\*\?|[?*])?/g,function(e,r,t,n){var i="?"===n||"*?"===n?"?":null,o="*"===n||"*?"===n
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ISO Media, MP4 v2 [ISO 14496-14]
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1048576
                                                                                                                                                                                                                                                    Entropy (8bit):7.923431476739663
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:5Yti/+VPs7N3JiL4aZ6NPB7DnYBTfnDo1sTxKkU0fn:Oi6s7NkLRZ6N570BzVxKXK
                                                                                                                                                                                                                                                    MD5:008EFC4EAB3A5C7F8BB89EBF442002A0
                                                                                                                                                                                                                                                    SHA1:D37DB052FBC4DC469ABA6AD3B5AE50727FFB311C
                                                                                                                                                                                                                                                    SHA-256:5B1A0177686DAAF0A6C403ACEA4C001C6CBCD956A2867B3039822E9C03502A33
                                                                                                                                                                                                                                                    SHA-512:AF29EB9AB7CB9C1215A66047CB548A6538F717E9B2F4ADDC74CBA252112CB7072BC5B6DCA119A011DC79A17E54942BA0AB92AFF01941A3AC2CC6E1637A03E0D1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://res.mdpi.com/data/mdpi-joint-projects-promotion-2021_02.mp4:2f82848911d370:0
                                                                                                                                                                                                                                                    Preview:....ftypmp42....mp42mp41....moov...lmvhd.....RB..RJE.._..@..................................................@.................................L.trak...\tkhd.....RB..RB..........@..................................................@........8.....$edts....elst.........@............L.mdia... mdhd.....RB..RB...u0...R.......@hdlr........vide.............Mainconcept Video Media Handler..K.minf....vmhd...............3hdlr........alis............Alias Data Handler....$dinf....dref............url ......KSstbl....stsd............avc1...........................8.H...H.........AVC Coding............................3avcC.M.)....'M.)..`<....-@@@L...p......P...(.. ....stts...................pstss...............<...w...........(...c...............O...............;...v...........'...b...............N....sdtp........................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (42862)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):42863
                                                                                                                                                                                                                                                    Entropy (8bit):5.085616303270228
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                                                                                                                                                                    MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                                                                                                                                                                    SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                                                                                                                                                                    SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                                                                                                                                                                    SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 3273 x 1423, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):535665
                                                                                                                                                                                                                                                    Entropy (8bit):7.983100791746348
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:E/JF0OF3FmNURDKStaVb7Dc4eD3vFxMZTrdDtypDboPf4tYB0z3a:2bTPi7SGZT7GMAtg0zq
                                                                                                                                                                                                                                                    MD5:8D0AEA89C3E88DDDA219B809E9D4EFC2
                                                                                                                                                                                                                                                    SHA1:FE38D29B37173AB9F41E7A883CE66AE6F963785B
                                                                                                                                                                                                                                                    SHA-256:2841FB7A943FAF4AA9ECED8257F3C5A467D65FF9BB7175B21D684B565D818A8C
                                                                                                                                                                                                                                                    SHA-512:134349678BCEDD32C5604C3E60E27B4608A54BBCDA5553AD1BC60FEB2C7C72002A89906715FF2B7893FEF7D1810BC158C1A2FE99D118D5D8E98C39F6FA4B3183
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g003.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR................C....sRGB.......,+IDATx...A..0..1..f.%..VGg............................................-...........2..........-...........2..........-...........2..........-...........2..........-...........2.....v.*5.D..T.I...Uu...B..+.7..o..U4..........m..........#.e....................0r[..........?..Z........J7MS..ZKWU.wI.eY.5IuC.u]....N.m.]l......^.Y./ZF....Gk.L7....^..q.I...,IZ...].Jr....<O....wn_.[.}..U}T..y.s.S.*..x....d....HR.R..S.<...l........eP.U2..2.26M.....{w..0..q..$.E..>.=..........Y.z.WO.M...Iu-........l.;........C...............-..............\COL......_.,.7e.iR..lv....b1..%...x...du.G...L...]N..5.....[02:g.]..cF2iX.T.........&..t<....Q.H.t..e......p.$......~({..G.3..Y.T...jKg-8....:.EUZ.....&*.=1................8[.....j..yEQ.k#..........k..3.2.#..........q;.zy>....x4uQLf/.r.|].]l.o.......$....r....._.3.\..).../>...W.3...>.....8%'U.%..g..)t.hw..-.U.....`...k.:Ym^J....d....B.?....Hf..~l.........r...............{..........p
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 3243 x 1240, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):137228
                                                                                                                                                                                                                                                    Entropy (8bit):7.8101781156632875
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:iFk4jp/jipt6CIpBuq+sJstM5fs83SD3MKAurDJB1E5I1b:ejp74t6RF+s+qfp3G3PAuDJTE56
                                                                                                                                                                                                                                                    MD5:81C3B40EF972A080C2A013564BB14428
                                                                                                                                                                                                                                                    SHA1:1AB52C9214CA655B3A8739ED800964254428C939
                                                                                                                                                                                                                                                    SHA-256:66FDCD7EF79EB5E83FB5C4869C6CE930297C52D89B9E8BF571B0D29AC9EBBE8B
                                                                                                                                                                                                                                                    SHA-512:1FF28BEEFF06779819C2809D3FDDA0D6F2209D33B77B4E88EF825740C3FBEFCB4EFF445A6A727921C783A965CA1B35CB931ECE95036293DD19C97B6D3449B5B5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............i2.....sRGB.........IDATx..........7..h.:...........t......................2............0.........*.......................2............0.........*.......................2............0.........*.......................2............0.........*.......................2............0.........*.......................2............0.........*.......................2............0.........*......................];......Hp.S$..'(y.Ll?M.R..............P............r..........T9............`.........U.0.........*..........@.......................P............r..........T9............`.u..)I..y.........e..R!..0._s..HD..|,.8.3.(Y...Q............4._................m...........h...0..Q.........q....G.).3...A..z..\.ya.=.4.m...>s.b+.u^8H...........X[..*...Wn.5.$.e&u^../..MX.p.v2N.:/.y.S\.....5.)6.R...........X..........,...!..........`..........L.........0..........Y................3.O..~..#.A.........@.;n.<.......`.........m.0.........*...G........c...@.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9104
                                                                                                                                                                                                                                                    Entropy (8bit):7.966803752211968
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:TTeFQ043QtYoNESEXhYBIfoDgpVzPUTjyGtj0SC:Hew3QtZ6SVGQDgpVDU/tASC
                                                                                                                                                                                                                                                    MD5:6E3EC3F9A75B41BB9FBCC58BABA1893D
                                                                                                                                                                                                                                                    SHA1:D88A24D74B3DFA4ADE19EF58129B3EF8751AF82F
                                                                                                                                                                                                                                                    SHA-256:DBF9C662802E03EA2EC0415B3E6E45C73282957E38EF7AABFE8DFB31E4CFBA7D
                                                                                                                                                                                                                                                    SHA-512:D9AC7152B02F05649B8FB0EEAC9CA48AFD07DB9058B04C6BE18551CC4D36FFB5897D9A1799FF1F349A480DB4B37EE684A89F9BBE5BE4847FA7B473C9E3DAAEDD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/630832/thumb/Tianxiang_Yue.png
                                                                                                                                                                                                                                                    Preview:RIFF.#..WEBPVP8L{#../O...M0l.6........!...d\i..N.g.x#!;...S..}..-.I.2=g)...~.`.IR.FXX..#....A$I.......8.p.F."......o......Z.ii..a..f.^y.......(.,.Z$.b\B.XP..7;...>?.ps^...<J.S.c"!7..&elR.v.d"...._.ik....2..^....l.G{,..Y..me=.+h.r.x`-.e.....m....{.2...@.........H.l.mK-J....B..<.h."s...%I.$I.-$1...J....Wu..oI.,I.l.I,......~..P..m.0vz.s.fk..I..}./..)<2......w...Y2..f....T.Y\......f&..o..m..I.{.s.{..d.2.d.Z...Y....&P......%fp0.I..{..%I.#.m...Gf..h5j....1j..-..M42..4.?.........h...B`..l`....m(.@.],..~.u%l)`.;`...4..fez.].C<.......a..<.D...w...e.....o..?..7.6....`2c.U7w..G..a.H.p...../.?g_.ct.{..'N....V....H......3j..Sl.....-:..@8..0a.1{..0...n..M.b.....*y..v..b........e~m...1".. .r.`."Vp.....|$.....\...8.\H.W@!*...03.e.f......)q."w.9..P.........7.<......Q.v.cg/.....B...r'...)......3^....,.......W%.....Z.........H.=..e.6.._c..........y9#.[..G..Bp..H0..A,.V..W.......r....i..!.#.Hd4....w.H&.DH..B.....{.>.d.].W..7......)..v.R........!!..A.&......
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1260x240, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):77053
                                                                                                                                                                                                                                                    Entropy (8bit):7.986381667820492
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:gZOmWyEGKWrtWmdXCGuxV8E3XmnqfIrfOYW4zxlLe7OhSaNa:ggNRHY+xV8+jASY9zxlLuOhSaU
                                                                                                                                                                                                                                                    MD5:D950189464F047092037A5DAE2832AE4
                                                                                                                                                                                                                                                    SHA1:BA410D5D4EC83B89350B6D6BAFF88F37410F695D
                                                                                                                                                                                                                                                    SHA-256:F2C2435CF94D8395E029546C47AF0DC964D5A1C03E2894FB91832CA577565141
                                                                                                                                                                                                                                                    SHA-512:9B818C958F62D7D6B3384A5609527349262AC2658B391DB8808B1520244E6448A240B253A940B03639B878D2D1E9736BA5684B7899459C861D20BD270E1712C8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........5...................................................................;,.^..(}....1U.......)..%..\..{..{.x&.....?. ^...p=..M.".}.]...~h5..k.@..e..D.;.j..f./.@*n.D......v.%.?<.....;..2.>thw..Wi.....U..L....+*..R*.3.N.Gqq.....].9A4...L..t...F...9SC...6...9..7.X..c../L..b.TFW$.i.^...Q|.....F...>~]U..Ke.?J~w...fh....B/h>[4.....U..:.yN..P.I.....].w.3j..Un..d....9f._E..#.D....l84..$........QV..N.. @..n..[..3.2..#...arK./..0.^N'*7l.R...w..#...d...K\3.....q{.J.L.~..2.~.d}y.t......oF..=.........:f9./............#..u..-.....]....n.......?ij.F....`.x.....<...E@..t.wQ.k@.......P.YGVi.su.g.+....*.jA.~.Q......q.Q.T..R6....\k.(..Zm..JR.E,.....vi...[..w5q..)7SA..-.../p..s..vJ..w.z.7&.7.........'..35...V..R.....<..w. ....i.a*0..+.A....Iyg.2..!.0...=..mv/{{.r..*.l..aIi...._JT..b.1^
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15964)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):17405
                                                                                                                                                                                                                                                    Entropy (8bit):5.016696599847238
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:WLANbMW4LgL+4pQTlt4iWLLyB8gB6mBpNPzFhCNBjVs5y6sybYw9QoFYx59BbA5j:HMxm+4026L/72fZBhVt03R
                                                                                                                                                                                                                                                    MD5:80647D88647BF347CB73CB296BFA3CA1
                                                                                                                                                                                                                                                    SHA1:272A60E7E13D0E26CC1F13EE015365081EE032BD
                                                                                                                                                                                                                                                    SHA-256:DA3BB75C6D3FDACA9DF26A31992C8BEDF74992D281CBDB396FC0D703FA84F0F2
                                                                                                                                                                                                                                                    SHA-512:608765BA39FE6FDA14F14B2FFD7AB180B6C6FF991A9D042F2E4251875B52DC28B3402C92650E9D8952F68AAD649A97796D4806B5C108C6E41F807EB6F9A527FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/css/jquery-ui-1.10.4.custom.min.css?80647d88647bf347?1727682747
                                                                                                                                                                                                                                                    Preview:/*! jQuery UI - v1.10.4 - 2016-03-31.* http://jqueryui.com.* Includes: jquery.ui.core.css, jquery.ui.autocomplete.css, jquery.ui.menu.css, jquery.ui.slider.css, jquery.ui.tooltip.css, jquery.ui.theme.css.* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=normal&cornerRadius=3px&bgColorHeader=e9e9e9&bgTextureHeader=flat&borderColorHeader=dddddd&fcHeader=333333&iconColorHeader=444444&bgColorContent=ffffff&bgTextureContent=flat&borderColorContent=dddddd&fcContent=333333&iconColorContent=444444&bgColorDefault=f6f6f6&bgTextureDefault=flat&borderColorDefault=c5c5c5&fcDefault=454545&iconColorDefault=777777&bgColorHover=ededed&bgTextureHover=flat&borderColorHover=cccccc&fcHover=2b2b2b&iconColorHover=555555&bgColorActive=007fff&bgTextureActive=flat&borderColorActive=003eff&fcActive=ffffff&iconColorActive=ffffff&bgColorHighlight=fffa90&bgTextureHighlight=flat&borderColorHighlight=dad55e&fcHighlight=777620&iconC
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (26162)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):46248
                                                                                                                                                                                                                                                    Entropy (8bit):5.411821513817826
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:s7Fu8cFqc+4kjAuMsjCyYCxXNcaYUyUEbAQvwdTMh9D:4+UzNdjCHhU8PodTMhZ
                                                                                                                                                                                                                                                    MD5:207905E8E3D3B9BA3962BF86341A282E
                                                                                                                                                                                                                                                    SHA1:5F89901031A9C36BB12891A40F510C065D328E4F
                                                                                                                                                                                                                                                    SHA-256:EDB672C9D1A64C1A0C4BD864B864E6FD34C36BEEA413C9A585D4C2474BB2282A
                                                                                                                                                                                                                                                    SHA-512:17305A33FC7BB4E9E762BC84F135E1C8FF6E611CC6B57A79D5C7153463E1C9C23AB2757EDA4AB26DDAF26B7E3743DC85E900EEDA08CD577E588336C2293C4099
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/scripts/raven.bundle.js?5f8990
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.function RavenConfigError(r){this.name="RavenConfigError",this.message=r}RavenConfigError.prototype=new Error,RavenConfigError.prototype.constructor=RavenConfigError,module.exports=RavenConfigError;..},{}],2:[function(require,module,exports){.var utils=require("./utils"),wrapMethod=function(e,a,r){var s=e[a],t=e;if(a in e){var l="warn"===a?"warning":a;e[a]=function(){var e=[].slice.call(arguments),i=utils.safeJoin(e," "),o={level:l,logger:"console",extra:{arguments:e}};"assert"===a?!1===e[
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 13032, version 0.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13032
                                                                                                                                                                                                                                                    Entropy (8bit):7.962810754389523
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:AhBbNeKY9DG/u4hoYX48eBxkuQ6/vJJvIvwC5f:UfeS/u4N6CuQ6/vJJ0w2
                                                                                                                                                                                                                                                    MD5:4BD44E8C575BF9C1CA236C7F23ECBE0C
                                                                                                                                                                                                                                                    SHA1:3ED91C01A2B9FE978C9BF3AE1A0EE6C59E427076
                                                                                                                                                                                                                                                    SHA-256:B53DD6A541524E570DA48D80479DDE59D242C116F13F50A9F809F25E25E6D761
                                                                                                                                                                                                                                                    SHA-512:6D32B22037C49295A6161B5ABEAD6C45112F4BC4C9DEEEBE2207B6DC494DD0FF41755035F9BB2AF7FE525ED7D0A75B0C7979631E10CFEAD98BB44AD4BE961056
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/bundles/mathjax/fonts/HTML-CSS/Gyre-Pagella/woff/GyrePagellaMathJax_Size6-Regular.woff?V=2.7.1
                                                                                                                                                                                                                                                    Preview:wOFFOTTO..2.......eh........................CFF ......+,..U.1 ..FFTM..1 ........g.ykGDEF..1........ ....OS/2...d...V...`X..bcmap.............&..head.......2...6.^..hhea...<.......$.<.ehmtx..1<........w3J.maxp...\.........uP.name.......*......D.post........... .'.(x.c`d```...|...x~...../."....t"...8.....L Q....`..x.c`d`.x.S.!......G@.(...K........P..u..x.c`f.g.............B3.g0dd..2.23..B...N.?.1A...i.)......3+..`..x..>..q2..... d..>6.J..x.T.N.1..a..V*...tQ.%T$..".U."(.Gh.bS!g.2.D........*.W.!]uU.*..;...]g$.\..sMD....h.......K..sT...{T.>:\$..:\.g.w......x..".(../Q......'H..F6.@o.~8<G..;.=z.8\....p.u~sx......K..."..5.^...'...4&E...#ML..F....h..6I.a....I...b...!F...cX.1w`.MU.....G.!e.#Z.1...?EW6..y.=.>..M..f..i.Rb.H.... .v4..c.a-.=..1.X.@Z.Q....nh.i.Nde...j..6..G..0...4NQ}..nk1gw..>...d..g..d.W..-.......;...(.p|/.Y.f. .1.Yt@.......*|G....5v.!^.=........R.m9......c..B...]...../.~:...*7....J....".f$....4..8.4@.s.3.2.U....*.{Q..T........r.t.b..w.js=M4.D.L2.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1189
                                                                                                                                                                                                                                                    Entropy (8bit):5.485081741839017
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:Y3gx6WghrPZXAVXJ0dFrVzL5sIQNveiuqhPY97i8aWpMhru08XNlIioTRzsiAQU9:Y3loWFrQFpuqhPM2EgrssdQwUg6tRfLT
                                                                                                                                                                                                                                                    MD5:BB499ED9EC0ADA68048CE36F286ACFCA
                                                                                                                                                                                                                                                    SHA1:F9780F5CFEF73B485635C40B404330EE234D7709
                                                                                                                                                                                                                                                    SHA-256:3E63CEFAA7580DCB7C710A8AADEA372E9692B4F59E3DB4AD1073D842EC612140
                                                                                                                                                                                                                                                    SHA-512:B513911FF64A9B3F5346736AFFE6C67B6D3685E593F3FA480055AC731C2D886B56D6FC6371B18445243631FE3C5C299ECF67D60B5BB9594BA023A385C0ACA0CA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/config.json
                                                                                                                                                                                                                                                    Preview:{"messages":{"ACCOUNT_LOCKOUT_SIMULATION":"false","MAINTENANCE_MESSAGE":"\n<div class=\"closable\" id=\"closable-unique-name\">\n We've recently updated ORCID'S Privacy Policy to be simple to understand and easy to navigate. We invite you to read it\n <a href=\"https://orcid.org/privacy-policy\" target=\"blank\" class=\"mat-button-font black-url\">here</a>.\n </div>\n","EVENTS":"true","READ_BULK_WORKS_DIRECTLY_FROM_DB":"true","STATIC_PATH":"//orcid.org/static/2.64.8","EMAIL_DOMAINS_UI":"true","RECAPTCHA_WEB_KEY":"6Lfj4AoTAAAAAAjr0x3Gu2RcVpA1-0LJAhV-GRQj","PAPI_EVENTS":"true","BASE_DOMAIN_RM_PROTOCALL":"orcid.org","WORDPRESS_HOME_PAGE":"true","MAPI_SUMMARY_ENDPOINT":"true","NEW_RELIC_BROWSER_MONITORING":"false","SEARCH_BASE":"https://pub.orcid.org/v3.0/search/","ORCID_ANGULAR_HELP_HERO":"true","PUB_BASE_URI":"https://pub.orcid.org","ENABLE_ACCOUNT_LOCKOUT":"true","ABOUT_URI":"https://info.orcid.org","CRAZY_EGG":"true","SEND_ALL_VERIFICATION_EMAILS":"true
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 52 x 37, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):520
                                                                                                                                                                                                                                                    Entropy (8bit):7.514427710833802
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:6v/7aYMtGEXg6UtTFogXRjjWIhD6qllg8Stk3CKgMiv:jzzixoERfW3gKN
                                                                                                                                                                                                                                                    MD5:84C5C18B8042C5ADA8F1E0C2DF836817
                                                                                                                                                                                                                                                    SHA1:6069D41609EC7607E8318C9823D9F187C61CB549
                                                                                                                                                                                                                                                    SHA-256:3BF9B50FE1B536CFB04C9F0A7236326DD4F1A547D03A3DBB8C72D02D41874DAA
                                                                                                                                                                                                                                                    SHA-512:9CFBA7961EAB911367DE0C6F7B38C35FAED3AC04F153A54F1E77C4AE1E23CA55EB28B77BFF590AFAFF143383A89B77F0363CC1DD3261DB0D84452C962662FB3C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...4...%........^....IDATx...k.a...W.....`....99.t..d.,..B..vQ.T.........A..]..@!....Q(*..A.8.=^_..%<S.{..q<..n9g.j...3.a..Q.2......Z. P....tVa..J.2..].$.T.i.n...}.XL.:I.b.-.C.z.o\>.4.L...)....:.93e.b.=..HP..q......;...0..<a..c..:..J.4.Tg\u...b..?...%.{,#iT|Q.D....R.$.Cg.Y..@m.f"Mg.Y.....25d..)i.:.L.t..Id].SJ.....e.....eT.....;.IJw.e...5fx.O.e..,.....m..w........B...1.]4.x..,..(7m.7>}|.|?:&....V<.&......^{.Lw.o..O.9.p...W..a..U.5../..sz(.w.}..@.....~...}.'.....[.*y.. .....IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (64399)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):255084
                                                                                                                                                                                                                                                    Entropy (8bit):5.159519117191277
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:eDPNddBFak8JUaVDpYujVHUc92smVppuzUPFI9fB8NpjJSyACAV:uNdIVWjNS9cdzAV
                                                                                                                                                                                                                                                    MD5:1E2047978946A1D271356D0B557A84A3
                                                                                                                                                                                                                                                    SHA1:5F29A324C8AFFB1FDB26AD4564B1E044372BEED2
                                                                                                                                                                                                                                                    SHA-256:9528CA634FECAD433D044DDD3E6F9CE1F068D5D932DAFDBB19D8E6DAEA1968BD
                                                                                                                                                                                                                                                    SHA-512:E7BA19FEF5BC00D32347F290E817BDBFFFBF87A6EAF7F9777F439CEEF9FAA8CAB286F3DDD5CBCA051596A73BB44289DE226AABD929263B8312A94F91A47A26DD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:/*! jQuery UI - v1.13.2 - 2022-07-14.* http://jqueryui.com.* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effect-explode.js, effects/effect-fade.js, effects/effect-fold.js, effects/effect-highlight.js, effects/effect-puff.js, effects/effect-pulsate.js, effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/accordion.js, widgets/autocomplete.js, widgets/button.js, widgets/checkboxradio.js, widgets/controlgroup.js, widgets/datepicker.js, widgets/dialog.js, widgets/draggable.js, widgets/droppable.js, widgets/menu.js, widgets/mouse.js, widgets/progressbar.js, widgets/resizable.js, widgets/selectable.js, widgets/selectmenu.js, widgets/slider.js, widgets/sorta
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1485)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):14619
                                                                                                                                                                                                                                                    Entropy (8bit):5.065479272465116
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:LuC8z+FBxYOvfBdTmQa52TmQWTtxh5VXPka/3+n8QO8Q/dNy8n8KNZEgt2uakeYf:CC8z+BxYOvfBdTmQaUTmQWTtxh5Vj/3z
                                                                                                                                                                                                                                                    MD5:E23E762FDC84C51FA1427D7A2AF0AF49
                                                                                                                                                                                                                                                    SHA1:E8D2A2FD013658AEFC1A32B1F37F236482675F8B
                                                                                                                                                                                                                                                    SHA-256:AF917CA5D6F27A9F0A94E7AE69D9FD17B286EDA802E436470AD2994BC60C817D
                                                                                                                                                                                                                                                    SHA-512:994AFB0B881A43A42220D6E17C6AAD0AA1A1C4139B7FEB73ADC51751A8267CB092F605AC1E9C6B47FA81DCE232F60647192D404C59A6E431431AF35564675438
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function($){var defaults={columns:1,search:false,searchOptions:{showOptGroups:false,onSearch:function(element){}},texts:{placeholder:'Select options',search:'Search',selectedOptions:' selected',selectAll:'Select all',noneSelected:'None Selected'},selectAll:false,selectGroup:false,minHeight:200,maxHeight:null,showCheckbox:true,jqActualOpts:{},optionAttributes:[],onLoad:function(element){},onOptionClick:function(element,option){},onControlClose:function(element){},maxWidth:null,minSelect:false,maxSelect:false,};var msCounter=1;if(typeof Array.prototype.map!=='function'){Array.prototype.map=function(callback,thisArg){if(typeof thisArg==='undefined'){thisArg=this;}.return $.isArray(thisArg)?$.map(thisArg,callback):[];};}.if(typeof String.prototype.trim!=='function'){String.prototype.trim=function(){return this.replace(/^\s+|\s+$/g,'');}}.function MultiSelect(element,options).{this.element=element;this.options=$.extend(true,{},defaults,options);if('placeholder'in this.options){this.options
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (2980)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):22704
                                                                                                                                                                                                                                                    Entropy (8bit):5.235910670451886
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:VEGJWT9+lIPeCeZ7itDaXDNuVMkgaLdPnObA1RpMyXyZZZHqoUvH4fPM7rieHiPF:V1e200pNlH6vHpduRpGlKQe
                                                                                                                                                                                                                                                    MD5:EDFBC8A5935CF8B8D98B93477C034E31
                                                                                                                                                                                                                                                    SHA1:E216BA5B85751FCF2BE0FC55F8607980A1901FF5
                                                                                                                                                                                                                                                    SHA-256:7A378AAF87DE30C2F3134007C72C0AF66DD8994845A5CE00C241D339B317A73D
                                                                                                                                                                                                                                                    SHA-512:20E5BCCB52B5D247743060C7CAFC1A3180F2C5BB58A720DA2A4BACCCD4395137805C3D7E75C69154AA073F06B7F9B36CFF70B25280F33087F26E19FC5FCCEEE4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/xmltohtml/articles.js?5118449d9ad8913a?1727682747
                                                                                                                                                                                                                                                    Preview:if((document.cookie||navigator.cookieEnabled)&&(typeof window.localStorage=='undefined'||typeof window.sessionStorage=='undefined'))(function(){var Storage=function(type){function createCookie(name,value,days){var date,expires;if(days){date=new Date();date.setTime(date.getTime()+(days*24*60*60*1000));expires="; expires="+date.toGMTString();}else{expires="";}.document.cookie=name+"="+value+expires+"; path=/";}.function readCookie(name){var nameEQ=name+"=",ca=document.cookie.split(';'),i,c;for(i=0;i<ca.length;i++){c=ca[i];while(c.charAt(0)==' '){c=c.substring(1,c.length);}.if(c.indexOf(nameEQ)==0){return c.substring(nameEQ.length,c.length);}}.return null;}.function setData(data){data=JSON.stringify(data);if(type=='session'){window.name=data;}else{createCookie('localStorage',data,365);}}.function clearData(){if(type=='session'){window.name='';}else{createCookie('localStorage','',365);}}.function getData(){var data=type=='session'?window.name:readCookie('localStorage');return data?JSON.par
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8958), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8958
                                                                                                                                                                                                                                                    Entropy (8bit):5.418223629728163
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:21IzAyaJhjVBPnYB0tjUgOk4C+/fWcG0M8GgRSS36I2yC+VhmDlb2GNDLbcmupXA:cikJhjVJYBsjUgOEqfWfmfVslb2GVbc+
                                                                                                                                                                                                                                                    MD5:5BD2FE0FD6272B6C1A87009EBB49C1D9
                                                                                                                                                                                                                                                    SHA1:B4A6D715B8C21BD21F30A8A3F8B816A00FD3907D
                                                                                                                                                                                                                                                    SHA-256:20078D9D3C5BDF2C8FC500C2C1673E53E9DFAFD643DF29B286E51906A4A9EBB9
                                                                                                                                                                                                                                                    SHA-512:2D87FD3A8DC8B080FCBF95DC8BFF6E00DFAC4FBED0901C268C7B132554528AAB97D39D2C65527632C1DD27C2200EBC8FD0A0B512C18CE85576341A5ACBAFBA1A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/438.4547bd79c57b4176-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[438],{91438:(N,v,n)=>{n.d(v,{sN:()=>d,UK:()=>R});var l=n(42495),g=n(62831),y=n(16672),m=n(96814),r=n(65879),p=n(23680);const x=new r.OlP("mat-progress-spinner-default-options",{providedIn:"root",factory:function S(){return{diameter:b}}}),b=100;var c,A=n(7902);function E(i,t){if(1&i&&(r.O4$(),r._UZ(0,"circle",4)),2&i){const e=r.oxw(),s=r.MAs(1);r.Udp("animation-name","mat-progress-spinner-stroke-rotate-"+e._spinnerAnimationLabel)("stroke-dashoffset",e._getStrokeDashOffset(),"px")("stroke-dasharray",e._getStrokeCircumference(),"px")("stroke-width",e._getCircleStrokeWidth(),"%")("transform-origin",e._getCircleTransformOrigin(s)),r.uIk("r",e._getCircleRadius())}}function T(i,t){if(1&i&&(r.O4$(),r._UZ(0,"circle",4)),2&i){const e=r.oxw(),s=r.MAs(1);r.Udp("stroke-dashoffset",e._getStrokeDashOffset(),"px")("stroke-dasharray",e._getStrokeCircumference(),"px")("stroke-width",e._getCircleStrokeWidth(),"%")("transform-or
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 1260 x 240, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31136
                                                                                                                                                                                                                                                    Entropy (8bit):7.9599785616438
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:aA0dVCGDVCmvEf5KDoq6ZTIx12+zcqqP3w0sSkn:apc0VjD6ZTdwclm3n
                                                                                                                                                                                                                                                    MD5:2248C8B1C5180E613FD00CD0308F9BD2
                                                                                                                                                                                                                                                    SHA1:883F79126128AD4FA72A16C5DE5494DD4E0FEBFD
                                                                                                                                                                                                                                                    SHA-256:EEADD713DF9359B587C95132112ACE41504D6579111DFF33A49C95E8FF2C7EE7
                                                                                                                                                                                                                                                    SHA-512:FCE1E9EFA82D9BBC5AECD92DFF31FFF2558CE02BBC6FCCED835590B2CD471A853857EDE670437814841AE812E466FB57CFA75D176FFC4087E204F9786826042D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............<|l!....sRGB.........gAMA......a...yJIDATx....v.H............W.7.g}#k.U.vZ.I 6.S.o..$n....x.....)'. ...?....yTZ..f.5y.2iW.8..t9dj..Q.e.vS33$._.&q.;.{.n8..I.sk...~Y\rP...Z.'..(..(......^..tU..:plrw@...G...xc...~%.G.k...?....[...l..K...gb[.`V.3i.2..2iM.q..<..s.H.I|m...H^....4.aJk.:.B.!...z.....}).u..Grw..!.6...c.......d..u.O}..m0zm......C....13!...S..@h....<X.,.zn..S..%o.EQ.EQ.Esf.N.?......Z...vG.@:H.>..I..e..sC.....<.dz1.e.s.[uw.|.q7.....L=B...g.~..^']Xgp.x..L...L...A.k.-..kh.!..._Iof.9.)..W....A.e...~I+..N.,}......T...:.]hFoRg.s....H.X....4)*..j8b..R....^5...O.6.t..<..K}.!..._.......)o.7.#5..LWo.1-m...=6z+.84..Z_f.2u.,.L...}lEbV.Ot.n.."...w.!0.5.....ok..*..']...q26..B.a^.._.[.~...Mp(9jNu.Mmi.]..x..l....Yb.|..;.y........xuC.........lj61-h.f.E..i-.V..?L...U...$..v..K..l%B.!...|...s`c....z....pp.f]O.6....N..x3..m<H...ZN..[~....Z4s...k[...i.M.....eK.G=..4..*tr.2....QZ.j>....B.!...N...j.=o.......Q@h>....:..%.M..=.mE.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):575
                                                                                                                                                                                                                                                    Entropy (8bit):4.652930523265436
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:tr/BWGuXM65nNSPkXt6xxoXtboq5SqKvDAM5ncWMHLjORMRc2:tzBXuXMMNokXt6xm90q5S5vHCWMf/O2
                                                                                                                                                                                                                                                    MD5:8C37481698EB9083672A3FF53CEC5107
                                                                                                                                                                                                                                                    SHA1:99174F245BA4E638DEE48D257BDA7935DA6D0B39
                                                                                                                                                                                                                                                    SHA-256:BC46D4FBB607CDCD960CF8D85055D78D0F58AFBF2B6DC3EDF451E6B560B6B962
                                                                                                                                                                                                                                                    SHA-512:DC7D73284FDED6FF9FEB362BDBA508AD6A9273596413F4D5CFE1063BAAAC4BD461794CB9D70DB1167752A73DB442B7B039D718C6830BF117CB4188E86E676F3B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/vectors/social/Facebook.svg
                                                                                                                                                                                                                                                    Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M18.103 31.863C25.9457 30.8334 32 24.1237 32 16C32 7.16344 24.8366 0 16 0C7.16344 0 0 7.16344 0 16C0 23.5627 5.24705 29.9 12.2993 31.5699V20.8894H9V16H12.2993V13.8932C12.2993 8.44731 14.7639 5.92309 20.1104 5.92309C21.124 5.92309 22.8731 6.12188 23.5886 6.32066V10.7528C23.2109 10.7131 22.5551 10.6933 21.7402 10.6933C19.1166 10.6933 18.103 11.687 18.103 14.2708V16H23.3292L22.4313 20.8894H18.103V31.863Z" fill="#212121"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 550x210, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):11920
                                                                                                                                                                                                                                                    Entropy (8bit):7.980668330277369
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:E4aXhyVbwQrWGpIN6mGwAbUiFlgHYtKfAbsQKALcjVf+C0OBbrd5/G:taXhMwvAW/A5jjoAsQRLmf+XSrdJG
                                                                                                                                                                                                                                                    MD5:170C6FB656C1F0CE479A2EE4A18A5C8D
                                                                                                                                                                                                                                                    SHA1:02FAB8E5AFC76801A4A0652798E72EA515222E71
                                                                                                                                                                                                                                                    SHA-256:C0C45BEBA263A01DC1C297F9420AA1B1215619DDEE2A4A18F78D5C01274D5721
                                                                                                                                                                                                                                                    SHA-512:31C69743813AB0B9EAB17867F4E31519C463C9B91B89D5817EEF9CC03ADE458A4B23C0122CF55838F321018771DB6AD182FCF554718C772D0A4F244578123CD0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g004-550.jpg
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 |.......*&...>I .E....(E.(....r.->>%r....7.m............._...=......v...c........c.........j...K...7...Oj/............/.G..............s}...............?.{v...A.O){3.......}wj}...............r.......w._....b.+.......y...+._........c.....{./......?..A.k......$.Z._.....g.......~..n...S.........U...................Q...K.G.....B$%...D;.a|.u*..W3....G9S1.R........=.{.R_4....(.f....D.[.NP.!).=d.2.....B......umL../.\.[.q....w'.....M..\|..%..!.......e.@........x8z^...A.=.....=.&`.M.v.sc}..<..ZB!.d1...1u..=0q......@8.<..)E.d....4|.(H...|....8.8..O.#...uE.q..o....T^tY..Lk.?m...K.Q.....V....hl....l....M../.!19....aIY.....Tn..J...|e.....1.......\.._...x1Yo;..x8.L..i..BJ.;.........=S.5o..P.............2.$....h1.F...-.O"..0W.......T."...c..4^M.z-!...u......I.T....r........'...:..!.N.J./..x...S.4....XB.p......;.......n..........4]...p.. W..F...>Q.....B-! ....b..F.G...F..q..."[R0..|.7...Dd\r.J..$g...m.Y...i.e.X(.`....!7..0o..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2166
                                                                                                                                                                                                                                                    Entropy (8bit):7.905513344249555
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:a+U7Hv7zfU0qaXD831qIOHCoz1yXE5n/K6ezJD:aP7vfU09moIOiq1ugled
                                                                                                                                                                                                                                                    MD5:FB381BA927C6319C675E2DF1A6DE0AE1
                                                                                                                                                                                                                                                    SHA1:5CF43EC4180BEC37CB1A6E8640D1C2A2E1A026E8
                                                                                                                                                                                                                                                    SHA-256:900715524A8FFAD974B0B1F2E115C128588C56FB18FFC4C9DDEF9882B1F735FB
                                                                                                                                                                                                                                                    SHA-512:45D4ACC0C85A63235EA9CF8C1F94611CEC2CACB9DD808DA7E028FDF03AB708AB1F32F99ED85AF599F5217FF8537CEC67303E2EE004306ACEFB3A360824EC5E1A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/journals/sensors-logo.png?8600e93ff98dbf14
                                                                                                                                                                                                                                                    Preview:RIFFn...WEBPVP8La.../.."...(.$).....U ...'.XG..d......}.).H..Ls..#......k..m...#<A8...h..nu1...DAi%.f.:..(.p...i.]"...1#..z...Tp..!.4r1....<..%...R..V...g.7..l..M`b`...F...H.n+N.:..A.b?...7...m..?.!.......SJ..7m.u...].,d..........X..h!....Ir..9.P|..".#..07|...x.g#....'."...m#G.7.%...{.xxU.&.'._....H............U,%.R?gmX.*..<.U,...s....\O.3=5L.l0.s..T......B...R.f^.....*z.*RJ.f.X.z.9...*.........P4.......U@.#.s..P..+.c.......\m.\A8UHb_dR...#[.RF.91.0..!..Km..Y.=.=..,..0}!,".+.l1W...\s......./.Hq..H.'Y........?t...%.}..u.[...Y..GH./R...c...K..E....l.#u. /..i?6..[h...W.UZ7.'.P.|">{.....LN..a.y.Z0n..~......._...-vNJ6A.....9...A.MYm.s.l..f...c6.ww..t.r..hH..8..q]}.U....k.Q.3s..B.)..[Z..&j.M.[1....0.......i5.TWv.[.....N....U?.v.Q......z.5....n.ld9.X..*N....g..;...3.%..k....."..+...n,@$/._.....^.-.8..1....SA....>.b...z...g....&...y...#.7.'q..\...?$.<z...z.........gg|#.....w..D...'...-G......)....z........^...#..x#.Y..9.gI.E!........... |.......w7
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):87457
                                                                                                                                                                                                                                                    Entropy (8bit):5.382453425475478
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:A9X+KUuGxClikO0bLCqJO1Xw1ZoOX5Z1Ba6xvlIwwacXwpzSlYR0Kc7B:IX+KUnClikOgCEww1ZRlrAYiKc7B
                                                                                                                                                                                                                                                    MD5:71EAB67447B1135FF0917CD0010C7CE2
                                                                                                                                                                                                                                                    SHA1:FF41688B8C66257C5EFF2BCD62F6327E903D5A08
                                                                                                                                                                                                                                                    SHA-256:1E812BF584D61BA209115BFC6D798650FE5FE4C77211C56C9CFD74BCACEC17BC
                                                                                                                                                                                                                                                    SHA-512:A51FCD0580B670FA0972512238FDBE1A14951A2681D5C3FB0768F5C1D708415076B16252B8F08B239785641390F7003ED628A118C935E71AAFE11E282B3A6816
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"ORCID Cookie Settings","MainInfoText":"<p>We and our analytics and customer support service providers use cookies or similar technologies to analyze trends, administer our websites, track user movements around the websites and to gather demographic information about our user base as a whole.</p>\n<p>We also use cookies to remember your settings such as language preference or interface display preferences.</p>\n<p>ORCID respects your privacy. You can choose to allow or reject some types of cookies. Click on the different category headings below to find out more and change our default settings. If you reject some cookies, you may still use the websites, but your ability to use some features or areas of our site may be limited.</p>\n","AboutText":"Read ou
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 440 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8519
                                                                                                                                                                                                                                                    Entropy (8bit):7.905364914676961
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ES6Yw4Iqw6i/gwXUk2dtkzLaZ352qfYFbNyx1SMkWA4UUE/IG+:Df7IqwzXMde82qf4bEjSMkWA4U/AX
                                                                                                                                                                                                                                                    MD5:1777A021C462BD09510B5421B7878757
                                                                                                                                                                                                                                                    SHA1:2836A8DB1045F84A3B727E613276A5024967DED0
                                                                                                                                                                                                                                                    SHA-256:4842D9DC7692109B9BAAD5F77A9345AF41749400614B9E32E6388841D6EF3026
                                                                                                                                                                                                                                                    SHA-512:B4FDF7C380CF0A66515A1322CB5DD205983731DF239FDB0D6A39F44238A02A9435FB24D8E3B8042410619F72E5B35DD102037C998C7779A2066EE1E9230FD769
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............~8y.....pHYs.................sRGB.........gAMA......a... .IDATx...r.W....,.....'.....X..}.3....P7.$....p.?@#...8.`.{tA"....1.3M.. yb>..O@9..]*s.ZYUXVc..y....#...F..{..}........................................................................................&..(8_n}h/...K,.._.;..o3......'.7....8.@aY...XU.s=..?....'..:......($=q..?..../.[{\==?.."Pz<.....&n.LT..?... p...Q.b}.Q_..Y................../.....{......(..P.9K1.....(.R......O...5..Mz^'Pj*....B:..qK...><........&......~..(...BD...b..l.(5.8.@..B.'.8.Bn...@...........*7..a.o.(=.8.@..XD.../...yif.. pC....P8.'.Sx..H.}...9...g..............[.....K_/B71hy.@.-...,w./.iv..j...^.[S..k...........................................H...d..z.^.v.#....v..'Hx.<...}a.~O,.>....|i.NM..).+.....h..:.6.C...I.pTtm...U......%..l...v.^..[....X+PXJ/p_.n4...n..8S....F...^..;.H.Gv ..U7.r.,........~.3...c.{5?=.$.7...%Z....5.S...&O..{...|.'.[...^.C..Z.m..;.rq.a/.......Q..'......}.f.....~p&...t.c.'.(d....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 32 x 32, 8-bit grayscale, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):329
                                                                                                                                                                                                                                                    Entropy (8bit):6.886423244210904
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:6v/lhPDMR/TVmUnIhVrfEMeHaNnTop2sCmALBHq9uJZkanYdBERUc6a4Cydp:6v/7A/TAUnIwfiTo+9q9uZnyA7Pyz
                                                                                                                                                                                                                                                    MD5:A83B014F769D2648E3F20CCF6DF6454B
                                                                                                                                                                                                                                                    SHA1:E2410E41DEC3704176F14E91FDE1C8DA5F17D511
                                                                                                                                                                                                                                                    SHA-256:CFDAE10E8008BC3638A6042B041A874F5E3D366D91CC8B76CB6F3F8C9CCAD40C
                                                                                                                                                                                                                                                    SHA-512:3FF3F20114C76BF6774441709BD292B390545AD0679FE519A050C8C069F4936CC0B1BCA79776864E56CBDE992B207BC91327D3BF2C14BD42EDB0D6FA91F75EEA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR... ... .....V.%(....sRGB.........gAMA......a.....IDATx..Au.0.@......(...D....>..A...( .......O....].b.@..6s......P0.%...X4..xc....K..C..C...-.*.....{,.D`~..0..X.A..`......I....a.k...tE..U.d..............V....gH}.|.]. m\S.]..+.^.@.k..hr..'..+.&......V...9.S...s....9......z.</....R...OgJ.b......IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9039), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9039
                                                                                                                                                                                                                                                    Entropy (8bit):5.299116388634792
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:JmM2S1KEbwkioOTjIwfXDiGf/O5v/eJzY4qx0UfpYztxEGIhvcIF2pJBttKe:JmM2SJbwpr3Xv6vWJzYIJX5f
                                                                                                                                                                                                                                                    MD5:87B06BC887A51C28BA02FF749037391F
                                                                                                                                                                                                                                                    SHA1:D83A44E2C92CCAEE237325C123E10F70C2BBB663
                                                                                                                                                                                                                                                    SHA-256:23069D720E0A36EA176A9C50B91765342C45695A7788E9CA652B25A01F8998A4
                                                                                                                                                                                                                                                    SHA-512:10B5E51FE01FB1C79C9C86BCCB967B3A02ABB471EFED1D0250C51793F7C0B080D4433378CACA038E4E8193D3AB928ACF30337D0EF91A26142B2E699D4D56747B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/965.d3bf664b29a55065-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[965],{40965:(A,f,s)=>{s.d(f,{eI:()=>B,jc:()=>X});var r=s(65879),l=s(96814),c=s(23680),b=s(42495);const u=new r.OlP("MAT_PROGRESS_BAR_DEFAULT_OPTIONS"),_=new r.OlP("mat-progress-bar-location",{providedIn:"root",factory:function h(){const i=(0,r.f3M)(l.K0),t=i?i.location:null;return{getPathname:()=>t?t.pathname+t.search:""}}});var y=s(7902),v=s(49016),k=s(97734);const x=["primaryValueBar"],w=(0,c.pj)(class{constructor(i){this._elementRef=i}},"primary");let M=0,B=(()=>{var i;class t extends w{constructor(e,a,o,d,m,p){super(e),this._ngZone=a,this._animationMode=o,this._changeDetectorRef=p,this._isNoopAnimation=!1,this._value=0,this._bufferValue=0,this.animationEnd=new r.vpe,this._animationEndSubscription=y.w.EMPTY,this.mode="determinate",this.progressbarId="mat-progress-bar-"+M++;const E=d?d.getPathname().split("#")[0]:"";this._rectangleFillValue=`url('${E}#${this.progressbarId}')`,this._isNoopAnimation="NoopAnim
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (612)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):613
                                                                                                                                                                                                                                                    Entropy (8bit):4.969778412622711
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:WqErNXJW2wJIZ9hNO4LVIEcZXJW2wJIg690paw/06Gyp9D+So3:W/rNZW2uIZc42EcZZW2uIgOs3Npy
                                                                                                                                                                                                                                                    MD5:126A06688AA11C13A58772A516CF6D72
                                                                                                                                                                                                                                                    SHA1:E9230A3801D2E674864A1B801FBF0B7EAC59D1E6
                                                                                                                                                                                                                                                    SHA-256:32D26B3F38F5ADCF544DCB92BD5EF604D67AC7300A28F7F8B072AE0E9F555A3C
                                                                                                                                                                                                                                                    SHA-512:44FC46976D0D700500AB5F937E3F158EEAE9BE465A7A9D8378280E7D0E9A7D748481CBEB2C4E97C431B669A72FC2377285E33F6E4C1A2D573B924F36FA669F91
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/css/vmap/jqvmap.min.css?126a06688aa11c13?1727682747
                                                                                                                                                                                                                                                    Preview:.jqvmap-label,.jqvmap-pin{pointer-events:none}.jqvmap-label{position:absolute;display:none;-webkit-border-radius:3px;-moz-border-radius:3px;border-radius:3px;background:#292929;color:#fff;font-family:sans-serif,Verdana;font-size:smaller;padding:3px}.jqvmap-zoomin,.jqvmap-zoomout{position:absolute;left:10px;-webkit-border-radius:3px;-moz-border-radius:3px;border-radius:3px;background:#000;padding:3px;color:#fff;width:10px;height:10px;cursor:pointer;line-height:10px;text-align:center}.jqvmap-zoomin{top:10px}.jqvmap-zoomout{top:30px}.jqvmap-region{cursor:pointer}.jqvmap-ajax_response{width:100%;height:500px}.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31998)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):137113
                                                                                                                                                                                                                                                    Entropy (8bit):4.023610147889554
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:4vS6XqY3+6H6pDI9dx/aN7Hx8O/CtYOvSljRlfpsP1P9atcQBOlucFvO/mEJks:45D7P/ahxV/AvYsBs
                                                                                                                                                                                                                                                    MD5:776FABCD5CC963BA01D16122E8EBBE0B
                                                                                                                                                                                                                                                    SHA1:7D3812FDDB0B8E283DCEED80CFBB217FC223CC91
                                                                                                                                                                                                                                                    SHA-256:A599BFF53AF1E8F004482020436EF01DA086B7BFDBDDAE8A0D83207548AE5178
                                                                                                                                                                                                                                                    SHA-512:54FDA1476E8E38D710259A665E95E7A875BC701E8D6D836BC1E84D208739D15F7EE2031162A1C1BAF4DF0BC7E9A4073E25DC0BC1EB007509DEA4443328A7F464
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/scripts/unorm.bundle.js?7d3812
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({"unorm":[function(require,module,exports){.!function(t){"use strict";function r(t,r,e){var n=y[r];return n||(n=t(r,e),n.feature&&++N[r>>8&255]>c&&(y[r]=n)),n}function e(t,r,e){var n=65280&r,i=F.udata[n]||{},o=i[r];return o?new F(r,o):new F(r,h)}function n(t,r,e){return e?t(r,e):new F(r,null)}function i(t,r,e){var n;if(r<l||l+g<=r&&r<p||p+m<r)return t(r,e);if(l<=r&&r<l+g){var i={},o=(r-l)*v;for(n=0;n<v;++n)i[C+n]=p+w*(n+o);return new F(r,[,,i])}var s=r-p,u=s%w,f=[];if(0!==u)f[0]=[p+s-u,d+u];else for(f[0]=[l+Math.floor(s/B),C+M
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6500
                                                                                                                                                                                                                                                    Entropy (8bit):7.952806702719325
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:TAv1d/BSd2wPrcWX8jh9m57sktJbmUCK4bAaxyILuDmKFA3DKVwj7zeJbElw8t/2:TOvB7s807smbmVbRLNKFY6wy2lop
                                                                                                                                                                                                                                                    MD5:447D52765A1F8CC97193BA04D523E31A
                                                                                                                                                                                                                                                    SHA1:620E77765E82C51384F314DC51FBD3670B9C5115
                                                                                                                                                                                                                                                    SHA-256:B50A5D75FBB3CFFBD90099530290255D1167ED271A237AE6EFEDC47D7064B913
                                                                                                                                                                                                                                                    SHA-512:5F50A8FB9AE857E1D58D79ACBEB641692760DB28949E735904BA4D33610110F43152E038D1D002BB4EA8EBC6121A177EFDCA27B9A942ABACDF9F8665F52A9D87
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/2363287/thumb/Yiquan_Ma.png
                                                                                                                                                                                                                                                    Preview:RIFF\...WEBPVP8LP.../O...M8l.F."....._..z......s.XUU...D.mr...v..0...{........a..m#.......m$I........u., N.F.t.9.u.......?....0333...H.....0...f.?.`...@.O...98.....P.7.$.B..ys.].U0..m#.....C.....2.L:..&..J...I.$If.a.8.\...E2<r(Hh#I.$g."...o+$..$H.5.p......$IM..[..>..m.i#.}./9.4....M03.l'..s:..-@h.I....?....uS..H.$4.9.'m...En.);.....0K..J.......X..\#.qI} W5...!.1<8.....pNC|.oI.,I.l.HD...~..S.kA....P...f*.A.$.m.2....X....5.!.....m. ...........C.....$.L.."..5..* D..).:LwC `....F.....%,D.D.......$p!.`...0.a..O.Q..b.R..i.E ...(\...$O2I..E..%.fg..l....F...0.WBj.e.h .P..{.29.I..~G..~..*wp...42.hZg....*L.%.....^... d.q.....9...*km.%G.%.V:.I..... .n.....B..kI...J*.......J....q...\P.._s.4..c..U.^...$@Q...{...{*`T.=....+..I...L.z5d.*.......c....f?.O....>.f`........V.....#../E.E...#. ..y..a.}..c..>^.....n.....w.'...a'...B.(l..A.f...a$...mS....%...O...!...<.{}Z.t....)...,..kL.f...<...s....p.5...h.v.m....!@.............Q.?^.'y........'.......kT.k......'.H. .."5..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1260x240, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):93924
                                                                                                                                                                                                                                                    Entropy (8bit):7.983313019069242
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:KiWwH9hjjwhs3X/KwDGvg4KUQs+BD28jQClSFFFHg3mvKRNXOlqQBV9sA93bluUg:KX+P/mqXSwDqg4KpsO28NlSFvvKRNCBG
                                                                                                                                                                                                                                                    MD5:C029D3998F87012D0ED10FB298B59101
                                                                                                                                                                                                                                                    SHA1:A917AA5E764F483A8E68BD5A4C3DDD91C5B02A74
                                                                                                                                                                                                                                                    SHA-256:73323DE2F3384F89970C6EF481EAD4514B0B4CE801BE09D6FAB5B959F6C34A89
                                                                                                                                                                                                                                                    SHA-512:791CC277E99F112CADFEB352A087EAAC18E55500511DE5A6E009398BEFBC65CD3CA3A26784E64440CFD6AD6CE1400CBB8BBBF5FEDF92C69DE9F1D31B691A7A84
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................5/..=..t.}..M....=..e...s...V...'..jw.4...L.I.B_V...F................q(.Q. .k.)(..A<.Lt9..G()&..o....=.t..z.:.4.m..`.`.!........m..{.'5K...0e..2S.u.R..!....4...l....]a. .T.q..V.M.n.i...`....#P...u.h}h*.jqN.6.SY.`L.S\.T.......q........5|.R.g6U..7.Z..Sr..<S.4.8T...a..j..b......}..).Z.A....irVG....`0.H....YY.i..*._I6f.......QE.."m......:...S...*..k..,`nk6../.y.5....).Jd.2y..vS...[`...}.. }sJ.'..!#5vh......+....R.....q...x.)....k..R..]..Z.:..I%....m..:.VR..QeW..'..#).E.l.u...{...s,....t.."..,....%...$..i.*.z..Q.....BP.fWz.\..h..aI.c*.>..p..D.J,..{..d3.......C..4O<.............tY..yz.d..(.f..g:.x,..lW}...e.03\...[.E(..."..L...&C...%m....]..z.:......3f..m.t...[..V......]........U^.aO*...5M6&.d...._....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):41215
                                                                                                                                                                                                                                                    Entropy (8bit):5.091760120061756
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:Ia1bWBPVRap3C1yvMIEZDelW++WmAXzmbTMBZ9mTBk7s9LOyeM+8BbNjGFqxR4tU:6PW1Qyv2sqGBMGEA+mdRJc
                                                                                                                                                                                                                                                    MD5:90E571B8FE338FD1A26FBE14C46AC625
                                                                                                                                                                                                                                                    SHA1:FAFE2DB4564844490C0D351661957CA8A96319B8
                                                                                                                                                                                                                                                    SHA-256:A5138BFE90BA6A004E6E4726CE003A4F0625C66EB860ECCEBC8F7B9ACDD4E390
                                                                                                                                                                                                                                                    SHA-512:8B49CAB2BF951F129A3C592202AEC96AB26846FAE3C0A38FB464311EA1821F218E06A2FEAC430CC600F6FDAA2295BD909B61E1C3F30EFBB74C55DF5634658FC9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[["61225","5G and beyond Communication Networks in Industry 4.0"],["127581","5G\/6G Networks for Wireless Communication and IoT"],["127655","6G and Blockchain for Advanced Future Applications"],["99139","6G Empowered IoT Networks"],["138335","A Combinatorial Technology of AI and IoMT for Smart Health Care Systems: Current Trends and Applications"],["177190","Access Control in Internet of Things (IoT)"],["69973","Access Control in the Internet of Things"],["70861","Accurate Synchronization in IoT"],["65657","Activity Recognition Using Constrained IoT Devices"],["129788","Adaptive Resource Allocation for Internet of Things and Networks"],["158430","Advance Tools and Techniques for Edge Computing in Dynamic Internet of Things Environment"],["157517","Advanced AI and Optimization Solutions for Integrated 6G Non-terrestrial Networks"],["49226","Advanced Antenna Techniques for IoT and 5G Applications"],["158023","Advanced IoT Systems in Smart Cities"],["198923","Advanced IoT Systems in Smart
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (31998)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):137113
                                                                                                                                                                                                                                                    Entropy (8bit):4.023610147889554
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:4vS6XqY3+6H6pDI9dx/aN7Hx8O/CtYOvSljRlfpsP1P9atcQBOlucFvO/mEJks:45D7P/ahxV/AvYsBs
                                                                                                                                                                                                                                                    MD5:776FABCD5CC963BA01D16122E8EBBE0B
                                                                                                                                                                                                                                                    SHA1:7D3812FDDB0B8E283DCEED80CFBB217FC223CC91
                                                                                                                                                                                                                                                    SHA-256:A599BFF53AF1E8F004482020436EF01DA086B7BFDBDDAE8A0D83207548AE5178
                                                                                                                                                                                                                                                    SHA-512:54FDA1476E8E38D710259A665E95E7A875BC701E8D6D836BC1E84D208739D15F7EE2031162A1C1BAF4DF0BC7E9A4073E25DC0BC1EB007509DEA4443328A7F464
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({"unorm":[function(require,module,exports){.!function(t){"use strict";function r(t,r,e){var n=y[r];return n||(n=t(r,e),n.feature&&++N[r>>8&255]>c&&(y[r]=n)),n}function e(t,r,e){var n=65280&r,i=F.udata[n]||{},o=i[r];return o?new F(r,o):new F(r,h)}function n(t,r,e){return e?t(r,e):new F(r,null)}function i(t,r,e){var n;if(r<l||l+g<=r&&r<p||p+m<r)return t(r,e);if(l<=r&&r<l+g){var i={},o=(r-l)*v;for(n=0;n<v;++n)i[C+n]=p+w*(n+o);return new F(r,[,,i])}var s=r-p,u=s%w,f=[];if(0!==u)f[0]=[p+s-u,d+u];else for(f[0]=[l+Math.floor(s/B),C+M
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 15 x 13, 8-bit gray+alpha, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):119
                                                                                                                                                                                                                                                    Entropy (8bit):5.819621654887152
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:yionv//thPlr26hQq6Q6af4JvVDBLCRfrRJxp:6v/lhPU6h76UsHKfdp
                                                                                                                                                                                                                                                    MD5:72875A3A8F888A0B80AAB8F29096646F
                                                                                                                                                                                                                                                    SHA1:EBAB8173A23A9F25A5E66D85C9A371640A126CB1
                                                                                                                                                                                                                                                    SHA-256:0E559E2D671E20021DC1569B48C2C0DB48BAA6D4584879809BC43AB3BC0CC863
                                                                                                                                                                                                                                                    SHA-512:2A380A1A88FFD4BDFFAF2212E6026CA1B795B536EB692DCFFFD6B2173EA0829160FA1A2CD114A2DDA65BB9EEE6137F921FB2DACCEE9F2D7BF6BBE3BB5D2B5094
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR....................>IDATx.c..8.......&]...............I_...K..$..0.)..c.:.......PZX.tlY-....IEND.B`.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):243254
                                                                                                                                                                                                                                                    Entropy (8bit):5.593680079863874
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:wYeFuQCkZgzYVePV7WH4sd0QUktUeMOqgXROhFoXka1aEEJxREEj5r/oDtEV4EUk:veFKBGltUeThIVFqtEVp9mk
                                                                                                                                                                                                                                                    MD5:2459F1D484B8E85EA3EF6F35FC76C220
                                                                                                                                                                                                                                                    SHA1:C1AB19A834535E17C01983A8BCCF83EAAEABDAFA
                                                                                                                                                                                                                                                    SHA-256:864B091E2302A8DADBB58DFE3E78455AAE4C0EB900F2BA97305310FCF8A6D496
                                                                                                                                                                                                                                                    SHA-512:66E21CA8F9D1BBAA8572E2CA6847E0EA32FAE7706E4780CB99996F60012FFB087A609797E84822C552AD85433295BC4ED439B1A09C6C2E5F5D99AF2AC610F576
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MathJax.Hub.Config({delayJaxRegistration:true});MathJax.Ajax.Preloading("[MathJax]/jax/input/TeX/config.js","[MathJax]/jax/input/MathML/config.js","[MathJax]/jax/output/HTML-CSS/config.js","[MathJax]/jax/output/NativeMML/config.js","[MathJax]/jax/output/PreviewHTML/config.js","[MathJax]/config/MMLorHTML.js","[MathJax]/extensions/tex2jax.js","[MathJax]/extensions/mml2jax.js","[MathJax]/extensions/MathEvents.js","[MathJax]/extensions/MathZoom.js","[MathJax]/extensions/MathMenu.js","[MathJax]/jax/element/mml/jax.js","[MathJax]/extensions/toMathML.js","[MathJax]/extensions/TeX/noErrors.js","[MathJax]/extensions/TeX/noUndefined.js","[MathJax]/jax/input/TeX/jax.js","[MathJax]/extensions/TeX/AMSmath.js","[MathJax]/extensions/TeX/AMSsymbols.js","[MathJax]/jax/input/MathML/jax.js","[MathJax]/jax/output/PreviewHTML/jax.js","[MathJax]/extensions/fast-preview.js","[MathJax]/extensions/AssistiveMML.js","[MathJax]/extensions/a11y/accessibility-menu.js");MathJax.InputJax.TeX=MathJax.InputJax({id:"TeX
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):258500
                                                                                                                                                                                                                                                    Entropy (8bit):5.023983433867523
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:MURRItH/JRmYmWJ8WZoSm5XwngKXxJ0EL:MUsLmWJ8WZoSm5XwngKXf0EL
                                                                                                                                                                                                                                                    MD5:7DAE9C356B64C46DDA5C38DF3556861C
                                                                                                                                                                                                                                                    SHA1:9C14F60F337C99A2B0337F78FBDB29E757AFADF1
                                                                                                                                                                                                                                                    SHA-256:E2CEB26CF56245B5F2F01327A8582B20E9ADF79BF9532E561E9299BE3BAED666
                                                                                                                                                                                                                                                    SHA-512:B9941BC2915A166AF0788F71D2F160B30805E84BBBBE8FE06E6D81E03A6A8BADE346B207DC729F57B6F2EDC0D30902F897966240FEE3B59FBFBE56F2CF3D3455
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[51],{69051:(ne,f,n)=>{n.r(f),n.d(f,{HomeModule:()=>ie});var g=n(96814),y=n(94505),_=n(26385),v=n(91438),$=n(24953),k=n(88165),x=n(91757),O=n(6666),c=n(20553),u=n(75222),h=n(17927),j=n(91226),e=n(65879),M=n(71142),U=n(23738),m=n(96124),Z=n(62413),I=n(69862);let G=(()=>{var s;class i{constructor(o,t){this.httpClient=o,this.locale=t}getHomePagePost(){const o=`${c.N.WORDPRESS_S3}/index${this.getWordpressLocalizationCode()}.html`,t=`${c.N.WORDPRESS_S3_FALLBACK}/index${this.getWordpressLocalizationCode()}.html`;return this.fetchWithFallback(o,t).pipe((0,m.U)(l=>{const d=new RegExp("./assets/","g");return l.html.replace(d,`${l.url.replace(/index.*\.html$/,"")}assets/`)}))}getHomePageCSS(){return this.fetchWithFallback(`${c.N.WORDPRESS_S3}/wordpress-homepage.css`,`${c.N.WORDPRESS_S3_FALLBACK}/wordpress-homepage.css`).pipe((0,m.U)(l=>{const d=new RegExp("assets/","g");return l.html.replace(d,`${l.url.replace(/wordpres
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 440 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8519
                                                                                                                                                                                                                                                    Entropy (8bit):7.905364914676961
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ES6Yw4Iqw6i/gwXUk2dtkzLaZ352qfYFbNyx1SMkWA4UUE/IG+:Df7IqwzXMde82qf4bEjSMkWA4U/AX
                                                                                                                                                                                                                                                    MD5:1777A021C462BD09510B5421B7878757
                                                                                                                                                                                                                                                    SHA1:2836A8DB1045F84A3B727E613276A5024967DED0
                                                                                                                                                                                                                                                    SHA-256:4842D9DC7692109B9BAAD5F77A9345AF41749400614B9E32E6388841D6EF3026
                                                                                                                                                                                                                                                    SHA-512:B4FDF7C380CF0A66515A1322CB5DD205983731DF239FDB0D6A39F44238A02A9435FB24D8E3B8042410619F72E5B35DD102037C998C7779A2066EE1E9230FD769
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/logos/fe0edf32-9beb-4fad-ac6a-74e7db1f2ab7/8e833ede-65c8-42b7-be40-dc3272a55bf1/8855e7ab-fdf1-4c56-a021-2f8307bca37f/ORCID_full_logo.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............~8y.....pHYs.................sRGB.........gAMA......a... .IDATx...r.W....,.....'.....X..}.3....P7.$....p.?@#...8.`.{tA"....1.3M.. yb>..O@9..]*s.ZYUXVc..y....#...F..{..}........................................................................................&..(8_n}h/...K,.._.;..o3......'.7....8.@aY...XU.s=..?....'..:......($=q..?..../.[{\==?.."Pz<.....&n.LT..?... p...Q.b}.Q_..Y................../.....{......(..P.9K1.....(.R......O...5..Mz^'Pj*....B:..qK...><........&......~..(...BD...b..l.(5.8.@..B.'.8.Bn...@...........*7..a.o.(=.8.@..XD.../...yif.. pC....P8.'.Sx..H.}...9...g..............[.....K_/B71hy.@.-...,w./.iv..j...^.[S..k...........................................H...d..z.^.v.#....v..'Hx.<...}a.~O,.>....|i.NM..).+.....h..:.6.C...I.pTtm...U......%..l...v.^..[....X+PXJ/p_.n4...n..8S....F...^..;.H.Gv ..U7.r.,........~.3...c.{5?=.$.7...%Z....5.S...&O..{...|.'.[...^.C..Z.m..;.rq.a/.......Q..'......}.f.....~p&...t.c.'.(d....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10341
                                                                                                                                                                                                                                                    Entropy (8bit):7.974365240117166
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:JBmqaScmkHA81MK2U475VE/MxWVq6bAvLpyvPd/sp8q6qHCL5:6Tv2wMxs+LpUlEp8RaK5
                                                                                                                                                                                                                                                    MD5:3192FB19B5C6A226F2BEBD5FA0111083
                                                                                                                                                                                                                                                    SHA1:B3DC019FD1E5AD0C0FEE725F7A1ACFDBDA644CCF
                                                                                                                                                                                                                                                    SHA-256:CB12173A3DED991C838444B6161EBCC88DFF6374ACD7EEC6C6DE6332B5DF6AD9
                                                                                                                                                                                                                                                    SHA-512:F6227457F278B51D473A7D8AB9E4FF4758F9C690C7358312E922D8071738013D485E3A5DBCC5F035CE08BF6A58550B5E53392E54670D6FC12CDDDCDBF99AD84F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..'.IDATx.X.s.G...y.>....l....T.........T....*....G..."....x\H.....`bG.C.l.a.diw..V...L..?.j_..%............o....T.l.."..(.Px.].(.......a._..P....K..7.Q`....n..<.hR..dI...Q ..h*.d0C|.?..T~.p.]...`........s...^oX.M)k4v..n..F.,."...c.`..jT.r.(&.9....U..w.;8..,.......#.X.c.F.M....Fsu..Fm._.x...x...7nU......7nnVj|.4] ..a,#..@2.M..(....8.RH..].JO.........".s...O..-s~aai.^...l....m..ri....[Y_.d....l...=..b&.q</.b.. .9...t;...H".......-.a../.B...3;..w...jm.TZ.....r...j.j...F.k..E.......V.^...,..^]|./.}..O).........'I..0.1..'...._...!\:..[..t..-E...f.n....m......2.n...8..D.......f.. .^]z..g/>...s...Y.$...l...9.'.....%..x..'Z.....q./.[...{W.7..*."r$.......fZ6.#IVl/..t.nn....".@.c..M..+.^}.............ce....\.S.....?P...q...!.h)...'..t...fc7d|.S.a........rm...a;..@..R.0m.m..}.p.(B.).qkk..y.P.dR...j....3.P'#..:Q(..XT.`.`..c.B..._{m...v..,...]c.".v.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (11084)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):11085
                                                                                                                                                                                                                                                    Entropy (8bit):5.268015680949317
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:sANzVNUBOebwvXDA+mJ4fXOrTIjDJfiRxug9xx+EMZajB:PNbUBOjHmJcOgjDJaR1bMZiB
                                                                                                                                                                                                                                                    MD5:5227E0738F7F421D3989A5010A745900
                                                                                                                                                                                                                                                    SHA1:69CDD88E4B3BA6A9ACA091ECBD79C20466D29620
                                                                                                                                                                                                                                                    SHA-256:C36F7648AF2A5BE2503B3C9564A037E22147F97005AD8B1DFA3CE2136F18060A
                                                                                                                                                                                                                                                    SHA-512:72175F545959F1F6327184209C5914046946B500044E73DE8DE96A56221A279B9694C213D673B1311C7D2E9938B213D4536EA5763CD86A3A61E2494EA184DF62
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/modernizr-2.8.3.min.js?5227e0738f7f421d?1727682747
                                                                                                                                                                                                                                                    Preview:window.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!==n)return"pfx"==t?o:!0}return!1}function s(e,t,r){for(var o in e){var i=t[e[o]];if(i!==n)return r===!1?e[o]:a(i,"function")?i.bind(r||t):i}return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;o>r;r++)j[n[r]]=!!(n[r]in E);return j.list&&(j.list=!(!t.createElement("datalist")||!e.HTMLDataListElement)),j}("autocomplete autofocus list placeholder max min multiple pattern required step".split(" ")),p.inputtypes=function(e){for(var r,o,a,i=0,c=e.length;c>i;i++)E.setAttribute("type",o=e[i]),r="text"!==E.type,r&&(E.value=x,E.style.cssText="position:
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1662
                                                                                                                                                                                                                                                    Entropy (8bit):7.727224322834674
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:emZPtqUdL2SHMZMTKOg5K5DTe2a/5ZMJOCdr0I5RY7odx7:emZ1qU/MZMTKOCKVq2aRZMJpdrnRoo3
                                                                                                                                                                                                                                                    MD5:2796FD74D245840F925BA258A6BA5146
                                                                                                                                                                                                                                                    SHA1:C54B8BFDAB4530B93ABD2DCD2DE8F6B0D4BF21D3
                                                                                                                                                                                                                                                    SHA-256:0E9C41A7DE6C1CB0B036C717589CDE4F0CC1756C92E0E761C6EE858494FA0F24
                                                                                                                                                                                                                                                    SHA-512:9733A0B5CBD96E72F60BCB7E6CD94C5BA8E83344DCAED14DA808A065891943F545A821A91436C1AEFFEA78DD2A0D0F3D923FBA0F802B16443CEF6DA3E69DB4D3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P.P.."................................................................!1..Aq.QRa.."$BC...#23c.................................................!Q.."12Aq............?./.:..v...t.$.......4.@'{....o....P=q.W.....{...tm0...[..fmv.p|..VuD.f.R......q.5..r..E....t&tL...4..u.}..v.C!.1..'.............z....9.6..&..md..U..a..5^x.u.M...[...]H.{o...>.+..e.....Ex.Ete.T..Wum..,(..n...(..QO...O.....u.\..d...F.H`_.b=5......6.T...%.+....G......W.]....Y.F|.3...'......@.U.x.../m,Q..Y..Q..s.....v{.W@....T:..+..%..u@..*........._.~(../5.g.@..Kb.Y3.....e49r+Aui".}....'o...%..H.h.......)t.l...,#.m.PhF.J.I.XS..4S....;}.....:E..U.}lF..Go.X.b..5...Tb..)=.=`U..c....0@.gM.....W..OuYc...u....eVS..........5...w-...../Sy..5\.9.i......2.b#].......KH.7..zFP......!..k...PAK>.2cbA.@.._.@..^.mzv.x.0.+....YaW..8.l|.ks.H.._~.:..N..u..a.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32022)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):106236
                                                                                                                                                                                                                                                    Entropy (8bit):5.588561171488269
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:AwCpZQzWeMczK6XHkvo3y3myeC88p5B/biKx0lDO6aebm5or:cZQKeM4MsX45h+y5or
                                                                                                                                                                                                                                                    MD5:FE10EB4866D0BFEF0EDFD27F18A26F7F
                                                                                                                                                                                                                                                    SHA1:65F14FE831F2DD1CA5C2D64E70CF6278706EC693
                                                                                                                                                                                                                                                    SHA-256:9D6148A4C9EB3BFC23E7B28FFCE49AC9B28D5CC4D18A869FE3AB6FF7AAE2D12F
                                                                                                                                                                                                                                                    SHA-512:3F8AC0BF211F6B33C78C2CAB55A0376CDA9B00C688D3C044BBE5BFD237E33F5469857BD94F198B93D9D24739F89ACEE68797D5D4B76291BCA262FFD8F090DFD7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(sttc){var window=this;if(window.googletag&&googletag.evalScripts){googletag.evalScripts();}if(window.googletag&&googletag._loaded_)return;var n,aa=function(a){var b=0;return function(){return b<a.length?{done:!1,value:a[b++]}:{done:!0}}},ba=typeof Object.defineProperties=="function"?Object.defineProperty:function(a,b,c){if(a==Array.prototype||a==Object.prototype)return a;a[b]=c.value;return a},ca=function(a){a=["object"==typeof globalThis&&globalThis,a,"object"==typeof window&&window,"object"==typeof self&&self,"object"==typeof global&&global];for(var b=0;b<a.length;++b){var c=a[b];if(c&&c.Math==Math)return c}throw Error("Cannot find global object");},da=ca(this),ea=typeof Symbol==="function"&&typeof Symbol("x")==="symbol",t={},fa={},v=function(a,b,c){if(!c||a!=null){c=fa[b];if(c==null)return a[b];c=a[c];return c!==void 0?c:a[b]}},w=function(a,b,c){if(b)a:{var d=a.split(".");a=d.length===1;var e=d[0],f;!a&&e in t?f=t:f=da;for(e=0;e<d.length-1;e++){var g=d[e];if(!(g in f))brea
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):243254
                                                                                                                                                                                                                                                    Entropy (8bit):5.593680079863874
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:wYeFuQCkZgzYVePV7WH4sd0QUktUeMOqgXROhFoXka1aEEJxREEj5r/oDtEV4EUk:veFKBGltUeThIVFqtEVp9mk
                                                                                                                                                                                                                                                    MD5:2459F1D484B8E85EA3EF6F35FC76C220
                                                                                                                                                                                                                                                    SHA1:C1AB19A834535E17C01983A8BCCF83EAAEABDAFA
                                                                                                                                                                                                                                                    SHA-256:864B091E2302A8DADBB58DFE3E78455AAE4C0EB900F2BA97305310FCF8A6D496
                                                                                                                                                                                                                                                    SHA-512:66E21CA8F9D1BBAA8572E2CA6847E0EA32FAE7706E4780CB99996F60012FFB087A609797E84822C552AD85433295BC4ED439B1A09C6C2E5F5D99AF2AC610F576
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/bundles/mathjax/config/TeX-AMS-MML_HTMLorMML.js?V=2.7.1
                                                                                                                                                                                                                                                    Preview:MathJax.Hub.Config({delayJaxRegistration:true});MathJax.Ajax.Preloading("[MathJax]/jax/input/TeX/config.js","[MathJax]/jax/input/MathML/config.js","[MathJax]/jax/output/HTML-CSS/config.js","[MathJax]/jax/output/NativeMML/config.js","[MathJax]/jax/output/PreviewHTML/config.js","[MathJax]/config/MMLorHTML.js","[MathJax]/extensions/tex2jax.js","[MathJax]/extensions/mml2jax.js","[MathJax]/extensions/MathEvents.js","[MathJax]/extensions/MathZoom.js","[MathJax]/extensions/MathMenu.js","[MathJax]/jax/element/mml/jax.js","[MathJax]/extensions/toMathML.js","[MathJax]/extensions/TeX/noErrors.js","[MathJax]/extensions/TeX/noUndefined.js","[MathJax]/jax/input/TeX/jax.js","[MathJax]/extensions/TeX/AMSmath.js","[MathJax]/extensions/TeX/AMSsymbols.js","[MathJax]/jax/input/MathML/jax.js","[MathJax]/jax/output/PreviewHTML/jax.js","[MathJax]/extensions/fast-preview.js","[MathJax]/extensions/AssistiveMML.js","[MathJax]/extensions/a11y/accessibility-menu.js");MathJax.InputJax.TeX=MathJax.InputJax({id:"TeX
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):116013
                                                                                                                                                                                                                                                    Entropy (8bit):4.9126939941382055
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:XVMTZBXzWyUk5t/dsGihP/FX+s0+Ceg8XX9kAGmy/3Fu6ggEFVjM38R5JtpxcX:btpS
                                                                                                                                                                                                                                                    MD5:F230E3993E3D41A2FA0B22CB58AF38B2
                                                                                                                                                                                                                                                    SHA1:0AA3ECF6DEC25246D112F4810498AB0069F4C42C
                                                                                                                                                                                                                                                    SHA-256:102467935C169C050B58DC354C3B2371A753BB74199F6CCD3ABD1E17F2AB289A
                                                                                                                                                                                                                                                    SHA-512:BAB84BC7AE9221DAE76EB53393DF65F740A54BA3AAF7341982593C2208B9B6E97570665AE90222942FFFC5CAD1F56BDD5100BA550F42257111AEA78BB8C732D5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/styles.0e4fce986182b72f.css
                                                                                                                                                                                                                                                    Preview:@font-face{font-family:Noto Sans;src:url(NotoSans-Thin.c3140ea426c8d4f5.woff2) format("woff"),url(NotoSans-Thin.9f6b16d257048861.woff) format("woff");font-weight:100;font-style:normal;font-display:swap}@font-face{font-family:Noto Sans;src:url(NotoSans-ExtraLight.3c13b8883520d4fa.woff2) format("woff"),url(NotoSans-ExtraLight.1851d1cd70ddc27b.woff) format("woff");font-weight:200;font-style:normal;font-display:swap}@font-face{font-family:Noto Sans;src:url(NotoSans-Light.0dd8c02e12133447.woff2) format("woff"),url(NotoSans-Light.e789a8679bc53a8f.woff) format("woff");font-weight:300;font-style:normal;font-display:swap}@font-face{font-family:Noto Sans;src:url(NotoSans-Regular.f0405dca3d71d9ea.woff2) format("woff"),url(NotoSans-Regular.afb350a4e65d54da.woff) format("woff");font-weight:400;font-style:normal;font-display:swap}@font-face{font-family:Noto Sans;src:url(NotoSans-Medium.5a903e19dd0bba50.woff2) format("woff"),url(NotoSans-Medium.c39a81c954821d4c.woff) format("woff");font-weight:500;fo
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 550x511, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):69274
                                                                                                                                                                                                                                                    Entropy (8bit):7.963772327323114
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:GoWlXaC6Br+WHGhSfwacq2qjvjS8Cc4pygQ/cUwxMBS:2lqHBNGhSoacqhjv+2CLaS
                                                                                                                                                                                                                                                    MD5:743BBECA3C301CA8B546C12347FDA5B6
                                                                                                                                                                                                                                                    SHA1:5F26531307797CBD04E1FFFA005D43CD762B93CE
                                                                                                                                                                                                                                                    SHA-256:8AA8911EEB2C6ED620E4FDF28414483AEB523FE5A75189DAA49B920B7D28901D
                                                                                                                                                                                                                                                    SHA-512:CA630F6F4CBD2331EA05B97E888F64E513DC8E7C61B696FBEFFFD483D9E3E99BBB5D74A48BF68147A062C16DEF979570FE071AC2BF4D9FAF849AA3EF67C12E34
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........&..".....!....1.............................................................._...g.1.....L....4..\1>.c...:h...|g.k9.Ui[.m!..Mv..`.......F.l.3.........+..W.0.,a\X...qc.....+..W.0.,a\X....47.J..6..-Y)......WE..O..^nUs2U..kb..W.....k.....-.e...%..].D....l_..r.GH.=..I}[..5d..GQP..6T.R..ViV.fPI9... .}U.X.'@R..W.;.jI.=j[}sOu...Y....K.z.....6n^...>.3f.}..]..:fd..z...].....e....&....?.+.......> ...u..%.l..9.W7}.............n.'%...`fZ7..s.k@....M......9.M.bLX]K*.[rA.3.O.....\47....K%n..ihoP..@.N.M.t....{.2e.}Z2/I...n..0..o^.?,.....n.#.*...eIq..).....*.;E......Im.zZin...b..?d......G.X.W(..l,.uy..4..........p2Y+v@.T.U..[S}5..i.s+Q.(.u..$..e.......kNhY.JK.......................\..J.a<...[..*.9..."z$....2.y.K.9~k.VpZp*..OT..f$..n....z.^g.ft..6.....M..".m.......[.L.n......q....I.y.j....=&.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (15712), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):15712
                                                                                                                                                                                                                                                    Entropy (8bit):5.2549257185585185
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:kstj7e0P2zvZKWMiYN7w8x1JkG/wIxJfKuNHdqKn7hp8Kthbh9LL5QD0Q3J:kstn2zvZKWMiYN7w8XJkG/wIP3NHdRnK
                                                                                                                                                                                                                                                    MD5:F87AEF64A780E36533BF4AD81A6232E2
                                                                                                                                                                                                                                                    SHA1:13018A2EEBC166A16F759D2759872CF3DEE1D846
                                                                                                                                                                                                                                                    SHA-256:B347CF4FA4E2D9C2CEE42DB1E722F328D37FA7B6208C8575E9F79789D242197C
                                                                                                                                                                                                                                                    SHA-512:9AE38DB568AD135B88460C85E64F32D7F22C60DCD9C11F5511E9D48D3D058A8D5D9157765C2F5F2A0727EDF1FD5211DA583986ADA9D07D4768065F9842E4187E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[481],{30481:(K,C,a)=>{a.d(C,{AA:()=>L,Kd:()=>N});var u=a(80748),M=a(4300),T=a(96814),o=a(65879),h=a(23680),I=a(16672),w=a(49388),P=a(71088),x=a(62831),d=a(92596);a(86825);const A=["tooltip"];let N=(()=>{var r;class v extends d.xT{constructor(l,c,m,E,U,H,V,S,z,B,j,F){super(l,c,m,E,U,H,V,S,z,B,j,F),this._tooltipComponent=R}}return(r=v).\u0275fac=function(l){return new(l||r)(o.Y36(u.aV),o.Y36(o.SBq),o.Y36(I.mF),o.Y36(o.s_b),o.Y36(o.R0b),o.Y36(x.t4),o.Y36(M.$s),o.Y36(M.tE),o.Y36(d.cV),o.Y36(w.Is,8),o.Y36(d.Jm,8),o.Y36(T.K0))},r.\u0275dir=o.lG2({type:r,selectors:[["","matTooltip",""]],hostAttrs:[1,"mat-tooltip-trigger"],hostVars:2,hostBindings:function(l,c){2&l&&o.ekj("mat-tooltip-disabled",c.disabled)},exportAs:["matTooltip"],features:[o.qOj]}),v})(),R=(()=>{var r;class v extends d.tr{constructor(l,c,m){super(l,m),this._showAnimation="mat-tooltip-show",this._hideAnimation="mat-tooltip-hide",this._isHandset=c.obse
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 3299 x 3068, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):789651
                                                                                                                                                                                                                                                    Entropy (8bit):7.933517951044373
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12288:4/E98E0o2BECHDeQVT/vGg9+OBmM2qshUoUDD+lWCg/8ZC7i6x5eRH:4OMo2BECHDeQdb+zimUnDiWC48oL8
                                                                                                                                                                                                                                                    MD5:32C4A7A43EAA84B249F308A19243EACD
                                                                                                                                                                                                                                                    SHA1:30B5F0369B14CFD9759B48756DDE6679E40B97E0
                                                                                                                                                                                                                                                    SHA-256:E79AFCD44D41F716B570FE93FC564497D0EB85ADD0365CE42C69C6DA9CCDDC2E
                                                                                                                                                                                                                                                    SHA-512:A2E1A77ADB1664E2C9389E94B19EF5B6B702D520F0F733419170D84CEBA0E5A2D3D37A4B47BEAA1DBCA675FDB0FD5A340F3702C8C57598D095C6290D80A10AE9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............qBh....sRGB........MIDATx...1......7....:..........@i..........%S.....................@.T..........e...........2..........h.j..........L5.........Z...........-S.....................@.T..........e...........2..........h.j..........L5.........Z...........-S.....................@.T..........e...........2..........h.j..........L5.........Z...........-S.....................@.T..........e..................;....a.8.?.D..tG ..........p............j...........j...........O.......................-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-...........-........c.Q...(.......B..t.vb..(...-<.p.w.....,...........YN5...........j.........d9...........r............T......... ..........@.S..........,...........YN5...........j.........d9
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (33269), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):33269
                                                                                                                                                                                                                                                    Entropy (8bit):5.227718691308567
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:nvE5qZJM2tg7ilG6e9YFVOWCGgDyZDFDUh2zEOL:fGy/
                                                                                                                                                                                                                                                    MD5:11C9C3D88D15DE348476164F08624571
                                                                                                                                                                                                                                                    SHA1:6D4B4EB4707D4EDFA947FA2E0E5F5FDD86A87A07
                                                                                                                                                                                                                                                    SHA-256:CD9EEC9B3EE683D21649DFF9A94E602F6F92E1EECE22D7AEF691F4CAF7AE104C
                                                                                                                                                                                                                                                    SHA-512:D17268D74EF887D23281C0A1B2205EDB729988DC88F29C80E9A8E2F4334F4BDAC3432326512DC647E570FF3131DAE277C673879F83FFC444BCC3C5ACCB2F7D7C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[187],{41043:(pe,E,p)=>{p.d(E,{Bi:()=>f,Eo:()=>B,G_:()=>i,Lv:()=>n,Px:()=>k,TN:()=>N,UO:()=>t,Ve:()=>v,ab:()=>I});var x=p(65879),h=p(86825);const I=new x.OlP("MatError"),k=new x.OlP("MatPrefix"),v=new x.OlP("MatSuffix"),N={transitionMessages:(0,h.X$)("transitionMessages",[(0,h.SB)("enter",(0,h.oB)({opacity:1,transform:"translateY(0%)"})),(0,h.eR)("void => enter",[(0,h.oB)({opacity:0,transform:"translateY(-5px)"}),(0,h.jt)("300ms cubic-bezier(0.55, 0, 0.55, 0.2)")])])};let B=(()=>{var a;class c{}return(a=c).\u0275fac=function(o){return new(o||a)},a.\u0275dir=x.lG2({type:a}),c})();function t(){return Error("Placeholder attribute and child element were both specified.")}function f(a){return Error(`A hint was already declared for 'align="${a}"'.`)}function n(){return Error("mat-form-field must contain a MatFormFieldControl.")}const i=new x.OlP("MatFormField")},84187:(pe,E,p)=>{p.d(E,{$V:()=>v,nI:()=>ae,nX:()=>N,pH
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (8036), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8036
                                                                                                                                                                                                                                                    Entropy (8bit):5.781724031604592
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:7o+c/1YKrLWtqLp56KsWIVo2Ng4BxJ4BD3ABuADR:Xc/1vBp56XWIVo2+a0DUuE
                                                                                                                                                                                                                                                    MD5:BEADAE1579D440A65318BF37A7FA3649
                                                                                                                                                                                                                                                    SHA1:2D4174A89A50FC37EC1BE9BF5734DB8BC7D98612
                                                                                                                                                                                                                                                    SHA-256:116249BB138AE09A17E6D5B11957C57B52A84BFDCDA470D92559498112A9D374
                                                                                                                                                                                                                                                    SHA-512:88097A44C6E496CD755AE184D73E7FE9ED2ED54024D3ED206BDCBCBE4DE28A89E927C8D3794BACA6278859C1735EC710B6C7F7D1DBCC273E02EC6ADB1E37CAD0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                                                                                                                                                                                                    Preview:window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,l,m,v,x,z){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=parseInt(U(281))/1*(-parseInt(U(283))/2)+parseInt(U(298))/3*(parseInt(U(333))/4)+-parseInt(U(244))/5+-parseInt(U(319))/6+-parseInt(U(286))/7+parseInt(U(338))/8*(-parseInt(U(290))/9)+-parseInt(U(278))/10*(-parseInt(U(251))/11),d===C)break;else B.push(B.shift())}catch(D){B.push(B.shift())}}(a,710402),f=this||self,g=f[V(300)],l={},l[V(347)]='o',l[V(303)]='s',l[V(344)]='u',l[V(324)]='z',l[V(309)]='n',l[V(328)]='I',m=l,f[V(263)]=function(B,C,D,E,a4,G,H,I,J,K,L){if(a4=V,C===null||C===void 0)return E;for(G=s(C),B[a4(323)][a4(302)]&&(G=G[a4(272)](B[a4(323)][a4(302)](C))),G=B[a4(257)][a4(304)]&&B[a4(245)]?B[a4(257)][a4(304)](new B[(a4(245))](G)):function(M,a5,N){for(a5=a4,M[a5(320)](),N=0;N<M[a5(269)];M[N]===M[N+1]?M[a5(297)](N+1,1):N+=1);return M}(G),H='nAsAaAb'.split('A'),H=H[a4(246)][a4(308)](H),I=0;I<G[a4(269)];J=G[I],K=o(B,C,J),H(K)?(L=K==='s'&&!B[a4(301)](C[J]),a4(249)===D+J?F(D+
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1920x1080, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):93680
                                                                                                                                                                                                                                                    Entropy (8bit):7.807481186604642
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:dTK61unvpC3uy7IDYVQnHkY3qYHXoD4+RxISOdrzoMacynaByx7WaD7K7XxEd89/:tI0emHQEpsyxuzBwtWaD7KydS
                                                                                                                                                                                                                                                    MD5:0FA5D2B5FED3BACFB0BDD14FD08E12FC
                                                                                                                                                                                                                                                    SHA1:B7E4805C9F95D1BD919CD8B510D0319F5350E11D
                                                                                                                                                                                                                                                    SHA-256:5C85982C631D9F65EED1F83C81FD4DFE92C5020FE1F2DDF5A6F895E6E6CC4B15
                                                                                                                                                                                                                                                    SHA-512:9B9B936F0ED76165C73DEFE3DB2AA85E85389EEF2F84AE7F7188D9299E2A1F2B4C5895430C417D8797DC130DC12D6F7E07BED1505E7EAD975505559C5D1675FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C.......................................................................8....".................................................................................@........(.Y@...P...@....@.......P...RP....R(.............,....J"....(.....,..(..(..(...".."........".......Y@...@..P.P............P..@....P...%....H................(. ..."...J"......................."........,.J ...@.@..P.........P....@..........P...(......"..(."..(."..,..........J"........"........".........."...K....".e.......@......P.....@....@................"..............,........y4..0..(........(..(..,..,........,.......,.J..@.....P.(.P.P...@.@....@................................."....8?9....0.. ..(........,..,..,.J .....(..,.K...,............@.@.P...P......@......RP..I@..........................t.n.1.~...=|.J"......J ..."..".. .K....."...............P..Y@...@.......e..@.(......P......(.........................+.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):228
                                                                                                                                                                                                                                                    Entropy (8bit):6.884415893875847
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:s/PZ+l/KOGCrARKZER3HZQIjdcnPc6pq0wFT0McwDO2p3:s3Al/KJKZERr6nE6pq0wF1Y29
                                                                                                                                                                                                                                                    MD5:A87B96F2FFFECB079069F6B97508C877
                                                                                                                                                                                                                                                    SHA1:80B4A07A00DFF47236A0726C28DAC9766227C601
                                                                                                                                                                                                                                                    SHA-256:9E0100F9822EF8A98963FD36979F1142EB540A5B46E2E103D0A7B5726939D4D1
                                                                                                                                                                                                                                                    SHA-512:23D13747E5F029C6B801ACF1470312903B202B27B53EBBD79EDD7427EDA56C3521B561F4B26959FE420C1D7C32B04544FF79854B75D4F7FA0634C3999CCF85BF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/icons/mendeley_new_black.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../..........S.....(..(....V.s...4...(8.....#.?...(...X...7p.R...8.WE....:[..2...{...4.Yd..Nxv..;6..!....i......T#w.(gJM..2....E...=...........`.V.....P`..V.t.h.V..H..@..6u..eIb...~||U......^........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2554
                                                                                                                                                                                                                                                    Entropy (8bit):7.82169691279333
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:emZsZxkfSVrWYlKy7ScTQhGx/M533Z6BVMsT7WlOjeiV:emZsZKfMblKy7EGx05nZyVx7Xec
                                                                                                                                                                                                                                                    MD5:9E0F86C88F8B2F23CA824C3253A44F45
                                                                                                                                                                                                                                                    SHA1:C84A98474959CC418E94B1324EABB4D23BCFE952
                                                                                                                                                                                                                                                    SHA-256:845EF991D1C544F644002C5A5EE78713F538CDC4A493550D0EEB9C71F9121174
                                                                                                                                                                                                                                                    SHA-512:CF92489F7963497F01C6ECD933D36F28E956D00EF28503EB5E7DE2B28A71414C1B0D6A77F36A51C0D97668F940FB5530DF256B5187D1C554821F79E3D9B7A415
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/332168/thumb/Marco_Pellegrini.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P.P.."...............................................................!1."AQ2aq...3R.....%...............................................!1AQ.".Baq.............?....H...n...:2B.]O..v..H..M..P.]..ZT*..c2.Q.Q....?...W..*!d>2...mZ.u%.!$hZ.L1....9..2G....HQ.I...s.^.j..;.bd.2.N.C+.7.*. .2../..M.X..X.......S...<0...G..?*Fs.Zj5oKR9w..#c.|.D...H.@.lH]D.H.$..E......i..s..:..;W..lc.Nx........g..Hnu..%<,.zr...dd|..>.....b)p..W.A.8....La..X...zS. b.q..dw.t.T....Qx.*..a.....:.j..X..e(H....~.j..=.ZqG$.*.HPrb.,(.G`9.....1.....W.d...4`..x._.;gVF..P.vk.D...^.........|........Kf.ovX...Up._....q[.w...9f.Q....r...>4j....I...3.1.1.8..IR....V#..g%.!}....$~98.....x.d......6\../..J....I...*W...f..P.....N<..X..W.X'.P.......Zi."3.{.......0U..k.HUZ..q.I....PM...~!T.m..2a/N.V.~....{...[..N...oY......l...6.n..'......u.$...$..[..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3872)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):217650
                                                                                                                                                                                                                                                    Entropy (8bit):5.55147933237387
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:vHIp9SXNbW40iM9Z0xcK8cuBcO9yyqoiAuxsTnDF2Dej7Jw1k:vIGblFGbcvOxDF2Dej7JJ
                                                                                                                                                                                                                                                    MD5:9580BA0662EA76AD76B7A3D48D266BF1
                                                                                                                                                                                                                                                    SHA1:0A71F4DC7ADFF4850ED6556ACCDA46CF9807E737
                                                                                                                                                                                                                                                    SHA-256:E48E1977AE7D98DB23204F1653C04A5E815941919BF78ED315F702317ED71A95
                                                                                                                                                                                                                                                    SHA-512:BADA89F342781F3572FDD278ACC4E6355749CE00724F2026D85A09FD0737980ECE56BD5F7ACDD49C39B10088F7A4CDE4C4FD23FA7A6A05D8BF67EC241E62E832
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.googletagmanager.com/gtm.js?id=GTM-WDKLQXL
                                                                                                                                                                                                                                                    Preview:.// Copyright 2012 Google Inc. All rights reserved.. .(function(){..var data = {."resource": {. "version":"6",. . "macros":[{"function":"__e"},{"function":"__u","vtp_component":"PATH","vtp_enableMultiQueryKeys":false,"vtp_enableIgnoreEmptyQueryParam":false},{"function":"__remm","vtp_setDefaultValue":true,"vtp_input":["macro",1],"vtp_fullMatch":false,"vtp_replaceAfterMatch":false,"vtp_ignoreCase":true,"vtp_defaultValue":"other_group","vtp_map":["list",["map","key","\\d{4}-\\d{4}-\\d{4}-\\d{3}[\\dX]","value","public_page"]]},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"label"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"clientId"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"orcid"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"duration"},{"function":"__v","vtp_dataLayerVersion":2,"vtp_setDefaultValue":false,"vtp_name":"pageName"},{"fu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1664
                                                                                                                                                                                                                                                    Entropy (8bit):7.857309251765209
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:6rQAaLnEq4eFRcQAZPKh/y0reRgjT4gL8:lnvQZPMqfRgYq8
                                                                                                                                                                                                                                                    MD5:2FCFC9459CDB153DE9284D1CABEC1EE5
                                                                                                                                                                                                                                                    SHA1:069C34D69D731B6CDFCFA8DEF7AEE113EB0E823D
                                                                                                                                                                                                                                                    SHA-256:AD8CA1E88CE284238342D8CA0BD1D0DED3600C8C3E1A0EB1603AE285BE88B3C6
                                                                                                                                                                                                                                                    SHA-512:F571AE433061B99FEFF2804E03065EB3B623D873BB4D2DEF3DB8F0544A13AA91156A0B4B35D187DD28A19AFC1792F463D73452E03AFA2CF034C8808BCBCCF53C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/journals/sensors-logo-sq.png?8600e93ff98dbf14
                                                                                                                                                                                                                                                    Preview:RIFFx...WEBPVP8Ll.../..1..H..l...gj.I5.m.sN....j.._.:k....H...m~.S.FI..q.v..E..0..F...$.w.H..T'......*..6:...U..'.]..*;'..J..vR|.&.`*.3\..Q.>M.....b5;N.i. J.b1...`/M?.Q...P.l.=""......s...TzuJ..9....%.k..T.~M..(...-..(.C..zW!~....Z..X.&...n.2.m..(.~.Z...D....f.8C.v...b4.'Q...v...>....iS.(..@.c...>"..........m..27..,yQ.N34.....2?ih....pZC..f..g)..=......P_u....fo...N..N&.Fj.._....42r..ik.P. ^...v.HM.GQ..n..wOj...... .sOKn.......'Im....h..?R.0+.-.O..m.,[.......R_.l@<-...+@$*.o...j.R..}.@.!.L. ...:4@).L.....,.#.]..2=......Jm..#E.......... ..40....b...A...............V.....8....3'r.i....M..#v.{.sL..t.y....k..E.`.>..%....5D.....Xy..B4.p....s.v.....$.....%.x../.h...o.l....R.......H.5)...D..3..)~.......$*D...O*E.Hj1=...f^0.6.dr.T....b.'?...a.n.6}J..}......Vj....s...9...K..i..%1.7e.Y..,}f..?.I*...HMJH,`..$..X.)...!Q...XPB..+.:e`........z...[)&..h....^..DZ...$...2....zP...~`e.F)Dj....W.>...b.f.^.(4bd....b.aa..GV.......f.z.....{sw.>:..\`...,......$.!.....~
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 550x210, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20160
                                                                                                                                                                                                                                                    Entropy (8bit):7.956120623515629
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:MG2vEolzBL+LAA10I3d1UN9K3q74m+2Y3CVLXMPF8s4RH5G49F8OHqMGPV/:MJ8olz/3Y1G90q7D+2LBMt8s27kT/
                                                                                                                                                                                                                                                    MD5:89E2E160CEAADACCC0A097895C8DE5BC
                                                                                                                                                                                                                                                    SHA1:80441E2BA9A049AEE428F35D5CC05C0641699D88
                                                                                                                                                                                                                                                    SHA-256:2F6E712C714AC525C7A822A42C27749D779DA7A5194BCA9857ECA2E08CA3F2E6
                                                                                                                                                                                                                                                    SHA-512:813ECE8EEF8F6D8222CA09F0EF36FB7987FEACEE586E9D353DBD99C3A67F7577701B674653335E4796179DFA2C70931998255D8B82BA37DCD5903214F4F38457
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}........&.."....."....4....................................................................8w..|.._xx...I....$.yZp....-+.'.o+*../5..x....@................................../R.....G.-jIV...w.U....B.M._q..S..o..;[.j.\.......)U..ky....e...#..}$.H...r.9.T.dUG..;..................................C.....1-.J4.(x.o..-...J.T....-.>b.CyKr..s....9.e%r...y...v....Kz..y......l=.%. u.........?Dd....................ft.`:a5.}W.2.c:..J....J......*....(..l-+...l,...)T...[..Yvc...<........5r.r....mhSy@Q..2..3eB.....>..,.v.!p....W.....g{y.....i.]............^:x4@...........8.t..&sO'..w.QI..f...6..:.}..`N..o.......@.L}./!8O./.|.;.e"...;<6vY..j.XJ..#.&..9-..8.z5jF3..hQ...=Q..t..[.%.c..h....'.m..n...].z..O.x.....[l..6.7......~.Ged./....W......l....-~.t.-...E7.kOS..{.+.D...)^I.?.~z.)..+....R.....;..Q.....M^......o
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 1058 x 968, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):357544
                                                                                                                                                                                                                                                    Entropy (8bit):7.996618631530044
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:6144:6w7ckQ5sPHzcGtW0xc2Ir0zh/GjjNvDTjF3uIidXuEvuD7hrjnAvPPaXJ6ndc9J:9c1qPTlxczr2h/SDdul9vuFria56ndS
                                                                                                                                                                                                                                                    MD5:0984199FB5A62AA38BCB0E55D0ECA553
                                                                                                                                                                                                                                                    SHA1:5F35733B36D41F7D6EB098CE0C808B5DE2BFBCCC
                                                                                                                                                                                                                                                    SHA-256:B2B5A85D709206FB344953DEF016586389DF7E3C1C6376382E3B235FC377DE37
                                                                                                                                                                                                                                                    SHA-512:11E455C8D7B393D9219AC620A3855CA3BE08A7B20B3307AD0F7A03DBD24824140BB95C5F56AD1C2D60862AE975217D64BBE54CFDFEBD8A929041B5C97360C9B7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..."............n..toIDATx...=..1..Q.5.)..t.....<.H.x..>p1.sZ..m.Bi...|U....2...83..........d... 3...s..........Mf...2...87..........d... 3...s......2#............Jf...2...87....|Y.s...9......Rz.^..s.RJJ..~_...{D|..v..1.m.EDk-"..$..m.e.s.....SD..k..l)..z..{.c.}.K...eYr......k..X.9.1..z.\.....#.<..c<..e....R..c.Rj..Z.u...Gkm....m.Q....%)J.dI.-;H.%N.n..PW...k..?R.(.t....'..p...x..r. ..... ..3g.<(..8..8+..BJ@!:.sE.qL...,...D..0.K...E.Bf@.rQ,f.0...PU.)*.hf.$1.).$A),.P..5.....j....}..<_o....h..sn..0.w......p.X.W...&1.=z".4......h....j.q........cR...rG.J....(,....#..@.n.Q.C.R#\.....4.H..0.>@.I....e......gY.C.K..=8.l....%l...Bv ./~WId.3[..'S7.l?..A...5....+.".0.}...0..J.(..s!.\.&...J5b...:.......A.g..E....4.R5].. ..G.RT3c..kD....5.s...v{8.1....y.....h}........I.vz.E..r...4`c.<J0...t.Lb..q.l5...........Qy$.f...o..&.]]...Fm1.O.7*Sju....}.G..x42.n...G.e........x.3.w<.v.so2.Z..3.'.Q..I....q.~w...`.....M.{.....=y:.OJ...L...(.%r.~.<.~......a...v.....:
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65307)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):849271
                                                                                                                                                                                                                                                    Entropy (8bit):5.526955722582094
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:YnxqmeEabsadVtJ01DDjR0QlBnU8VqybpX+xFlRoz9tIEiXbdFcyOYXqQ0bGBH4G:5ZDQvn5OxAirdmJkjm+GV2XhssAQ44/
                                                                                                                                                                                                                                                    MD5:07AEC65EB3477704556F6CF3F106F8FB
                                                                                                                                                                                                                                                    SHA1:A8FD30E66ACF8BB2299DC01223AAD67149EEB751
                                                                                                                                                                                                                                                    SHA-256:0A4ADE685B6856DE52182B225D4C621764825A5EDAFEBEC1BD7DFD0BB9D966F1
                                                                                                                                                                                                                                                    SHA-512:46518E65D074FF302F30BCED3E4D1AC7787E7F33E8908AAF130CCA37FD6E87E0EF7507B51D4DDD790905D1AB4E027552CFFF189E91348714C40BCA4286BD5D38
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://static.zdassets.com/web_widget/classic/latest/web-widget-main-cbf609b.js
                                                                                                                                                                                                                                                    Preview:/*! Our embeddable contains third-party, open source software and/or libraries. To view them and their license terms, go to https://developer.zendesk.com/documentation/classic-web-widget-sdks/web-widget/getting-started/legal/ */.(()=>{var e,t,n,r,o={6470:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});var r,o=n(88910);function a(){return a=Object.assign?Object.assign.bind():function(e){for(var t=1;t<arguments.length;t++){var n=arguments[t];for(var r in n)({}).hasOwnProperty.call(n,r)&&(e[r]=n[r])}return e},a.apply(null,arguments)}const i=({title:e,titleId:t,...n})=>o.createElement("svg",a({xmlns:"http://www.w3.org/2000/svg",width:12,height:12,focusable:"false",viewBox:"0 0 12 12","aria-labelledby":t},n),e?o.createElement("title",{id:t},e):null,r||(r=o.createElement("path",{fill:"none",stroke:"currentColor",strokeLinecap:"round",strokeLinejoin:"round",strokeWidth:1.25,d:"M3 6l2 2 4-4"})))},96689:(e,t,n)=>{"use strict";n.r(t),n.d(t,{default:()=>i});var r,o=n(88910);function a(){retu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1485)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):14619
                                                                                                                                                                                                                                                    Entropy (8bit):5.065479272465116
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:LuC8z+FBxYOvfBdTmQa52TmQWTtxh5VXPka/3+n8QO8Q/dNy8n8KNZEgt2uakeYf:CC8z+BxYOvfBdTmQaUTmQWTtxh5Vj/3z
                                                                                                                                                                                                                                                    MD5:E23E762FDC84C51FA1427D7A2AF0AF49
                                                                                                                                                                                                                                                    SHA1:E8D2A2FD013658AEFC1A32B1F37F236482675F8B
                                                                                                                                                                                                                                                    SHA-256:AF917CA5D6F27A9F0A94E7AE69D9FD17B286EDA802E436470AD2994BC60C817D
                                                                                                                                                                                                                                                    SHA-512:994AFB0B881A43A42220D6E17C6AAD0AA1A1C4139B7FEB73ADC51751A8267CB092F605AC1E9C6B47FA81DCE232F60647192D404C59A6E431431AF35564675438
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/jquery.multiselect.js?0edd3998731d1091?1727682747
                                                                                                                                                                                                                                                    Preview:(function($){var defaults={columns:1,search:false,searchOptions:{showOptGroups:false,onSearch:function(element){}},texts:{placeholder:'Select options',search:'Search',selectedOptions:' selected',selectAll:'Select all',noneSelected:'None Selected'},selectAll:false,selectGroup:false,minHeight:200,maxHeight:null,showCheckbox:true,jqActualOpts:{},optionAttributes:[],onLoad:function(element){},onOptionClick:function(element,option){},onControlClose:function(element){},maxWidth:null,minSelect:false,maxSelect:false,};var msCounter=1;if(typeof Array.prototype.map!=='function'){Array.prototype.map=function(callback,thisArg){if(typeof thisArg==='undefined'){thisArg=this;}.return $.isArray(thisArg)?$.map(thisArg,callback):[];};}.if(typeof String.prototype.trim!=='function'){String.prototype.trim=function(){return this.replace(/^\s+|\s+$/g,'');}}.function MultiSelect(element,options).{this.element=element;this.options=$.extend(true,{},defaults,options);if('placeholder'in this.options){this.options
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):650
                                                                                                                                                                                                                                                    Entropy (8bit):4.779819880293433
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4/KYslWMt4CRnbI/lr/3JxMi3oBu+wJHtwzM:t4LsljVhbcJxMiYnWh
                                                                                                                                                                                                                                                    MD5:11123AE1E629384F264AC1492DB678BF
                                                                                                                                                                                                                                                    SHA1:DFC1431755E8D3274327F69783CFF82F130820F8
                                                                                                                                                                                                                                                    SHA-256:0F209D1D8D31521EBA947663407EFA628B893FAC7C8CDFB7AEE39E98123DA0E9
                                                                                                                                                                                                                                                    SHA-512:F442C9EFE578DDF913166B9605AAAAFBA8829EBFC16DFA7A17E31047CD92C95E933FE942EFC4E3A3B3514C313BBA4CA1F0A7816C8D22DB38C31BEA199AB1972D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" width="36" height="36" viewBox="0 0 36 36">. <defs>. <path id="a" d="M12 12c2.21 0 4-1.79 4-4s-1.79-4-4-4-4 1.79-4 4 1.79 4 4 4zm0 2c-2.67 0-8 1.34-8 4v2h16v-2c0-2.66-5.33-4-8-4z"/>. </defs>. <g fill="none" fill-rule="evenodd">. <circle cx="18" cy="18" r="18" fill="#338CAE"/>. <g transform="translate(6 6)">. <mask id="b" fill="#fff">. <use xlink:href="#a"/>. </mask>. <g fill="#FFF" mask="url(#b)">. <path d="M0 0h24v24H0z"/>. </g>. </g>. </g>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1330), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1330
                                                                                                                                                                                                                                                    Entropy (8bit):4.732986097369539
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:4u/SZOZHEPJ/lCpJzwxIOVkATpL4HNrreVk:4qTEJaJzYuKk
                                                                                                                                                                                                                                                    MD5:D5ADC4DC64F673CE6A0D5801E5339622
                                                                                                                                                                                                                                                    SHA1:237B571C0D849C7D42EB942724EB29A91803ED74
                                                                                                                                                                                                                                                    SHA-256:21061765237C66C10B48E236063A3497C22D33629E98F8654D1A3B860FA48700
                                                                                                                                                                                                                                                    SHA-512:08431097B0076F930A8938251D730C26ABF00E8053310DE93E7D8D3BB788A4FB18958A7A9E7DF87B63AF4253EC25B753B422B958835B3843B67A39D8C98F6B1B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/css/slick.css?f38b2db10e01b157?1727682747
                                                                                                                                                                                                                                                    Preview:.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hidden;margin:0;padding:0}.slick-list:focus{outline:none}.slick-list.dragging{cursor:pointer;cursor:hand}.slick-slider .slick-track,.slick-slider .slick-list{-webkit-transform:translate3d(0,0,0);-moz-transform:translate3d(0,0,0);-ms-transform:translate3d(0,0,0);-o-transform:translate3d(0,0,0);transform:translate3d(0,0,0)}.slick-track{position:relative;top:0;left:0;display:block;margin-left:auto;margin-right:auto}.slick-track:before,.slick-track:after{display:table;content:''}.slick-track:after{clear:both}.slick-loading .slick-track{visibility:hidden}.slick-slide{display:none;float:left;height:100%;min-height:1px}[dir=rtl] .slick-slide{float:right}.slick
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):338
                                                                                                                                                                                                                                                    Entropy (8bit):4.473872427790819
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:YQ3imxYJF//32dRpHoRYCLcid0OX/CpvPyvO6CXozmAeGLv9DcyAwEiyOcfFt:Y8YJFn3czIiVk0Gqp3yvPCXozhFI2EiE
                                                                                                                                                                                                                                                    MD5:B8CB40CFB4B6606F8CB7E07E1BE379A2
                                                                                                                                                                                                                                                    SHA1:990C0BDD61797B10846CDD51CF6EA9D95422F7E1
                                                                                                                                                                                                                                                    SHA-256:CE977ED9B9275F60FB378D3B13227FC5712C1FF97C275DF9A1785440D3BC8CF6
                                                                                                                                                                                                                                                    SHA-512:4D28A9F0828F24A63556CB6903743259649AACA210E10E0B03EE30805498A720903319E0BB736B6EA7B0A270432FED53EFEA254573F1D41ECC6AB6F78447B49E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commenting.mdpi.com/api/profile?authority=mdpi
                                                                                                                                                                                                                                                    Preview:{"userid": null, "authority": "mdpi", "groups": [{"name": "Public", "id": "__world__", "public": true}], "features": {"client_display_names": false, "api_render_user_info": false, "overlay_highlighter": false, "embed_cachebuster": false, "filter_highlights": false}, "preferences": {}, "full_name": "", "avatarurl": "", "profileurl": "#"}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 160 x 160, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1054
                                                                                                                                                                                                                                                    Entropy (8bit):7.660495773095691
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:hf1fgNoEMUTU0NGk4qVi6yhifQgbzqXPR5Ugt:hfGNd1Gyi6yhifxnC5ft
                                                                                                                                                                                                                                                    MD5:2CFB6DA8E577A0B52712D61CC8FF7BB5
                                                                                                                                                                                                                                                    SHA1:F05D4A925E7AE55423803F8E3B5E2CFDDCEFC465
                                                                                                                                                                                                                                                    SHA-256:BB5234120717362217FEDCB60E4B7E8FD7BE4A0757F504CF45C95919654884BF
                                                                                                                                                                                                                                                    SHA-512:8B2B5B26C6BD46EAF846D543564DFB5F38A9E3FF951F746661A14435F592C7102B39D3A0BDD154F14B6D7696C6FB597FBBBB42E85E085711A7AFC6F5AC64E0BB
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.....................sRGB.........gAMA......a.....PLTEM.....P..@..P..P..L..N..M..M..L..M..M..L..N..N..L..M..M..L............................................................z..o..n..o..n..d..c..X..X...E.....tRNS.... @@.............f*|....IDATx....r.0...#J...i......Kk7......Z)0h .6f..b.['3...m.Z......v....\#P7........u...(t.......p..=@.!..B.!..B.!.h.,..k.f..I..`.......(.4.._..rLG<....t.6`.R...f.G.._..o....H...pA....;...6V._.s....].F%.X.wO....&...A].....P[...%t#..(.Y.%mLP!..~..r7|.%..F..hP.....5zWk..F....;K.e..Tp.}.hm..P...5#...O.b#..(.m.m..*%.}.[.h.h.1|3...^..2....q.....k...c./j.,.`.....+ .C.aU>.`.......K.e.w.3....>`#r..\.G..rr.S..."O"r..*......U.....}.vyL.t.D.'..2..;'...~..eB{.Q.'7.... .....W.3...Y.{.u..p&..XL....X.a.{.y..L...$,55>....5......u....i.!..."_M.W..].S.<..=.h.x.d.........].8v..O.#......D..~..n}[...:&k?y..&.E..&>Fxr......s.Gq.5.?...].B..Z.]~..g.e....e;..E{..w.]...GU.D.....7..n....fm......;.B.!..B.!..B.!......!h..B.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 80x80, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2022
                                                                                                                                                                                                                                                    Entropy (8bit):7.905341321556988
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:Rs76XUeFRxiJDz0qlXQL9Ej0XsN1Vu7a4IUeDI3h:RsSUejAJkD9Pm1ctuIR
                                                                                                                                                                                                                                                    MD5:B69DE40C945B31B9C573CE04980F5948
                                                                                                                                                                                                                                                    SHA1:3848E3C4D745E3A7ECE2195C416E702844C0B869
                                                                                                                                                                                                                                                    SHA-256:DB3A45EEA45BA93D39AA4BCD96DED98CFD3BF4752B4360490DBC23328EA6C533
                                                                                                                                                                                                                                                    SHA-512:F9CF4CE497840403E191FA21AD090E82520128EE71ABDFD58D8E3EE0AC62731E1D08D3EAC980CEAB571B4297E82A58F555AF52EB8912ECEBBA7EB19D5762241D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/228716/thumb/Micha%C5%82_Piasecki.jpg
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*P.P.>I..D....)..(....k.u.i.y .f.K[z..4.....~k.....v!...;.......N........Z......=...M.@....>p.....D...)..S.....P...H....i=....(.n....W.4y.A{.........d...Vx..iTW..}.}.Gh.~.e.nqm]..^.>.......~...JX.j.Q.T..Mi......A]z&.J .$q8.>.p.;.v.s...I.......&.T.?.SRK.....~.......*x..,.ZM..!. 9......>........f}e.-...vT'.'`..8....M.."X..c...gD.|...LB$.S..+.@{....U}..W..^e.=......^..6.Lwt_d...3R.E....B..x .>..)zL*..0`....k...?.Kf...b..P~.z(..t.I..L..s...C.W_...[.......B..@H~8......\A.r..j.A...Z|..>Z....'M.J....m.....=:zH.I....w_.J.J{.o...5...R.n+iLU.......xr . .&......m.B,..:V.....m.*.`..... [......'g.!e...Z..6@...'./.w.G..M....]....)..+.m...L..;5..f:9a.W6.~......3...(..{V..tA....{...+OJ..J..|Q.;..uc\'m$.}h.D.........t.3.{..5?G..@.q..L.~.gYI..jj......h.=V..(iz..../...b..w..FI1,..&..R.xF....+f.0...<..;.6 ..3..c.3O\.o..........a..\jP...I.....$....A*.....x..rK.......&..,g_.).......f..Vm........m.}b?$m...?...x..e.Q...V.*..H.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (627), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):627
                                                                                                                                                                                                                                                    Entropy (8bit):5.168490899475983
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:qTj2v571pt+cYoq7c4CD/EPEo8ecVHNnUEcwaxMELIx83rR+b/II:0j291pt+cYo+c4C7E8oOdcHLIxMrcb/t
                                                                                                                                                                                                                                                    MD5:3D08665FA4C7BCF9FA2DCBBC7EFE1D0F
                                                                                                                                                                                                                                                    SHA1:BA57ECEE011A4B99D4BB56707325C8E4D0FB8A2B
                                                                                                                                                                                                                                                    SHA-256:738E5435F2D18427D291A0D6289EEE0EBBC87B596D6003919F255760AC293104
                                                                                                                                                                                                                                                    SHA-512:E86FC61D20680F6F486C61E3730ACA4CDEBEE3AD0670C69EC177691AE979F81951DBD409F8CDA648AB2EBED13C5A2BFB57174FB5167EECB15300B807FC7BBF3E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://consentcdn.cookiebot.com/sdk/bc-v4.min.html
                                                                                                                                                                                                                                                    Preview:<!doctype html><html><body><script>(function(){var n="CookieConsentBulkSetting-";this.handleRequest=function(t){function f(n){t.source.postMessage(n,t.origin)}var i,e,o,r,u;try{if(i=t.data,e=typeof i=="string",e&&(i=JSON.parse(i)),o=i.value&&i.value.expireMonths&&i.value.expireMonths===0,!i.serial||o){f("bcEmpty");return}r=n+i.serial;switch(i.action){case"get":u=JSON.parse(localStorage.getItem(r));u?f(u):f("bcEmpty");break;case"set":localStorage.setItem(r,JSON.stringify(i.value));break;case"remove":localStorage.removeItem(r)}}catch(s){}};window.addEventListener("message",this.handleRequest,!1)})()</script></body></html>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17268)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):21380
                                                                                                                                                                                                                                                    Entropy (8bit):5.462424216119143
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:km+TKVDUt5F7k8MziS1QtWkX87dZu7Z+7UVK8gTd5q/YU9fokJHr/jHcaDg1uV:kLTKVDU7F7k8MziS1IWkadZu7I70K8gq
                                                                                                                                                                                                                                                    MD5:7AC23EA7988E7ECC5692AC9BCC0BAD78
                                                                                                                                                                                                                                                    SHA1:2968346BEFE2398698D02CF25C131B89752A2D1F
                                                                                                                                                                                                                                                    SHA-256:720CFB78C957EE5536E5ECF035B029CA29D92811E228DB43D250A430F51A6CED
                                                                                                                                                                                                                                                    SHA-512:E30E3A46E4B681B8963CDF11851A28915DBE5C0883CF64D7484ADBFE77E953485811DA7C7BB4EBD1C74217FAC353E488823793FC547B6AA9B232D313B48CA359
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/consent/5a6d60d3-b085-4e48-8afa-d707c7afc419/OtAutoBlock.js
                                                                                                                                                                                                                                                    Preview:!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexOf(C)||-1!==d.Tag.indexOf(f))){g=d;break}}return g}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(f){var g=[],h=function(d){var l=document.createElement("a");.return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled()
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3844), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3844
                                                                                                                                                                                                                                                    Entropy (8bit):5.3151754525638975
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:skE8vwPYHyM4Dx6d74eX3NOjHfGNKPhWGKPhWvk:skE8vwPYS5wd74eX3IzGNKPHKP4k
                                                                                                                                                                                                                                                    MD5:B2AD8D7EC2E9237B7500C4E3680244AA
                                                                                                                                                                                                                                                    SHA1:D32892AF7779E777CA5C15EF3413D8935C3A0857
                                                                                                                                                                                                                                                    SHA-256:A70CE3A61241B03EB7180D02EE9FF524F6139118216438EE3888F10CA673E79F
                                                                                                                                                                                                                                                    SHA-512:EE41236D6250DBE79831DE8D71F0B58F0C2D8158D8413B28092C2654E0216A75464F7D935F012C276D5581C7E4AB8D544248525BDEB3D5FC4F1B75D3DC17A8F2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[889],{34889:(m,i,o)=>{o.r(i),o.d(i,{TrustedSummaryPageModule:()=>s});var l=o(88165),a=o(65879),d=o(74876);const c=[{path:"",component:(()=>{var n;class t{ngOnDestroy(){}ngOnInit(){}}return(n=t).\u0275fac=function(e){return new(e||n)},n.\u0275cmp=a.Xpm({type:n,selectors:[["app-trusted-summary-page"]],decls:1,vars:0,template:function(e,P){1&e&&a._UZ(0,"app-trusted-summary")},dependencies:[d.F],styles:['[_nghost-%COMP%]{width:100%;display:flex;justify-content:center}main[_ngcontent-%COMP%]{margin-top:32px}main.inside-iframe[_ngcontent-%COMP%]{margin-top:0;align-content:start;grid-gap:0;box-sizing:border-box}main.inside-iframe[_ngcontent-%COMP%] .panel-body[_ngcontent-%COMP%]{padding-top:16px;overflow-y:auto}.panel[_ngcontent-%COMP%]{display:grid;grid-gap:16px;border-radius:8px 8px 0 0;border:2px solid}.panel-header[_ngcontent-%COMP%]{height:46px;border-bottom:2px solid;color:#fff;padding:16px;display:flex;flex
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3325
                                                                                                                                                                                                                                                    Entropy (8bit):4.974396065815238
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:p9SF9nwF75z+qrmaASOzWZE7Gk5Uf8xXpkKssIi0mIFmEYilWgn2HKf9OYdOHHN9:fSF9S5z+q5eIfk5bXpkKkmUL2Hgsnph3
                                                                                                                                                                                                                                                    MD5:09BFF4437CF2A311D6EF761DD837D862
                                                                                                                                                                                                                                                    SHA1:FD5676FE0E041DA8951A57B02D932E233B062563
                                                                                                                                                                                                                                                    SHA-256:7D5796C69D9EF5E1085371C390041C65454D05C1F8E6F9CBCDD6A72537D78BDB
                                                                                                                                                                                                                                                    SHA-512:6387139342B8D5B450FB548AE7CFA03F0AE758AE9B7D5924FA716CC83B42A3BFACE55BE1ADCCB2DFF2A0670FFB94A947D2F93EADB1112A10DEA31E18C42B8680
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:+function($){'use strict';var Affix=function(element,options){this.options=$.extend({},Affix.DEFAULTS,options).this.$target=$(this.options.target).on('scroll.bs.affix.data-api',$.proxy(this.checkPosition,this)).on('click.bs.affix.data-api',$.proxy(this.checkPositionWithEventLoop,this)).this.$element=$(element).this.affixed=null.this.unpin=null.this.pinnedOffset=null.this.checkPosition()}.Affix.VERSION='3.3.6'.Affix.RESET='affix affix-top affix-bottom'.Affix.DEFAULTS={offset:0,target:window}.Affix.prototype.getState=function(scrollHeight,height,offsetTop,offsetBottom){var scrollTop=this.$target.scrollTop().var position=this.$element.offset().var targetHeight=this.$target.height().if(offsetTop!=null&&this.affixed=='top')return scrollTop<offsetTop?'top':false.if(this.affixed=='bottom'){if(offsetTop!=null)return(scrollTop+this.unpin<=position.top)?false:'bottom'.return(scrollTop+targetHeight<=scrollHeight-offsetBottom)?false:'bottom'}.var initializing=this.affixed==null.var colliderTop=ini
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 80x80, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1460
                                                                                                                                                                                                                                                    Entropy (8bit):7.843931095499618
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:wWAn9iaC7cSIRl/H9PrsiowAkaRVVpNnDaomAKI6txW4Dv5OgPTrPiYGP:CAFznkaJpgoFKTnOgKj
                                                                                                                                                                                                                                                    MD5:8DA69218AB80FFF9D5528A60BCE4A14C
                                                                                                                                                                                                                                                    SHA1:2773B99F0643A08BBFFF15A963502F245EB4B131
                                                                                                                                                                                                                                                    SHA-256:542EABC33C1342103B5D5E843F59DD4EA007B61D6762B88F2808DCB63FD118CF
                                                                                                                                                                                                                                                    SHA-512:898E308C9B306EFB1CBD90A02CA7093BDFA1FC5BB7345014920FA6B2A10E7E43CBC4A1337C8A37A1E56C9B62AC8C03FF5C207C9AFDC4B75F3913788342E2D504
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/966328/thumb/Ravi_Agarwal.jpg
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 ....0....*P.P.>I..D.......(....d*."....p3...d.>..1a8..1.s.|l-.4.&.U.... . ...5.....Q.R..%^*.."..0..,.....*gN.....O.....&d.lG.M..'....y...F...q....4...&.r...r..c....6..X..^ .....4Q~T.'.d.0C......;...o.V6.>.4...<...kQ..L....;...FI........+..x;d..L...%.t1X4...%.........[...l.....H..."....:..*..I.1...o......}M..S~;..UX...3.4....t?.|&../.F._......[.h.HR..D....;....:..8.-.X....C89......)C...y.4.:..^...=.#.k.A'.Y.bg...m..eEV..s..s..o...I,...y...d..Y.i.1.<N.e...ia1.3.?...uU.`.1.-._..|..^.k|....._.<..U....1`..;..d.JT.P....Jb.L:X2t.QS?..].v...j..u.'.tF%....*....&.42vk.f..d..g([....PEN....y..8\w.;.:.pUK....&..E5...8.....n5.C..nlOb.pb....-z...4F..\e}.....xQ.xEVZ`...M...6.. H.*?.H....I.iq.OF{..K.....>.U..Z...6.K.[.#k.....[..(.c.T.R.N.w..y.t`............l.u|....~...!4y.9..S.....v-..E...X{L&O%.].!._x....-........9......L..qX.R...a..F.9.:..^.N]....E.@/[...&C...b].4EK.#.wdi..W.{.....f.K.B.@...I....i..$....6Z.+^Y....).,8[.V.Q......,...w
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 650 x 140, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2804
                                                                                                                                                                                                                                                    Entropy (8bit):7.8429547438107
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:X+UnTF/usNsa16bBy/wUv3vlN6pYMpdESaGsPi:XHT59NWbglTt66Zi
                                                                                                                                                                                                                                                    MD5:DF1C2DD6DFF58604D92627E828BFB384
                                                                                                                                                                                                                                                    SHA1:700B63487AC3E403D9218C4F7815A50A2C354A77
                                                                                                                                                                                                                                                    SHA-256:A2D89F99B8E059C273C1EDEB748E87476FBDC5A5A32E5C09DA6C285E8D39BB6F
                                                                                                                                                                                                                                                    SHA-512:9BAA2C6E333D54FF793ADEF1D586EACDE4455F50AE7129D58A24CCDB795A82B1297015570349CCE6DC2A88CC5E84C0AA4C7CC9052781FECE29C858DDFDA3E4A3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR..............lx.....PLTELiq.|..|..|..|..|..|..|..|..|..|..|..|..|..|..|....=.....).....L..{.....G..R..)..B..%........*..>..V..]........w........p..]..c..6..M..C..J..3.......H..q..g.....G..J..G........f..........>..#.....j..C.....K..}..{..q...........R..D..E..J..-..I..M..P..3^I.....tRNS.".3..w..f.U.DN.x....IDATx....n.@..a.....11mZ.."J.Mo./..RUU}..i.s...X.......D.Q..._.G.sP$(B..HP."A...E."A...E."....E(....P$(...HP$(B..HP."A..P."A...E..)f.&...4...v.L3(RK.gi^..~1U.b.$N.......i.p.8}.mO...T..Sz.N.;.C.....1.[zPLY9.-N..<>.HmP.L.Q....i.i.Ej..G.w..v..N..q1..'S.Ej..]c.k.]......-c....E."A...E."....E(..x...]&(..+...HP$(B..HP."...;...\.4mG.M.......YZO...Y....6....ik..}(.;.,}.k$..Q.5.4O?@..).xoL;...;...~..E......(......+n.!-R|....={.H.tk..shS.+.~1....H.S.=.......H..).9.. .$i.z:O.^..R].uW.'c.C|5.G.+~.@....7....~kR...z...H...Z.....Z.+8JV...~.O.C,'[..Q.rc...t^.zs..I...!.Y..}.....j[.[j.h..<?.6?....".......d.y..kRu....'.Wl..5)~q..m}.....$./.$?.X..D..J
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (1238)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1239
                                                                                                                                                                                                                                                    Entropy (8bit):5.068464054671174
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:ch63Cf5W8QPIHRZ3hwVFS39bYGwNef1yTZsNUkQ1sZmSuLqNWRco5Jcn5IKM6cuY:C6SQnw/x+SR8ZZkQbp1RZ5JwiKMm7Zc
                                                                                                                                                                                                                                                    MD5:9E8F56E8E1806253BA01A95CFC3D392C
                                                                                                                                                                                                                                                    SHA1:A8AF90D7482E1E99D03DE6BF88FED2315C5DD728
                                                                                                                                                                                                                                                    SHA-256:2595496FE48DF6FCF9B1BC57C29A744C121EB4DD11566466BC13D2E52E6BBCC8
                                                                                                                                                                                                                                                    SHA-512:63F0F6F94FBABADC3F774CCAA6A401696E8A7651A074BC077D214F91DA080B36714FD799EB40FED64154972008E34FC733D6EE314AC675727B37B58FFBEBEBEE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href")||""}function r(e,t){var r=e.substr(t,2);return parseInt(r,16)}function n(n,c){for(var o="",a=r(n,c),i=c+2;i<n.length;i+=2){var l=r(n,i)^a;o+=String.fromCharCode(l)}try{o=decodeURIComponent(escape(o))}catch(u){e(u)}return t(o)}function c(t){for(var r=t.querySelectorAll("a"),c=0;c<r.length;c++)try{var o=r[c],a=o.href.indexOf(l);a>-1&&(o.href="mailto:"+n(o.href,a+l.length))}catch(i){e(i)}}function o(t){for(var r=t.querySelectorAll(u),c=0;c<r.length;c++)try{var o=r[c],a=o.parentNode,i=o.getAttribute(f);if(i){var l=n(i,0),d=document.createTextNode(l);a.replaceChild(d,o)}}catch(h){e(h)}}function a(t){for(var r=t.querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=&time=1728355948450&url=https%3A%2F%2Fwww.mdpi.com%2F1424-8220%2F24%2F7%2F2077
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format, TrueType, length 10320, version 1.5
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):10320
                                                                                                                                                                                                                                                    Entropy (8bit):6.282500170396118
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:8c8oztuWmwnPF5jTTwScF7oCloYxN5cqjB1fj7fsfkaQXiqYEkzmOUR6cswK:8po5mwnPF5kScnDM6fXswibzZURRI
                                                                                                                                                                                                                                                    MD5:4EF1ABABA5B187B990A8E669F4786365
                                                                                                                                                                                                                                                    SHA1:0C3A712358C8ACAC30AE3CF46497A6BB8D0B6902
                                                                                                                                                                                                                                                    SHA-256:47B5EFECACE7DACDE42183D21EB686B18C29FF1BA7167A10FDA2156C8E7889E9
                                                                                                                                                                                                                                                    SHA-512:D934621F02FA0A98441C8518E90BDCE51E3BD62487EC95CB2C3AC6770372A85284E57227DA3DAD86EB77B9E22D44B9C66ED6BB96A7951340F6FF345FCB7B0C6E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/fonts/h.woff
                                                                                                                                                                                                                                                    Preview:wOFF......(P......(.........................OS/2.......`...`....cmap...h...|...|..Ogasp................glyf......"..."..,..head..$....6...6..2.hhea..%....$...$.B..hmtx..%4...........xloca..&D............maxp..&.... ... .K..name..&....>...>L...post..(0... ... ...............................3...................................@........@...@............... .................................`............. .*................ ..................../.1....................................................79..................79..................79.........+.+.+.....!"...%..4&...V$1..+.+2.+2$.V....$2.................%'...'...<...<..=...<........U...!.-.7...#54'..'&#".......#".....3!265.4&#."&54632.....!54632.....+..:'',,'':..+#22#..#22#..#22##22a..M77M.UV,''9....9'',V2#.U#22#..#2..2$#22#$2..V6NN6V...............;.?...127>.7654'..'&#"............3.1"'..'&547>.7632............#7.7...5/.F....F./55/.F....F./5PEFi....iFEPPEFi....iFEP..=Z...+..E//55./E....E/.55//E.....hFFPOFFh....hFFOPFFh..R..Z.=.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3325
                                                                                                                                                                                                                                                    Entropy (8bit):4.974396065815238
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:p9SF9nwF75z+qrmaASOzWZE7Gk5Uf8xXpkKssIi0mIFmEYilWgn2HKf9OYdOHHN9:fSF9S5z+q5eIfk5bXpkKkmUL2Hgsnph3
                                                                                                                                                                                                                                                    MD5:09BFF4437CF2A311D6EF761DD837D862
                                                                                                                                                                                                                                                    SHA1:FD5676FE0E041DA8951A57B02D932E233B062563
                                                                                                                                                                                                                                                    SHA-256:7D5796C69D9EF5E1085371C390041C65454D05C1F8E6F9CBCDD6A72537D78BDB
                                                                                                                                                                                                                                                    SHA-512:6387139342B8D5B450FB548AE7CFA03F0AE758AE9B7D5924FA716CC83B42A3BFACE55BE1ADCCB2DFF2A0670FFB94A947D2F93EADB1112A10DEA31E18C42B8680
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/xmltohtml/affix.js?ac4ea55275297c15?1727682747
                                                                                                                                                                                                                                                    Preview:+function($){'use strict';var Affix=function(element,options){this.options=$.extend({},Affix.DEFAULTS,options).this.$target=$(this.options.target).on('scroll.bs.affix.data-api',$.proxy(this.checkPosition,this)).on('click.bs.affix.data-api',$.proxy(this.checkPositionWithEventLoop,this)).this.$element=$(element).this.affixed=null.this.unpin=null.this.pinnedOffset=null.this.checkPosition()}.Affix.VERSION='3.3.6'.Affix.RESET='affix affix-top affix-bottom'.Affix.DEFAULTS={offset:0,target:window}.Affix.prototype.getState=function(scrollHeight,height,offsetTop,offsetBottom){var scrollTop=this.$target.scrollTop().var position=this.$element.offset().var targetHeight=this.$target.height().if(offsetTop!=null&&this.affixed=='top')return scrollTop<offsetTop?'top':false.if(this.affixed=='bottom'){if(offsetTop!=null)return(scrollTop+this.unpin<=position.top)?false:'bottom'.return(scrollTop+targetHeight<=scrollHeight-offsetBottom)?false:'bottom'}.var initializing=this.affixed==null.var colliderTop=ini
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 5 icons, 16x16, 32 bits/pixel, 24x24, 32 bits/pixel
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):34494
                                                                                                                                                                                                                                                    Entropy (8bit):2.7701978792102526
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:7BnGZUBjhOmdOQDHujfTZju64fLGGGGGGGnpWMOO:ZGK6pj7QLGGGGGGGpW
                                                                                                                                                                                                                                                    MD5:ABE7DAE2B68AFD202CF5E3BA55E1534F
                                                                                                                                                                                                                                                    SHA1:6EF24B88AD34018A9F2D23580290C4F9610485E5
                                                                                                                                                                                                                                                    SHA-256:4C259AC0B264456621DBE47F4905FEC0F5130E3129F27D2AD98954C09E088A2C
                                                                                                                                                                                                                                                    SHA-512:0EE35AA9E91C1628D7E871B9684171989906BEDB14B01C42F6CC2754D90B4FE2E7AB9C6ABDCD3B9514D082D83F8BE66B4CB0FCC1A660C9E4100BA5E2766FC21B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:............ .h...V......... ......... .... .....F...00.... ..%......@@.... .(B...D..(....... ..... ......................................................................................................pl..pk..pk..pk..pk..pk..rn..............................|y.vWR.vWR.vWR.vWR.vWR.vWR.vWR.vWR.vWR.........................xYT.vWR.vWR.vWR..zv.....|^Y.vWR.vWR.vWR.........................wXS.vWR.vWR.vWR..........uq.vWR.vWR.vWR.........................wXS.vWR.vWR.vWR..........uq.vWR.vWR.vWR.........................wXS.vWR.vWR.vWR..........mh.vWR.vWR.vWR.........................}_Z.vWR.vWR.vWR.wYT..ni.vWR.vWR.vWR.vWR.............................vWR.vWR.vWR.vWR.vWR.vWR.vWR.vWR.xZU.................................................vWR..xt.................ni.....................................vWR.....................vWR.....................................wXS.....................vWR.......................................{.xZU.............|^Z..rn.........................................}_[.vW
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):29144
                                                                                                                                                                                                                                                    Entropy (8bit):7.9904783834991004
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:DEhn41wJdEuZNNBhcge0wTtozh7zoJQCH5neF:bwDEINNzcgexGz6+CoF
                                                                                                                                                                                                                                                    MD5:F7F9E23A7FF73FE9E053792A328AC238
                                                                                                                                                                                                                                                    SHA1:A34D49E28879F97F00740EB24A05406FB98D2DE9
                                                                                                                                                                                                                                                    SHA-256:A82EC74481AD76A7CEEAAD75B1EA6C2434D4C1C82F8863341DB83E8CB1E5BF0A
                                                                                                                                                                                                                                                    SHA-512:90F8D9CC6DA2A08B98CC718EA86513A50BC7630A0675A923CA5732E510109DAC25F0342BD38711DC909DF43B80C380A409FCB50423C07BA65A83A23774E555AD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://mdpi-res.com/data/editors/editor_248353.png?1719218932
                                                                                                                                                                                                                                                    Preview:RIFF.q..WEBPVP8L.q../.4.M@l.F..{.~~_J.........P`-...3.y......,..l..PL..}..<k.Y....VaT.V..D/.....h.Ry....Pk..@..z.-.|.j....x...U....M. .V....MM...AC.P.......*.._..........>.z...-.+....D......$9.....d..X...cTT.....".].V%..B.o..........7....O...F..).....=f.....8..H.c1$.(...eb...w......IR..=.p/....$..@...q...ZOSD.a@,>.z....>..,....g.!.}..ODD....,....8.p.8/........."....<...b.p....3,."..6@.....`<..........\....D..p.w.....!......@ .a .!..(m.h....0......@D....."p|...!r..".8................0....p.B...0~.......NRB.....a....<... ".."b.6..<3...W.......0..H..!% 64..m#Aj...wo.!D..... .;{D....@....[w....M+...>.x@zT.x(A..{..../...$.I....e]..bi...`.@{ev)..a+LM....+..Q.hY.W...+..=6..j.....:.J6..j.X.`.#..J.6`.!.......T..]&0...N`.\.k....p......C.....B..&..%6...D..Th k......k..O....;N.A.q....*l.a...xFL..e.M...}#...{.......7......../8...}.]+.].k5.9...s...K.X..[....[!s)QT.......1..........N..y..H.J..i.D6...6.$....m.m...D.....o\1....w%7.....I.#Rqs.9..}.9.f.'2......~._.9..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20912)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21150
                                                                                                                                                                                                                                                    Entropy (8bit):5.311138648166565
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:7CMlmckA2r28GMWjMX1sFWnjQ7KmAQgTQS8+T+XCFw4aJynx1uAqX:7CsGG8X1sFW/9dYonxTqX
                                                                                                                                                                                                                                                    MD5:935F68D33BDD88A1341647523F7813A2
                                                                                                                                                                                                                                                    SHA1:2EA92021C03F2956158F67AA51F08FBDCF0FED38
                                                                                                                                                                                                                                                    SHA-256:4F1DD628138E379C385DE592ABD2DD881302E37CF6DD80A7A13CF95B83221A09
                                                                                                                                                                                                                                                    SHA-512:0319283524CB55132811FE9FE5288881700F5B3E72D123341C49B46E90C661CCF072FFEE4C69E67CBADD3EAE3DE45D60EF2C56653795D28F0A516DA1C292D2CF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:/*!. * JQVMap: jQuery Vector Map Library. * @author JQVMap <me@peterschmalfeldt.com>. * @version 1.5.1. * @link http://jqvmap.com. * @license https://github.com/manifestinteractive/jqvmap/blob/master/LICENSE. * @builddate 2016/06/02. */..var VectorCanvas=function(a,b,c){if(this.mode=window.SVGAngle?"svg":"vml",this.params=c,"svg"===this.mode)this.createSvgNode=function(a){return document.createElementNS(this.svgns,a)};else{try{document.namespaces.rvml||document.namespaces.add("rvml","urn:schemas-microsoft-com:vml"),this.createVmlNode=function(a){return document.createElement("<rvml:"+a+' class="rvml">')}}catch(d){this.createVmlNode=function(a){return document.createElement("<"+a+' xmlns="urn:schemas-microsoft.com:vml" class="rvml">')}}document.createStyleSheet().addRule(".rvml","behavior:url(#default#VML)")}"svg"===this.mode?this.canvas=this.createSvgNode("svg"):(this.canvas=this.createVmlNode("group"),this.canvas.style.position="absolute"),this.setSize(a,b)};VectorCanvas.prototype={sv
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8745
                                                                                                                                                                                                                                                    Entropy (8bit):4.983334495592328
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Vx9WLXwgJWDAaIyjpUXNRQYNDUDjuCWv3pWoUOuulCdS8B9Wn0gnso4klxnNENLO:HwUKl95cxZu+puT4+Nl
                                                                                                                                                                                                                                                    MD5:BE2BD0AF22522D955EEA00347F8B99FA
                                                                                                                                                                                                                                                    SHA1:C68A911DFEDB46D0FFB74349086F2F3D321A7DF1
                                                                                                                                                                                                                                                    SHA-256:B94ECB1733391543BDD7B07458D82E689AD8FFA3D37DA08B823B9B33DB99DFD0
                                                                                                                                                                                                                                                    SHA-512:1203FE2ADCA2A3EFEC24E98DB691A08FC6342F3FDFCFB437251C37E10295EE10F12402DD37DACE3CE75BF241418AD52166858C8BDFDC28022C1B0BDDDB2B0CD8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{"success":true,"metrics":{"views":4199,"downloads":732,"altmetrics_score":0,"citations":"2"},"chart":{"elements":[{"type":"line","width":2,"colour":"#6e6448","dot-size":2,"values":[{"value":2626,"color":"#D02020","tip":"11. Jul<br>Sum: #val#<br>Daily views: 14"},{"value":2641,"color":"#D02020","tip":"12. Jul<br>Sum: #val#<br>Daily views: 15"},{"value":2646,"color":"#D02020","tip":"13. Jul<br>Sum: #val#<br>Daily views: 5"},{"value":2656,"color":"#D02020","tip":"14. Jul<br>Sum: #val#<br>Daily views: 10"},{"value":2668,"color":"#D02020","tip":"15. Jul<br>Sum: #val#<br>Daily views: 12"},{"value":2682,"color":"#D02020","tip":"16. Jul<br>Sum: #val#<br>Daily views: 14"},{"value":2693,"color":"#D02020","tip":"17. Jul<br>Sum: #val#<br>Daily views: 11"},{"value":2699,"color":"#D02020","tip":"18. Jul<br>Sum: #val#<br>Daily views: 6"},{"value":2704,"color":"#D02020","tip":"19. Jul<br>Sum: #val#<br>Daily views: 5"},{"value":2712,"color":"#D02020","tip":"20. Jul<br>Sum: #val#<br>Daily views: 8"},{"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10280)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):22941
                                                                                                                                                                                                                                                    Entropy (8bit):5.283634484489012
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:cKoMqqIIaGwjZufVdJHoktq+3XdPXdEjbcXzEUmQaqfL:sqXysVdJIkVPcqfmc
                                                                                                                                                                                                                                                    MD5:63413052928F97EE39B951C197060BC3
                                                                                                                                                                                                                                                    SHA1:42AA383011B88A69D5F5A56D1C7AFCCF21266A4A
                                                                                                                                                                                                                                                    SHA-256:DF84CF8F25E5273C77DC00582C17BFDEED61700F14865355CD3995FAC575425D
                                                                                                                                                                                                                                                    SHA-512:7B7FFD64627A044F154FE7E8C93D4236E8676814243EF47843A74A66654BDB9D9C3B4F93B12F167183609323063F14533F013DF6CE4960BA7701898576CDEE5A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/jquery.cycle2.min.js?63413052928f97ee?1727682747
                                                                                                                                                                                                                                                    Preview:/*!.* jQuery Cycle2; version: 2.1.6 build: 20141007.* http://jquery.malsup.com/cycle2/.* Copyright (c) 2014 M. Alsup; Dual licensed: MIT/GPL.*/.!function(a){"use strict";function b(a){return(a||"").toLowerCase()}var c="2.1.6";a.fn.cycle=function(c){var d;return 0!==this.length||a.isReady?this.each(function(){var d,e,f,g,h=a(this),i=a.fn.cycle.log;if(!h.data("cycle.opts")){(h.data("cycle-log")===!1||c&&c.log===!1||e&&e.log===!1)&&(i=a.noop),i("--c2 init--"),d=h.data();for(var j in d)d.hasOwnProperty(j)&&/^cycle[A-Z]+/.test(j)&&(g=d[j],f=j.match(/^cycle(.*)/)[1].replace(/^[A-Z]/,b),i(f+":",g,"("+typeof g+")"),d[f]=g);e=a.extend({},a.fn.cycle.defaults,d,c||{}),e.timeoutId=0,e.paused=e.paused||!1,e.container=h,e._maxZ=e.maxZ,e.API=a.extend({_container:h},a.fn.cycle.API),e.API.log=i,e.API.trigger=function(a,b){return e.container.trigger(a,b),e.API},h.data("cycle.opts",e),h.data("cycle.API",e.API),e.API.trigger("cycle-bootstrap",[e,e.API]),e.API.addInitialSlides(),e.API.preInitSlideshow(),e.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format, CFF, length 40084, version 0.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):40084
                                                                                                                                                                                                                                                    Entropy (8bit):7.991405873247978
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:768:LvQLTtKIsrrnx4s15nZyzHInc0NmwIY+wlnrWfihax2DwvxZzfkvlL:LIH+Tx4s1dYR0NdIDwlnr2a62DwJZzMJ
                                                                                                                                                                                                                                                    MD5:5EBAC2763B97EC23E01C55093D4ECCC9
                                                                                                                                                                                                                                                    SHA1:6B58CCBAEE5CE7E0922CF4F99E3D5FFB5BC02D22
                                                                                                                                                                                                                                                    SHA-256:929E760FA340BAE6555C26B677748A671E345CBD5B644A97AB2AE394BDBFB7D9
                                                                                                                                                                                                                                                    SHA-512:8E07FF867873CA0752EFA050F299CEEC190A13AC4FFB4B9D0708975317D023A12E3094F2F37D000F3D3B0C833504204E5E31B0258EE2F1600671F6BF46D765E1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/bundles/mathjax/fonts/HTML-CSS/Gyre-Pagella/woff/GyrePagellaMathJax_Main-Regular.woff?V=2.7.1
                                                                                                                                                                                                                                                    Preview:wOFFOTTO....................................CFF .......]....D..%FFTM............g.yoGDEF...P....... .,..GPOS....... ... m.t.GSUB...p...=...F..]OS/2.......Z...`[..ucmap..............W&head...0...4...6....hhea...d...!...$....hmtx............./_xmaxp..............P.name.......+.......hpost........... .'.(x.c`d```..p....m.2p3...0.[X.......e.g...r00.D.._.tx.c`d`.x.S.!.u.?...X..."..?..........P.....x.c`f..8.......i7..C..f..`....e`ef.........c.p...\S......gV.o.....}...d.+@.W..0(.!#.a?....x.TAOSA...Z.&.H..1a.@h.$p.`.....V[...v..K..5.....O.....?..`<.Oz.....p.Mv...fv....S.I...~e~8....K..h.+9.Q.{.p.V.O......yZ.;.@o.7./.\..2-.>.-.}.d7....m.}sx...].=z.U...+..9z.}qx....^....K..{..2-.>..%..).)..ib.M..... .$i.yd=%P...%E...'X5.j..A...O..eX.......!mX.ck N..jC.`g......avn.V..6.D^.h.ZbWS.9.....)p..`..m.6..Z.=..;..F...w,..G..0..6NQ}..dk1wW.C...F2..g..f.W..=*......;..;..8..cv&...V..E.:..<...Z@..V1.n.b.S..Ka...?Ra......~..).|4R..".Q$.D...%n.x..e..%Wi/..z..Z].}=.;f.....y5..%."
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1588
                                                                                                                                                                                                                                                    Entropy (8bit):4.187572808815283
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:tBBJuXMMl3Jwu5CW6DCdVsW+5JFrxPBml4iTGomp/fXNpYN6JSdjcwLS4UUftx3z:xwyyCW28sFnpxPB6KoM/DYNR7ftxj
                                                                                                                                                                                                                                                    MD5:0B6FF2647D2D90833A26A6FF8D358EF0
                                                                                                                                                                                                                                                    SHA1:03D762BC8876AABE170E7DC63BEEC8F36686C769
                                                                                                                                                                                                                                                    SHA-256:1CCF52EA1FF7B5904B1441F1AD8CCF3DAFAFEB274ECC084D2056665E626277A8
                                                                                                                                                                                                                                                    SHA-512:67CEC1CCD999B372086D8786888A7B286CF7723E7BF467E2B02FBAC4A9DB8CFCE30265F79BCE60E8B4BAAF98424ED1519E551224FD9BC9EA4EB2DCC1B39118A8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/vectors/social/Mastodon.svg
                                                                                                                                                                                                                                                    Preview:<svg width="30" height="32" viewBox="0 0 30 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M21.2743 24.3902C25.2837 23.9114 28.7748 21.441 29.2136 19.1837C29.9049 15.6278 29.8479 10.5061 29.8479 10.5061C29.8479 3.56433 25.2998 1.52959 25.2998 1.52959C23.0066 0.476359 19.0688 0.0334469 14.9778 0H14.8773C10.7862 0.0334469 6.85107 0.476359 4.55772 1.52959C4.55772 1.52959 0.00946098 3.56433 0.00946098 10.5061C0.00946098 10.9269 0.00728585 11.3696 0.00502148 11.8304C-0.00126717 13.1101 -0.00824417 14.5299 0.0287705 16.0119C0.193936 22.8006 1.27337 29.4912 7.55001 31.1525C10.444 31.9185 12.9287 32.0788 14.9299 31.9688C18.5589 31.7676 20.596 30.6737 20.596 30.6737L20.4764 28.0407C20.4764 28.0407 17.883 28.8584 14.9706 28.7588C12.085 28.6598 9.03874 28.4476 8.57203 24.9048C8.52893 24.5936 8.50738 24.2609 8.50738 23.9114C8.50738 23.9114 11.34 24.6038 14.9299 24.7683C17.1249 24.869 19.1835 24.6397 21.2743 24.3902ZM24.4831 19.45V11.0446C24.483
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10806), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):10806
                                                                                                                                                                                                                                                    Entropy (8bit):5.460804848891147
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:aWlMxiWnCLU5QLbvFKovBjMyRdA3R+N4ejiVrVW+LwF3yjKFYVA9uUzPrI1IH:CCRLbzvRdA3R+N4eji5VW8e3yjKFpueX
                                                                                                                                                                                                                                                    MD5:7527ABC680CFFCF51AF8B326567374AA
                                                                                                                                                                                                                                                    SHA1:2FA0F89A00BE1F0D5E094B4D0FC9F5AB91FC79FA
                                                                                                                                                                                                                                                    SHA-256:FBA68D3FD47B7AD83756800AA6AC61C4055FECD449F9352DAA4B31430333CDAB
                                                                                                                                                                                                                                                    SHA-512:C98949E070436AD3EEAFEC452FBD6E6D7559C415EBF327B43ECB09CE45A3AE8EDF9D1641B2F9EAE33E0D19B5B733366EFF962D6F3D30113892342A407661C0C3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/bundles/mathjax/jax/output/HTML-CSS/autoload/mtable.js?V=2.7.1
                                                                                                                                                                                                                                                    Preview:MathJax.Hub.Register.StartupHook("HTML-CSS Jax Ready",function(){var c="2.7.1";var a=MathJax.ElementJax.mml,b=MathJax.OutputJax["HTML-CSS"];a.mtable.Augment({toHTML:function(r){r=this.HTMLcreateSpan(r);if(this.data.length===0){return r}var I=this.getValues("columnalign","rowalign","columnspacing","rowspacing","columnwidth","equalcolumns","equalrows","columnlines","rowlines","frame","framespacing","align","useHeight","width","side","minlabelspacing");var aM=I.width.match(/%$/);var ay=b.createStack(r);var aJ=this.HTMLgetScale(),aB=this.HTMLgetMu(r),aC=-1;var aq=[],au=[],aj=[],aw=[],av=[],ae,ad,ap=-1,ac,ao,X,aH,Q,aE,aR=[],aW;var G=b.FONTDATA.lineH*aJ*I.useHeight,N=b.FONTDATA.lineD*aJ*I.useHeight;for(ae=0,ac=this.data.length;ae<ac;ae++){aH=this.data[ae];X=(aH.type==="mlabeledtr"?aC:0);aw[ae]=[];aq[ae]=G;au[ae]=N;for(ad=X,ao=aH.data.length+X;ad<ao;ad++){if(aj[ad]==null){if(ad>ap){ap=ad}av[ad]=b.createStack(b.createBox(ay));aj[ad]=-b.BIGDIMEN}aw[ae][ad]=b.createBox(av[ad]);aR.push(aH.data[ad
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (13114), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):13114
                                                                                                                                                                                                                                                    Entropy (8bit):3.871931220823441
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:AVdonOkxap9abzCWhEhxM8X99860Ir2qgWSd9Q/oQ5KlfhxiX9mTpKiiq:hnOwabuzThEhlX9QS9Iiq
                                                                                                                                                                                                                                                    MD5:C7287580AC8335B0946A891F6AC6C0BB
                                                                                                                                                                                                                                                    SHA1:D8A1D2A47702C3EE0CD672225E0DBB0ACB184AB2
                                                                                                                                                                                                                                                    SHA-256:6C19180B8B45AD89D57E7AADAD0935DE4028D5B13AE590A07BDFEEE15F75875C
                                                                                                                                                                                                                                                    SHA-512:2811D8A19A086AF210F94D818CF727CBAEDE1A2E275499FAE9F41D7913728EB44FC01C7F06C6F1C6A7A132881474F1188492CCF6F5D96C50EA2B0E7780084FF7
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MathJax.OutputJax["HTML-CSS"].FONTDATA.FONTS.GyrePagellaMathJax_Main={directory:"Main/Regular",family:"GyrePagellaMathJax_Main",testString:"\u00A0\u00A3\u00A5\u00A7\u00A8\u00AC\u00AE\u00AF\u00B0\u00B1\u00B4\u00B5\u00B7\u00D7\u00F0",32:[0,0,250,0,0],33:[694,5,278,81,197],34:[709,-469,371,52,318],35:[684,0,500,4,495],36:[731,116,500,30,471],37:[709,20,840,39,802],38:[689,20,778,43,753],39:[709,-469,208,61,146],40:[664,164,424,120,344],41:[664,164,424,80,304],42:[702,-359,390,32,358],43:[550,50,760,80,680],44:[123,155,250,16,218],45:[287,-215,333,17,312],46:[111,5,250,67,183],47:[650,150,486,80,406],48:[689,20,500,29,465],49:[694,3,500,60,418],50:[689,3,500,16,468],51:[689,20,500,15,462],52:[694,3,500,2,472],53:[689,20,500,13,459],54:[689,20,500,32,468],55:[689,3,500,44,497],56:[689,20,500,30,464],57:[689,20,500,20,457],58:[456,5,250,66,182],59:[456,153,250,16,218],60:[563,63,767,80,687],61:[390,-110,760,80,680],62:[563,63,767,80,687],63:[694,5,444,43,395],64:[694,20,747,24,724],65:[700,3
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=&time=1728356035564&url=https%3A%2F%2Fwww.mdpi.com%2Fauthors%2Fenglish
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1386
                                                                                                                                                                                                                                                    Entropy (8bit):6.775397135610589
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:Gk2lLBL7Acq47K6m1oDfeWzkUUeAGlxDrMBZhuKtQSj/K4cUOlE:ve97dq47OSGCLAGjYBZh9QmK7lE
                                                                                                                                                                                                                                                    MD5:7C8A219C214CFE6B3AEC3AEEF6427EE3
                                                                                                                                                                                                                                                    SHA1:DF92E89B04A0138CE4CB3985D71A7A7FEF746B94
                                                                                                                                                                                                                                                    SHA-256:43EB8AFDAE2213787FF8AACA6264073F095318418D17AA0874BC839F2C5AF022
                                                                                                                                                                                                                                                    SHA-512:C79D6C2E9425DAE868882E8EAED7DA98C62711D689DD4A0C5CE8BA4097C2C6D5FD6B730E5EFBD4B28D13C82356104DEF933EADCB1B8730A4649F1864A11A60FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:GIF89a..............................................///vvv...sss===...999...:::}}}oooAAA<<<@@@kkk555ggg......%%%ddd>>>???....................................................................................!..NETSCAPE2.0.....!.......,..............pu.yL.(.q..6O. ....... ..8...Q...;..qp..K.....&......`.f:.P.h.&!....DA+9\%S.r.%$(F.S....A.GKv...E.....Z$.....T....0.#.].#.....Z..!.......,..........B."....$t,P$F.@g.<.!&.......(( .....-...I....1.H). ..A ....+..P...!.......,..........A`#..3.#.4..$.*J@...$7.d.I.qX....cp(.&. 41..N..d2.,D..Lb..........!.......,..........? #2.0.. ..X..*..U<...P...tP...... T*...dy.NX...P(..(......(..!.......,..........?....h..B."`.%.(.u...\.9&..#Q.\|...R@*.=g..p^0K.. ]`g>....8K.."..!.......,..........a ...".L......9... 'p..P0..bPH ...."Q(L.W@B1DQ+...`R...X.=..".j!.Hb.C0.A.2...P..2....e"x8[...."*'!.!.......,..........;.".."..H....... ...<hJ..C.@,...`c.l..'A.:.D.."kHi... .$.B.!.......,..........B.".....a..B....A=$+Z.b...@b!8t.....XzD....)t..Da..<;...0"p.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8076
                                                                                                                                                                                                                                                    Entropy (8bit):7.966755465246696
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:UNyVhb0NcfP9REVjmH0oL9QyvWouHbvMOne+jWBLhuqsN/:yyVhb8iPSja0oZQzovLhtsN/
                                                                                                                                                                                                                                                    MD5:4B1E4054590A3EFBEF664BC058848AEA
                                                                                                                                                                                                                                                    SHA1:10CEE9E4F2FE30FA59661E5DCC293633C5BBF353
                                                                                                                                                                                                                                                    SHA-256:F7F63DB4B5F26E8DD7D2A4DF81533E8A44A7F6E7757C15650439F9E65798AD27
                                                                                                                                                                                                                                                    SHA-512:3446A500863BE1F9D1EE110EDA3D6DBE5DE302ED40B9BF3E05BFC209EE9E3C82F00A06B306AE7E3FEF2CD44BE350E9FB7588393EA9B8BA4CC42AA6FA931663F8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/275133/thumb/Cesare_Saccani.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8Lw.../O...M0l.6...................AR..mM..+(.<Z .\.$..kY..{,.Z(j.H2..3...wI..$.....=h..?@,..m#)...._(3...@.``...!".4...n......".DXTd.Oy.H.VA...?".V^. ...,E...A............._.j.@.....#...P........!"&.*ks....vb(.<G...m[....\xc......&aS..[6.....-...$Y.$...X.@....<..)..$HB.5......6..!...(......1...m...b}.m.^.'....G.....[.$K.$."bQ.....q.......pSa..$Y.........5........2...R.4.. D...PR...m...j@...R%:Bk.M...J.@(.....S{.[L.==g_..l}...1..:.W.............)..0.f..k6?.*d-..,F.B1..Z.x.-N.... J..|.(.......q..R.7.(...q.....)*......S.(.JT.....T..P....$...Q&...m... .MUU1.h{..z7..^..i...5.hW9.0...S.NF..Q....t|.(.....~.qv....._...7....r.....)(.Y.Y.N....zZ. [!6E.Z....,....4/..S.S.,.....!_w.U.......^n..9........_....X..Y...U.0"......4-..J...).~z.0.J.QT-E....axaR.....T~.}...$....]R..4..t`.T.D...bs.^>./.V.,...5...........xA......PFq..4.........{j?...?~...d@.L$C7@.Q..........<.I*=\:%1<...,,.;.i..*.X...rJ. .....@........#z...^....{.Jm..K+X..&...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8958
                                                                                                                                                                                                                                                    Entropy (8bit):7.970232608530925
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:P/c3vc7qOqS0xQUBPY8NQoy0KqSsTKVKQ88I7R/YZ:Hc307qOYWmP7NfvQTEQ9I1U
                                                                                                                                                                                                                                                    MD5:086A49F24A8F2690B32371E037C640B7
                                                                                                                                                                                                                                                    SHA1:895F57639A5D908E1373B6C386E796A878C83609
                                                                                                                                                                                                                                                    SHA-256:E73A061F6C23321EB8DB6C08FA3EB7C01E419EDAE3ED9BE7EF7FA1BFC31796D5
                                                                                                                                                                                                                                                    SHA-512:85B074E476211E7D7399E203991F9E27EF7EE11D012AA0D5AD6B4D8F753BA4CE4E24320B2C4F65C5D378A4C839ABBD23C4CE42209EB6E56E3010FE4709706C24
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/326372/thumb/Alfonso_Damiano.png
                                                                                                                                                                                                                                                    Preview:RIFF."..WEBPVP8L."../O...M0l.6../I+.?p.v......#...l...[[..c4.>@.z..l...k....6r........#I...p.^....*V.....6r...........`...:.[....ib.-. .r. ..B..1..?w|......'....C`.1.........X."..8.1.%...'....r|.....m.H.....CDL..`...#.c.m(...O7..$I..3.....<..... .#|K.dI.d[H.^.......+W..H. I......y...m.)...^.d."I.._D.."....{..9.G.\....nf."...$Y.$....y...../.n".[.$K.$."bQ......h..g2.T8...$Ykm........m....9..s....m..i...effDfD..:x.O. I.$I.. .....~..?.7U.&B... ).$....{Dd5.o...,...3$....D/......1..|....z&/..c../....H9.%...../..S.x=!.....|.+..[jDl`..!v........;q.M...).8..0.A...O..cx...`....4,..#.;.AN..<A>..u.2.iE.t1..`.I.p...V..a..)..L0.:.`D`.4..m.[D2.Y.SH@.^D0X..0-.p#aA../j.l...H.{.#a....F..fk,3.0..-N....r...,P.....M.2Jb/,.m.zIF..T.."...<,<..S.=...QF..-S.... ..."........0`8...m...<6.......L.a.lu7Dg.;.-....+.L.r.Q". Q.S3.AL.......}.U..n...&m|...3.a.d...F[...>......i..w...;G.Bnm.S...>..Vn....j"F..= .k...0b0X....`3.C...f..\q....5.\T.............N...!..8... ...fi..@
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):16
                                                                                                                                                                                                                                                    Entropy (8bit):3.75
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:HIlERn:CKn
                                                                                                                                                                                                                                                    MD5:EB78A702EC22D2ED69C771F85CA9BBF5
                                                                                                                                                                                                                                                    SHA1:D54B5D096B3EF682BB2E1323CD1A6F040EF9F2EF
                                                                                                                                                                                                                                                    SHA-256:7759DC8DE26A35993490E34BECB56702744EE87762BF5CD75CF064C4476A7865
                                                                                                                                                                                                                                                    SHA-512:9886B2ECB3667537B645B980C3DF75EC656774B0D91C7A374996B5D1FF44EA68612BF7E9B4F74F0FCFE21D47B4186A873E58355A0D337475CB86AFBFAA4AD5E3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISEAnRDj9DtgWBVhIFDR9O19Y=?alt=proto
                                                                                                                                                                                                                                                    Preview:CgkKBw0fTtfWGgA=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (3844), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3844
                                                                                                                                                                                                                                                    Entropy (8bit):5.3151754525638975
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:skE8vwPYHyM4Dx6d74eX3NOjHfGNKPhWGKPhWvk:skE8vwPYS5wd74eX3IzGNKPHKP4k
                                                                                                                                                                                                                                                    MD5:B2AD8D7EC2E9237B7500C4E3680244AA
                                                                                                                                                                                                                                                    SHA1:D32892AF7779E777CA5C15EF3413D8935C3A0857
                                                                                                                                                                                                                                                    SHA-256:A70CE3A61241B03EB7180D02EE9FF524F6139118216438EE3888F10CA673E79F
                                                                                                                                                                                                                                                    SHA-512:EE41236D6250DBE79831DE8D71F0B58F0C2D8158D8413B28092C2654E0216A75464F7D935F012C276D5581C7E4AB8D544248525BDEB3D5FC4F1B75D3DC17A8F2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/889.142cd762b1dc7c55-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[889],{34889:(m,i,o)=>{o.r(i),o.d(i,{TrustedSummaryPageModule:()=>s});var l=o(88165),a=o(65879),d=o(74876);const c=[{path:"",component:(()=>{var n;class t{ngOnDestroy(){}ngOnInit(){}}return(n=t).\u0275fac=function(e){return new(e||n)},n.\u0275cmp=a.Xpm({type:n,selectors:[["app-trusted-summary-page"]],decls:1,vars:0,template:function(e,P){1&e&&a._UZ(0,"app-trusted-summary")},dependencies:[d.F],styles:['[_nghost-%COMP%]{width:100%;display:flex;justify-content:center}main[_ngcontent-%COMP%]{margin-top:32px}main.inside-iframe[_ngcontent-%COMP%]{margin-top:0;align-content:start;grid-gap:0;box-sizing:border-box}main.inside-iframe[_ngcontent-%COMP%] .panel-body[_ngcontent-%COMP%]{padding-top:16px;overflow-y:auto}.panel[_ngcontent-%COMP%]{display:grid;grid-gap:16px;border-radius:8px 8px 0 0;border:2px solid}.panel-header[_ngcontent-%COMP%]{height:46px;border-bottom:2px solid;color:#fff;padding:16px;display:flex;flex
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (5761), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5761
                                                                                                                                                                                                                                                    Entropy (8bit):4.959119917965528
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:V+Uc2SCO7EWPWNM0aDDX8EiS/olsMgUc/VHm5Mk9HUcCWhDTWw:VECO7EWPWNDaDDMEiGo2qMk96Whp
                                                                                                                                                                                                                                                    MD5:04D343E036F8EECDAEC6E6AD7188D1BF
                                                                                                                                                                                                                                                    SHA1:E33986812695FD6DAF74686916EE2E05C50A7407
                                                                                                                                                                                                                                                    SHA-256:4B73C29EF2BE93EE2861972033FB7D39339BD7E26957D358EE31BB2D87BF7D95
                                                                                                                                                                                                                                                    SHA-512:4A1DAE192E8FB55F90715BC3C501F4026BECE76741B34A087BD53DF111FC677BB22DB19965DA3B1470067FC949AE633C119916A96468AD1CFED134D9F582654D
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/css/magnific-popup.min.css?04d343e036f8eecd?1727682747
                                                                                                                                                                                                                                                    Preview:.mfp-bg{top:0;left:0;width:100%;height:100%;z-index:1042;overflow:hidden;position:fixed;background:#0b0b0b;opacity:.9;filter:alpha(opacity=90)}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:1043;position:fixed;outline:0!important;-webkit-backface-visibility:hidden}.mfp-container{text-align:center;position:absolute;width:100%;height:100%;left:0;top:0;padding:0 8px;-webkit-box-sizing:border-box;-moz-box-sizing:border-box;box-sizing:border-box}.mfp-container:before{content:'';display:inline-block;height:100%;vertical-align:middle}.mfp-align-top .mfp-container:before{display:none}.mfp-content{position:relative;display:inline-block;vertical-align:middle;margin:0 auto;text-align:left;z-index:1045}.mfp-ajax-holder .mfp-content,.mfp-inline-holder .mfp-content{width:100%;cursor:auto}.mfp-ajax-cur{cursor:progress}.mfp-zoom-out-cur,.mfp-zoom-out-cur .mfp-image-holder .mfp-close{cursor:-moz-zoom-out;cursor:-webkit-zoom-out;cursor:zoom-out}.mfp-zoom{cursor:pointer;cursor:-webkit-zoom-in;curs
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9026
                                                                                                                                                                                                                                                    Entropy (8bit):7.95763096412088
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:KcBWVAviXwUD96ihnH4/fFE25fUhk5tSh+mq5B72QwYM5415:ZBcWJglYV3fwkzSUwz50
                                                                                                                                                                                                                                                    MD5:3FCF5AF62CC76E0BAE058AD9003E4AAB
                                                                                                                                                                                                                                                    SHA1:C25A59C91F472273F0E00158585A6E3E9C39762C
                                                                                                                                                                                                                                                    SHA-256:93D556D61647A52DED4254F7B6D52EB19A7EF588FCB9A62166EFBDA5391AB566
                                                                                                                                                                                                                                                    SHA-512:7812DFB79150747141A0CE24B9E3AB90DE3708FDCC7F32762B0232C98700D3160E0B022169B1E7AA9CE1B7A0323D16B28B6F8141CD4E3A283253009776C5F047
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..".IDATx.{.d.u^.w.......p@.....H.4I9....d.s....#(......-...;,.a9...)Q4I.$@`..b......NfN-]U=....y3.f.g.sN...O.....#.ln.l..d..]..6.]V0...L)9yJJ[.I)5;.KscN...7=..j.Z.....'.9$<...{W...1.g.g[.B..r70.I.&...0..f(C..4.......I=..Z.:O......M..b.3.3.5)N{Nk.|a...*)1.Ji!.p8.</.#...(.2~.k:.q>..s...m......+.N./....-F..r.TZ.FC.LF.$M{..!.Z.RJ.$-..J).y.......j.`..j...;$..s5s....?.g...m..as.i...<.tt||.n..cRJ!$T.........`..cx....aP.2..z}.Q.1Y$..'dG.>....Y..|..............fYzvvzx.....y.M...R`f..5N..\....8.R3u........:..G.8)..~}F8.,..>...........|..Z../Z.w.w...8......Ls..C..S*..0.v.e.*.R.....R.E......n.d.g.t.2..N.,.........blf.t..l+++.V....i.V........v.....^k.{SJ.D...a.o....n..>..g..~...Y...da."...........4.R.....R..:...gP?.)IR..v."-.J..q...9.6...\...Waq."..\>W...i.RZ.........^{......OOO...Z'I..s.......:??::.Ug..5..P..|!..:}..;-*..fs..........VW..&....t......~........]...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2005
                                                                                                                                                                                                                                                    Entropy (8bit):7.769055046704898
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:emZGlNRbpAGn5gqAFxEPMuJNeWRS7+3YnnKwvWZi:emZGl/Wq542FXeWRwnniZi
                                                                                                                                                                                                                                                    MD5:30CECED1D889F05E181FF9FE1D0A200E
                                                                                                                                                                                                                                                    SHA1:FE893CE92345F0370B6DBE79C8DF5261035831B4
                                                                                                                                                                                                                                                    SHA-256:D1A6AAB32CE0750D52718F7FA6B064D3AB0A359B3B5E6EF1AEEBB8FDE9ABDC60
                                                                                                                                                                                                                                                    SHA-512:8A8CE674C3B764A0FF5666A7D3DA72F7B4FA3E748A50AB3C52F2BA9CA9CAA41A97C89FE24123F33C6FC5526316D7F88E96AFCC69B0B41264EED260CCBDC981A6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P.P..".............................................................!.1."AQa.q2.#3BRbr...$%S.................................................!..1A."2a............?.....P..D.W.i(...t}A.o..0...#d.......=w...~~......../o......W.cJ-...q.z.FCf"..o.eU...:...(..t...9...m7.g@.........7,..ET.Ic...EV.Cy..'..Yk..:.{....4...o.]).n...@..4..W....!..S1.*......rd...d.h.....X..9.y.sXk....... .Sk..u.$.VR..U.#.......".z.=kR...Y"\..=.;.Ku.....Z.......c...{|5.......W].U....b+.nV.-.^...H.....o..=)1..c..+...Uh*.o ...Z&.$..#;....\b..4 :......Q.,5..#Fe*.U=..~)W.U..ZJy..I....yaj..#..<0...-.WF;Q,...Y.K|.'........-.q0R.9r.Ug.n...7.I.e.`n .d.d.d....J.0O.O}.+..;.i.-..'!..W...YF<..O..'u.K<.K<.u."...n>....vS>^....`.S.s.YU*N...$.(#..lG.].....KN.....o.....:.!..,.R.-.9.}7..n...L.....e.e.L.fa.+.l.\g.aql .....x...$......Ru1.*~...Z.M~.I.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2695
                                                                                                                                                                                                                                                    Entropy (8bit):4.020731319548977
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:NoYRqULK8MQiGDN4BA3kMlsvnMAwV+eJJVE5JY6any1x74TS6/gsD6UM:SG2QiG6B0Ly/i6CO4m6/gy6UM
                                                                                                                                                                                                                                                    MD5:62107AAE53C396625329F730600B9797
                                                                                                                                                                                                                                                    SHA1:0C609439F537C7D9045BBA6E3E59606C4CFA2292
                                                                                                                                                                                                                                                    SHA-256:EA0A47DA5A12FA567D766F0CEAD9855045A78C118D42C79C114E373502BD9453
                                                                                                                                                                                                                                                    SHA-512:B78644A0259463295869C8FA76C16C5846C6C4D48DED5F6DA2EAC44A5896624DCBD8503225C93A35713BAEEE88734C077C400D10A43ACFFD4BD694C6B77704AA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/journal_indexing_logos/CS_no_number.svg?62107aae53c39662?1727682747
                                                                                                                                                                                                                                                    Preview:<svg width="300" height="300" viewBox="0 0 300 300" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="150" cy="150" r="150" fill="#4F5671"/>.<path d="M55.7742 120.396H50.4062C49.4382 124.752 46.3582 126.996 42.0462 126.996C36.9422 126.996 33.0262 122.684 33.0262 114.94C33.0262 107.24 37.0302 103.104 42.0902 103.104C46.2262 103.104 49.3502 105.392 50.3182 109.704H55.6862C54.4102 102.576 49.3502 98.528 42.2662 98.528C33.0262 98.528 27.2622 104.908 27.2622 114.94C27.2622 124.928 32.6742 131.572 42.0022 131.572C49.3502 131.572 54.4542 127.524 55.7742 120.396ZM66.052 131V99.1H60.464V131H66.052ZM79.5352 103.764V131H85.1232V103.764H95.1552V99.1H69.5032V103.764H79.5352ZM98.5772 99.1V131H121.149V126.292H104.165V116.92H120.225V112.3H104.165V103.764H121.149V99.1H98.5772ZM133.656 116.524L137.528 117.272C140.564 117.844 144.084 118.944 144.084 122.2C144.084 125.28 141.048 126.996 137.264 126.996C132.864 126.996 130.048 124.796 129.08 120.44H123.58C124.24 127.436 129.432 131.572 137 131.57
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1260x240, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):93924
                                                                                                                                                                                                                                                    Entropy (8bit):7.983313019069242
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:KiWwH9hjjwhs3X/KwDGvg4KUQs+BD28jQClSFFFHg3mvKRNXOlqQBV9sA93bluUg:KX+P/mqXSwDqg4KpsO28NlSFvvKRNCBG
                                                                                                                                                                                                                                                    MD5:C029D3998F87012D0ED10FB298B59101
                                                                                                                                                                                                                                                    SHA1:A917AA5E764F483A8E68BD5A4C3DDD91C5B02A74
                                                                                                                                                                                                                                                    SHA-256:73323DE2F3384F89970C6EF481EAD4514B0B4CE801BE09D6FAB5B959F6C34A89
                                                                                                                                                                                                                                                    SHA-512:791CC277E99F112CADFEB352A087EAAC18E55500511DE5A6E009398BEFBC65CD3CA3A26784E64440CFD6AD6CE1400CBB8BBBF5FEDF92C69DE9F1D31B691A7A84
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://mdpi-res.com/data/agriculture_plants_animal_sciences_2.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........4.................................................................5/..=..t.}..M....=..e...s...V...'..jw.4...L.I.B_V...F................q(.Q. .k.)(..A<.Lt9..G()&..o....=.t..z.:.4.m..`.`.!........m..{.'5K...0e..2S.u.R..!....4...l....]a. .T.q..V.M.n.i...`....#P...u.h}h*.jqN.6.SY.`L.S\.T.......q........5|.R.g6U..7.Z..Sr..<S.4.8T...a..j..b......}..).Z.A....irVG....`0.H....YY.i..*._I6f.......QE.."m......:...S...*..k..,`nk6../.y.5....).Jd.2y..vS...[`...}.. }sJ.'..!#5vh......+....R.....q...x.)....k..R..]..Z.:..I%....m..:.VR..QeW..'..#).E.l.u...{...s,....t.."..,....%...$..i.*.z..Q.....BP.fWz.\..h..aI.c*.>..p..D.J,..{..d3.......C..4O<.............tY..yz.d..(.f..g:.x,..lW}...e.03\...[.E(..."..L...&C...%m....]..z.:......3f..m.t...[..V......]........U^.aO*...5M6&.d...._....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):430
                                                                                                                                                                                                                                                    Entropy (8bit):7.420164157110633
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:1ZoqSKYdEZHcCboH0DPYRPte5ZIn54sIfWG7q8H1M3TYg3djB4BtzU3UkwLRkQMl:LSJEZHhwjjIfi8H1CYUt4BtzLPrk0Le
                                                                                                                                                                                                                                                    MD5:0655A6F797196E6A818151255F5D2F01
                                                                                                                                                                                                                                                    SHA1:841A27950556D54AA8BD98EDDE737284555E04B6
                                                                                                                                                                                                                                                    SHA-256:9CC77EC166565CF138F088E29B263D7DE28EBFF89C6AC6AC7B3226B8C2C45F33
                                                                                                                                                                                                                                                    SHA-512:37F5BA6F15A53D58B2A9B720D3D2E6076990CB62913A94F29C66DA56895C00B4037B8BFE52D114C5F5C8BABD53B5A7D16C3BE9AB62B62118DFF4B5F214F070E5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/design/chosen-sprite.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../3...U@..6n...?..7...v....p.m;...ln.?f7~S.k76...l...5..q<....m.Ht.S.Y_.g.a.."J.e.'+..t*...nE$.}..,..B0..^..... $......8tG.".yUt..eb.N..}.+..7.`e..{.@..u....C.E.M....-".....".-.y0t..w..{.@... .../.@..O6Z.).|.+........ ..n.-.....]A..{.%..U......7Jv....L..)... .o....Z.F+.M".....Z<.)...;P.'..0WT..N..Dt.V.d......D.`./.$S..v.k....X....._L..(..?h.^.v....Cj]H..p.M[.c...C....vZ..'..v.F.)...gf.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2092
                                                                                                                                                                                                                                                    Entropy (8bit):7.803203950186998
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:emZwlpeIe8y+ogfepL+xpiZdcIGg2e/LKhJtvPUAmkbQpw:emZwftpRfepL+xpe6FlgGjtX/j0w
                                                                                                                                                                                                                                                    MD5:79931CA4497F6CED9E82CCF3CE3786DE
                                                                                                                                                                                                                                                    SHA1:C9E2ACACAEE9EB9A4FD2CA15B8EFB42805FB9337
                                                                                                                                                                                                                                                    SHA-256:7F5BC6B38921769B0DB2D0B807726C7A2347F251DD1972FDB5FF4DC9A3FDCEED
                                                                                                                                                                                                                                                    SHA-512:242E88410BF14B345111AC78614C6CFC52E7ACC4529501F4FC85DC61688A21AF8020743347F2DDF9ABD8DA88246F53439385BF8739C73CBAC8D2212812A9B1B3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/1031146/thumb/Alejandro_Moreno-Rangel.jpg
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P.P.."...............................................................!..1.A."Bq#a...2QR...C...............................................!1..Aa"Q2.#B..............?..t..M.m...0.....3.>M.X....B.X....]..).I.76..@..F...=e6...9.".W..X..bn...-I.....oh.D1.`...d..#4...y....._...:...x#.VG.h..h8F..O8.....-...M2...%..(.#....7f..5;...y/$2.W.d!..w.c.j....+.)..\....O.>..]Kc.......o$?9.a%i..).tn.y..Q\.A....>B.Q9.A.pET.Y+..6...eU...{..ZY. ?.../.<..*..%.n.#.]P...=..5.\ .Ac....v.(...X.R.e+..b.k...bH....b...K...]D[y......E.uF...........|.I4.....i.K....{.......kJ..@.3N.;. .S,.g..G. f.....}Ed_V....&.B....qA.....E....$`.....c.:...l.....l....>..Jt.@.%l.{yT....+j.C.,.K.i...g..{..k...}.p....x.X%|;.Wd.7..S...i..7.z.6p\.^..^3.2.$.U...i.4H..r.t.C.51.R...}ANE....I..s$..y/.Y.....`.Q.......tI.=.~.....9....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (32007)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):109102
                                                                                                                                                                                                                                                    Entropy (8bit):5.145788700664659
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:vZv5/iGp/TCQ18YbacQHfIiRlfB1Hz8FfCFMVtfUhVNP67+85T5F2bYMurNwHUaL:F5pnq7JkvH5TM1Ge8pS
                                                                                                                                                                                                                                                    MD5:6B2EC41C18B29054F2C45A31FB0836AD
                                                                                                                                                                                                                                                    SHA1:0D7757EC88F602AB6025A2BA4099C6DA3C1F232E
                                                                                                                                                                                                                                                    SHA-256:DA21C42604FC0907956992DC8B2D0BA4871D34819B9E747AFBE9294401255F83
                                                                                                                                                                                                                                                    SHA-512:617ED0FB2B65E1731432E8B8124FB9C0F466D214E3FFE995FCBC81BBFB41F8F4BBF6500229548CBD7414C465632F25F33D097A435DB047D24CC3B687D6F1BBED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:!function(a,b,c,d){"use strict";function e(a){return("string"==typeof a||a instanceof String)&&(a=a.replace(/^['\\/"]+|(;\s?})+|['\\/"]+$/g,"")),a}function f(a){this.selector=a,this.query=""}var g=function(b){var c=a("head");c.prepend(a.map(b,function(a){return 0===c.has("."+a).length?'<meta class="'+a+'" />':void 0}))};g(["foundation-mq-small","foundation-mq-small-only","foundation-mq-medium","foundation-mq-medium-only","foundation-mq-large","foundation-mq-large-only","foundation-mq-xlarge","foundation-mq-xlarge-only","foundation-mq-xxlarge","foundation-data-attribute-namespace"]),a(function(){"undefined"!=typeof FastClick&&"undefined"!=typeof c.body&&FastClick.attach(c.body)});var h=function(b,d){if("string"==typeof b){if(d){var e;if(d.jquery){if(e=d[0],!e)return d}else e=d;return a(e.querySelectorAll(b))}return a(c.querySelectorAll(b))}return a(b,d)},i=function(a){var b=[];return a||b.push("data"),this.namespace.length>0&&b.push(this.namespace),b.push(this.name),b.join("-")},j=funct
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8342
                                                                                                                                                                                                                                                    Entropy (8bit):7.952931246669398
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:uuDtv4lzcAzjsvnKwkZsbTSeynYSuWdmxNzVLYnzaOApI+h7HZ:1D+hj6FuBG5N6zanHZ
                                                                                                                                                                                                                                                    MD5:55FBA991E977243AD94CCC2093118E2C
                                                                                                                                                                                                                                                    SHA1:FB63CCAEEEE3534BE61341B003AD789872956195
                                                                                                                                                                                                                                                    SHA-256:ACF0931E05801543420605CDC58655B573F67F51CB6D2E95BBB440CA9DD3CAE7
                                                                                                                                                                                                                                                    SHA-512:F63B31A3657DB3F6E907DDFA71F50B6E1EA39D09BCA8CAE5F9ABFC46F4C8F576145F5E45699FD94C753CB1F558581EA22123B46130CA2D0822BEB884DCC7C689
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<.. !IDATx..{i.eIV.Y"..o.|.YY{WW..l=...a.....2X..%.....%.....b.d.-..#.............b..,..{Uu....q.q.x/.Uh~5.e.w_....w.s.s".......e...fjfD....U.."T......e.C..0.D43.=8....lf..x..#]]Q...!Q.M;.LR..x<>.. ......S.^......../C..............r.4...y.&{..w.....R.4"2.N.7F./.;.|..76F....L...o....yt....6..P.`nm...=x...^x.."T...)...mGD..-.Vu.......]|.............cB8.}..#>x.......Cs.k.....o....sw...c.E..U;3k.....9'.(.~].?.........?v....e......}cv'....f..$2>.~.{........HEm6.$v.0..U.i.LL.5%9l...q<.wga.p...'~.sE.M..{".#.~...._.._.#g_.......&.....<..S.............AUR.%i.t)&3.I.OUR.b.$..6...PtMK.E..3".J.Go.....*..hs(..{W.{.._}...i....D.:.)v..5..uml.6.H.f..!Ua........t2......(...2.x..s..P.1..z...^y..._~.;wvg....I...f..R...&...T.....4..01...lvh1....'RQ.\Q...k..`....Hl.7^}.;.}..{.&.V......h..90..j.H.t.5.........MM.`...........;.....=.!..q]t..R..^{m9...ID%um.5].........
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:exported SGML document, ASCII text, with very long lines (3724)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3725
                                                                                                                                                                                                                                                    Entropy (8bit):5.191502300905827
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:u4+/koO4GjZsRStPPbxJ2tumLWicIvC4Gy:J+/koYuStfIeIq/y
                                                                                                                                                                                                                                                    MD5:C621D19ECB761212757E947FFA0A213A
                                                                                                                                                                                                                                                    SHA1:F25C11B626E2FC2728FD11947FEF67DD5EFD8BDF
                                                                                                                                                                                                                                                    SHA-256:D76EA5F648E9E18BB55415E6FE7D636E03F69C2E4F693CB87D24F4A9D80EC397
                                                                                                                                                                                                                                                    SHA-512:B923698AA85937BF1D65B655D97E4D8026FEBFEE32ABBB6992EF2DECBA7E15E265D7C3BB29BD9C3624A3B5600C50805FB4B3AD88BB8DFE334255CB5D71E43104
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(){!function(a,b){return"function"==typeof define&&define.amd?define(function(){return b()}):"object"==typeof exports?module.exports=b():a.ifvisible=b()}(this,function(){var a,b,c,d,e,f,g,h,i,j,k,l,m,n;return i={},c=document,k=!1,l="active",g=6e4,f=!1,b=function(){var a,b,c,d,e,f,g;return a=function(){return(65536*(1+Math.random())|0).toString(16).substring(1)},e=function(){return a()+a()+"-"+a()+"-"+a()+"-"+a()+"-"+a()+a()+a()},f={},c="__ceGUID",b=function(a,b,d){return a[c]=void 0,a[c]||(a[c]="ifvisible.object.event.identifier"),f[a[c]]||(f[a[c]]={}),f[a[c]][b]||(f[a[c]][b]=[]),f[a[c]][b].push(d)},d=function(a,b,d){var e,g,h,i,j;if(a[c]&&f[a[c]]&&f[a[c]][b]){for(i=f[a[c]][b],j=[],g=0,h=i.length;h>g;g++)e=i[g],j.push(e(d||{}));return j}},g=function(a,b,d){var e,g,h,i,j;if(d){if(a[c]&&f[a[c]]&&f[a[c]][b])for(j=f[a[c]][b],g=h=0,i=j.length;i>h;g=++h)if(e=j[g],e===d)return f[a[c]][b].splice(g,1),e}else if(a[c]&&f[a[c]]&&f[a[c]][b])return delete f[a[c]][b]},{add:b,remove:g,fire:d}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1422
                                                                                                                                                                                                                                                    Entropy (8bit):5.181624632814182
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2d4IAnLf3CvZNgIWInTDeKbC4Yp5KcTeii+sYodM0Nc4T+KoFmil5SE5tyC2n:c4IALf3K7+InX1bC4Y7jTm+cCuFqKJ6C
                                                                                                                                                                                                                                                    MD5:DA3A8DCAE975A41C748B76B268919FFE
                                                                                                                                                                                                                                                    SHA1:ECCEC6DE7038BBF79EEBE77A46D896E4755945B2
                                                                                                                                                                                                                                                    SHA-256:B0510127F7231BC45A1F2DF7C187D907015C5FB0765F0C4D6EE99D5A31A0EF9F
                                                                                                                                                                                                                                                    SHA-512:D6379E44EF8C5948CB2660832EA53C727E5D8F23941C10B9B0228EE6A77FFE3536839036B5ED535558C6FF77856F109C8545C66C7077C1446241546CF90458D3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/design/mdpi-pub-logo-black-small1.svg?da3a8dcae975a41c?1727682747
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>. Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) -->.<svg version="1.1" id="Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px".. viewBox="0 0 598.7 394.9" style="enable-background:new 0 0 598.7 394.9;" xml:space="preserve">.<style type="text/css">...st0{fill:#000000;}.</style>.<path class="st0" d="M207.4,264h-38v-95.4L144.6,264h-26L93,168.6V264H62.4V130.6h53.4l19.4,70.8l18.4-70.8h53.8L207.4,264z"/>.<path class="st0" d="M230.8,130.6h51.6c22,0,37,5.8,49.2,18.8c11.6,12.4,17.8,29,17.8,47.6c0,39.8-26.2,67-64.4,67h-54.2V130.6z.. M282.4,233.4c14.2,0,24.2-15,24.2-36.2c0-9.6-2-18.4-6-25.4c-4.2-7.4-10.2-11-18.2-11h-10.6v72.6H282.4z"/>.<path class="st0" d="M408.2,264h-41.4V130.6h56.8c20.6,0,32,3,41.8,10.6c9.2,7.4,14.8,19.2,14.8,32c0,25.4-19.4,42.4-48.8,42.4..h-23.2V264z M421.4,187c12.4,0,18-4.2,18-13.2c0-8.4-5.6-12.6-16.8-12.6h-14.8V187L421.4,187z"/>.<path class="st0"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):581486
                                                                                                                                                                                                                                                    Entropy (8bit):4.255835519129911
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:ImT964qYQ1JsV7xKcjoz9IoGZT08CKk5rq8ralIisV:IacYUbR5Ioc08Ck8QINV
                                                                                                                                                                                                                                                    MD5:96819C5C4BCC065EEC62438FD37328D2
                                                                                                                                                                                                                                                    SHA1:C2B4E5FF027D7436A10A27702EF440A1D149B9CD
                                                                                                                                                                                                                                                    SHA-256:6CECB6D9AADA2DA07739230775857474217433057940C732138BA81777B6ACE6
                                                                                                                                                                                                                                                    SHA-512:D0DFD6D388346EAFCEF69543A730FC3612C52E582F0506B8DE974F7945DB4D6D598EED47A14FE3198160C6C8727F45AC2CD98D9FDAD1E9952940BBF6E121FAE0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/journal/sensors/special_issues/AO8728A455
                                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>.<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="https://www.facebook.com/2008/fbml">. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta content="mdpi" name="sso-service" />. <meta content="width=device-width, initial-scale=1.0" name="viewport" /> . <title>Sensors | Special Issue : Network Security and IoT Security</title><link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/jquery.multiselect.css?f56c135cbf4d1483?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/chosen.min.css?d7ca5ca9441ef9e1?1727682747">.. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747">. . <link rel="mask
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):362826
                                                                                                                                                                                                                                                    Entropy (8bit):5.541277509248086
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:TFk2s5Sumx4pVlfyITI7+QFrRuKk2OCACPBDNBOFpmy+pftESzSrdEndl5vRF:BkzRyITI7+QFg2OCcYF
                                                                                                                                                                                                                                                    MD5:4F460520724055D7E8F74CE9A77145FE
                                                                                                                                                                                                                                                    SHA1:036CFC080B4A26B40B7FEB1AF556EE1F453FD572
                                                                                                                                                                                                                                                    SHA-256:4ACBAB31B6D0D2BB985927CA76036C541DD1B4600D65ADE8D4AFBDE3A0C6D8B2
                                                                                                                                                                                                                                                    SHA-512:2420AE19A9B79B5417CC309C5F17BA7530A5F245B8ED9CB9032F5B19A66E0D153C79C39B4247A8EA8857135314284AB933472681195C3CDC9354BD825B775041
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://consent.cookiebot.com/51491ddd-fe7a-4425-ab39-69c78c55829f/cc.js?renew=false&referer=www.mdpi.com&dnt=false&init=false
                                                                                                                                                                                                                                                    Preview:// 2.78.0 - 2024-10-07T08:44:02.715Z.!function(){var DialogVersion;!function(DialogVersion){DialogVersion[DialogVersion.ElementalCustom=1]="ElementalCustom",DialogVersion[DialogVersion.Swift=2]="Swift"}(DialogVersion||(DialogVersion={}));var css='#CybotCookiebotDialog .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner *{background:transparent;box-sizing:border-box;color:inherit;font-family:inherit;font-size:15px;margin:0;outline:0;padding:0;vertical-align:baseline}#CybotCookiebotDialog .CybotCookiebotDialogPromotionBannerWrapper,#CybotCookiebotDialogWrapper .CybotCookiebotDialogPromotionBanner{display:none}#CybotCookiebotDialogWrapper.CybotCookiebotDialogActive+#CybotCookiebotDialogBodyUnderlay{opacity:.75;pointer-events:auto}@media screen and (min-width:1280px){#CybotCookiebotDialogWrapper{opacity:0;transition:opacity .5s ease}#CybotCookiebotDialogWrapper.CybotCookiebo
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9078
                                                                                                                                                                                                                                                    Entropy (8bit):7.974249929875717
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:xcSekDS+6UZTn/seNd6FfE+dvPf659PTL1MRcd0RnWel:SI/nNWE+vX659P/3dRel
                                                                                                                                                                                                                                                    MD5:DF4C7674265C64B1A5588668B2EEBA1A
                                                                                                                                                                                                                                                    SHA1:572FD464101A28CCD676ABD1CA5668696A63B07F
                                                                                                                                                                                                                                                    SHA-256:0CEBF7D27967E9DE7D40CEEC6C63B40F73267604D806128D92061CC161E3DBEE
                                                                                                                                                                                                                                                    SHA-512:56B4E54242104C21DEB12D7775020A436888013AD7A7F33EB23C31A5F65234E9F05E1923512BA68BC12B727453C292FE62961CCCF1E79539F5D231DEBAD2F0DF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..#.IDATx.|Y.$.y^Uf..w.3........bq_...&...0...;.fP.-...a.i....?..O~u...%+h."!. n`.`w.....5g.G.../+{j..f.5..UYYY.....=....3#.L.LN...R.$[R....t!.S...U...*.5p2.....^..\..'.I..@....4.B.\.nII.V.~_...B.....(..z..i.%..-..B...&.2..`.....=.6$r.<5.fz.qO...7.....5...$...t....e$..T76.t.45q.....?.s.m.y....!..wK....CL^.|.x....F...7C....96=......?..?O*..n....b...o...QS...9N......Yj.#$...,&..{x...=.L#.6.....D.:8.R......[..QX.W;....#.j5...B.42Z,..ca...A.G..I7.....z..0.?.._H.b.D..t...N3....R.].t;K....j.Vm6...w}fQTk.Z.1.9.<99..C.........6.Q...M..4.m.R.O....?.d8-.i..G...*".......[.nT*.A..t......z.R.yn...z..lP.......O..NF!W.F...).yS...O........I.....j`.........(.J!.a..q......K!x..+\F.L&...A.I.*.>`w.-...gs..}...1...j...1T=.[.p.pZ*.i...M..p.+..\.t...^X|pOH.r.....0.............r.......\.F........9....@.....~.....;!.... ..-...1i......uR.wt'|.{....K.(H'P.......].b.\6..J%.(..<.M..,..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9721
                                                                                                                                                                                                                                                    Entropy (8bit):5.35902308660375
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:6KyAQgtNBIWguxw68uCZItctpwfTh3fYwuoOE5YBTi+Q+Qsf1POyj/0Pp5b5ffv7:04rsCJ9cO51r
                                                                                                                                                                                                                                                    MD5:17E5CF7E2FCAED7692184F43C4577219
                                                                                                                                                                                                                                                    SHA1:F47F0887E191E30A49391514CEDDABFC26CC9BD7
                                                                                                                                                                                                                                                    SHA-256:09B627933E01FAA4979DC5661F7E616C7DB1C12EA1984CA0549BDB253D24DA9B
                                                                                                                                                                                                                                                    SHA-512:30ADC60FD2051044E070F467D1AB46AFE0071D3D4B410527C68684014BF9D9D0A1CE0371EF4E02F02C6017AF2D0D53B4EFAED72D0FB0644B5514FA26D1A521F9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:. {. "name": "otCenterRounded",. "html": "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
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 550x239, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):10498
                                                                                                                                                                                                                                                    Entropy (8bit):7.979637818395906
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Y+YUy75Ku1OwSnH4/vioUyGRyxz+HxjfP5pHIBE1KmlZhQzQuyFHaC:Y+YUg5LO3HYdUpRyoRDPnIeZhPZFH1
                                                                                                                                                                                                                                                    MD5:0E6F5A5CFEE2DD4AC0167F3A49E616B1
                                                                                                                                                                                                                                                    SHA1:7FBE5C0AD77ACA912AF6B14F75F16C91FDDA9530
                                                                                                                                                                                                                                                    SHA-256:B79E37CA927BA70E54FBB6CB31059455AB3A92006A18813D08F4FD4C400AC047
                                                                                                                                                                                                                                                    SHA-512:AD001DC3F96E782114EA45C58E3A20ECA3A7763EBD6F940DE7D904623E7765F79DCC1DAC95FC599CA345A3D2F522C47BC716AD0892BDFD6204D20E2C007DDF77
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g003-550.jpg
                                                                                                                                                                                                                                                    Preview:RIFF.(..WEBPVP8 .(..p....*&...>I .E.....E.(....{..P..1....V....?.7~:.....@|......e..}....2..........w/..........K.k....%.O......7...>..|.!.y...........D........4/.._)..._......t...S.....?.}.|.~[.....7......../.?B.g......y...i..?.?l.`.................^.G.k.........2..}'.c...g............[.....O...qD..v..kB.r.DTyF.`.=...;..Y.[..#.hV.!.#.9.I2...{-....8.3...'...<.m...E...A.%.....i..+3.F].....-..]MC.n(..hV...aj.c.`..M.B...n...n.f..%~.G...:{9G.G..3.w.y.$A.U_.[..#.BE.h.^..6\....jk.eB..b.W[8..Ex@@.HJ. .O..]..O]%.v..hCA...ES..;.......b.:.]5..I1...0C.n.L7.I.en...4....7-q.ZJ.8.<.....K.j@.L....!.0..9..-....W.F....m....h..:...f>.YM...!p..BR..`X07.x.^.m.M...`.....%q...(s..beF...7..$9Wud.. .....a..-.?..&...F.(.RWO]..t#F....._...Z...rj..x...&m.....?..wa"O.. .;...'SV.s..(..V..^......7.<....p....p.9.O;.....-r.-.WN......8.57_...+.*..@p.... T..J&.fC.t.@...!.t,...[D.O..........WR..1L.nWQ..._..EQE8.:..j..v.'q.....`.>.^XZ....(X....y.3g._.o@9..c....*D....e
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 3342 x 1059, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):67576
                                                                                                                                                                                                                                                    Entropy (8bit):7.587801416579211
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:u3XxTg1NDmEdA4bvJbkhEGVtPhXyUk9W52xRZD:gXxTg1hmavJcJHPhXcIIxRt
                                                                                                                                                                                                                                                    MD5:CE77693A84DEE5325AE9C1E543C9488D
                                                                                                                                                                                                                                                    SHA1:0021B10641C38B370AB348ACF8C61A996B3A38D3
                                                                                                                                                                                                                                                    SHA-256:BE2DFE52FF8118BC28ACA81FE5D076B9FDEF67CC402E66DDD015D9441D4C61FA
                                                                                                                                                                                                                                                    SHA-512:119BC2FF94BBB5E88590904F493909ACB770CBA35F7E0E852EC34F598CF132796E23552A1CC4836B91D727394292C71C4D7E87629639E5BE966555CA5518D0E1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......#........z....sRGB.........IDATx..........7..h@.7.........H..........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........@.*.........<.v ....0...._q.s...........s...........s...........s...........s...........s...........s...........s...........s...........s...........s...........s...........s...........s...k.(.D....Ud1>..^T,..jc..16..!...fD......!6..n`&#..Y...Y.............T...........I............T...........I............T...........I.. LY..f..z....q0i4..Z..}.......F....$IJ. t...A....]..~J...@$.r........T.."$.C*..H.. "w...q..[.i?.&.T'....E*...h..W......e.C'.T..b"...H.>.n.t.........8/tr..@t.r...........k...>....(R9...T.._..)......13.S;U0Q....d.6M*X1.1.-4&..(,{b....VAN. ....S!.....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (10195), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):10195
                                                                                                                                                                                                                                                    Entropy (8bit):3.9198103227360153
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:FqgJoW/RJFitiBYOfzPHD1OZLTOkb76oRmldFJzE76:Fqmf0tW/6LTOQ76JlA6
                                                                                                                                                                                                                                                    MD5:3AA012C9D7F523E550528337CE5E45EE
                                                                                                                                                                                                                                                    SHA1:E7A90B28988F5EC3A8AC1BCD7D5329C0954E6CFD
                                                                                                                                                                                                                                                    SHA-256:5FB6D4B5A24E5BC026D3998F950103786EA41C74A2B0E0473D53495687DA9602
                                                                                                                                                                                                                                                    SHA-512:A4C19954A4FCAB1960D61334DE23FCE3A5C46348D83B0585EAB0576844E89BF413B058520D686B57BA81CC3C2BF2C4449E4AF35AC5EA63859DD73D14CB0F43F5
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/Size6/Regular/Main.js?V=2.7.1
                                                                                                                                                                                                                                                    Preview:MathJax.OutputJax["HTML-CSS"].FONTDATA.FONTS.GyrePagellaMathJax_Size6={directory:"Size6/Regular",family:"GyrePagellaMathJax_Size6",testString:"\u00A0\u0302\u0303\u0306\u030C\u0311\u032C\u032D\u032E\u032F\u0330\u2016\u2044\u20E9\u221A",32:[0,0,250,0,0],40:[1458,958,679,143,583],41:[1458,958,679,96,536],47:[2272,1772,1620,80,1540],91:[1464,964,521,143,425],92:[2272,1772,1620,80,1540],93:[1464,964,521,96,378],123:[1463,963,589,96,493],124:[1444,944,224,80,144],125:[1463,963,589,96,493],160:[0,0,250,0,0],770:[714,-540,1498,0,1498],771:[710,-534,1496,0,1496],774:[709,-549,1528,0,1528],780:[714,-540,1498,0,1498],785:[724,-563,1528,0,1528],812:[-60,234,1498,0,1498],813:[-70,244,1498,0,1498],814:[-60,221,1528,0,1528],815:[-78,239,1528,0,1528],816:[-78,255,1496,0,1496],8214:[1444,944,408,80,328],8260:[2272,1772,1620,80,1540],8425:[788,-656,2593,0,2593],8730:[1740,1210,770,120,800],8739:[1444,944,224,80,144],8741:[1444,944,408,80,328],8968:[1464,944,521,143,425],8969:[1464,944,521,96,378],8970:[
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (42862)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):42863
                                                                                                                                                                                                                                                    Entropy (8bit):5.085616303270228
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:4rkkX123A5YHi6pWzYdlNWYcx16nnYdXRRMd2KYCQCsPShb1ez7RFmYH:EPrYdlNixEePiYH
                                                                                                                                                                                                                                                    MD5:D5A61C749E44E47159AF8A6579DDA121
                                                                                                                                                                                                                                                    SHA1:3B41B3BC956685015A347A2238E71DB29DFA0DBB
                                                                                                                                                                                                                                                    SHA-256:0C7178CC6CA34FB18E30F070A5E7A1C287B2D7CCFCBA2CFDF06E0F46EDA55740
                                                                                                                                                                                                                                                    SHA-512:5ED98CB4311C373DA3EDE92BB47BCE551E22C30683EA8FC55097BAF99ABE1E0702B24DE48F8B9241047CC1E4364158F5A343E4E8FC182E8866DB4E99CCD7EE6E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/slick.min.js?d5a61c749e44e471?1727682747
                                                                                                                                                                                                                                                    Preview:!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o){var s,n=this;n.defaults={accessibility:!0,adaptiveHeight:!1,appendArrows:i(t),appendDots:i(t),arrows:!0,asNavFor:null,prevArrow:'<button class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(e,t){return i('<button type="button" />').text(t+1)},dots:!1,dotsClass:"slick-dots",draggable:!0,easing:"linear",edgeFriction:.35,fade:!1,focusOnSelect:!1,focusOnChange:!1,infinite:!0,initialSlide:0,lazyLoad:"ondemand",mobileFirst:!1,pauseOnHover:!0,pauseOnFocus:!0,pauseOnDotsHover:!1,respondTo:"window",responsive:null,rows:1,rtl:!1,slide:"",slidesP
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2082
                                                                                                                                                                                                                                                    Entropy (8bit):4.013445836855452
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:a8+bQQAN3mGQHAjmM0C8BbRWmmbE4SVweZnlMcPo2JrMXzwjNyy7f2OC:LLmGB0CQb37w+i0NrMjwQ
                                                                                                                                                                                                                                                    MD5:55B697DF09D567AD3B8F87D9DFC38642
                                                                                                                                                                                                                                                    SHA1:9D40503C1D223372B9955438D54B5CC5F49EBBF6
                                                                                                                                                                                                                                                    SHA-256:B4B8345E2DBF5871CCB081FBD96A509D75F8B4A1F69EB415250B31921DB5F3D8
                                                                                                                                                                                                                                                    SHA-512:BCF47FF891949E7038C5835F7A99AE1F04E6C3227F75725020AFFBE95F1FDD0F5E610AC604C6E69BFF0B6415F1B03AA7666C07C6060A4C829595A7C3E2A29D52
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/design/pdf2.svg
                                                                                                                                                                                                                                                    Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M20.6893 22.2286L20.7 22.1786C20.9072 21.325 21.1679 20.2607 20.9643 19.2964C20.8286 18.5357 20.2679 18.2393 19.7893 18.2179C19.225 18.1929 18.7214 18.5143 18.5964 18.9821C18.3607 19.8393 18.5714 21.0107 18.9572 22.5036C18.4714 23.6607 17.6964 25.3429 17.1286 26.3429C16.0714 26.8893 14.6536 27.7321 14.4429 28.7964C14.4 28.9929 14.45 29.2429 14.5679 29.4679C14.7 29.7179 14.9107 29.9107 15.1572 30.0036C15.2643 30.0429 15.3929 30.075 15.5429 30.075C16.1714 30.075 17.1893 29.5679 18.5464 27.2393C18.7536 27.1714 18.9679 27.1 19.175 27.0286C20.1464 26.7 21.1536 26.3571 22.0643 26.2036C23.0714 26.7429 24.2179 27.0893 24.9964 27.0893C25.7679 27.0893 26.0714 26.6321 26.1857 26.3571C26.3857 25.875 26.2893 25.2679 25.9643 24.9429C25.4929 24.4786 24.3464 24.3571 22.5607 24.5786C21.6822 24.0429 21.1072 23.3143 20.6893 22.2286ZM16.7714 27.6536C16.275 28.375 15.9 28.7357 15.6964 28.8929C15.9357 28
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3028
                                                                                                                                                                                                                                                    Entropy (8bit):4.580724671754575
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:chPj6llw9e/YgSMJ+cVhsoJ+dgqJuobyYCUjQ/hZPWKY9hHJ3:ej6Xb0vMkXvIPud/5
                                                                                                                                                                                                                                                    MD5:8F3B374B76E2069A5FB4E0FFB7E27CF8
                                                                                                                                                                                                                                                    SHA1:A56F3728E9D3B5DA46855A5A8D0AD7660E086E89
                                                                                                                                                                                                                                                    SHA-256:A8A988DA615E28B471AF6AE8148F3FE59D154B5B0BB28B1172E37984959FDD11
                                                                                                                                                                                                                                                    SHA-512:709FCF8A4F5E004455FF3510BF3331DDE5D6DC2E1735E772E6747D901E64FB67EF0F22C9CD8EDFAA5BADD5F429188C38CD62EF476D27C8F53003F8734B29A224
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="25px" height="27px" viewBox="0 0 25 27" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>reload</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="English-Editing_2" transform="translate(-746.000000, -361.000000)" fill-rule="nonzero" fill="#EC4B53">. <g id="reload" transform="translate(746.000000, 361.000000)">. <g id="Capa_1">. <g id="Group">. <path d="M5.1311804,5.32165344 C9.15679287,1.73775321 15.1812918,1.68295351 19.2625835,4.95449546 L16.0276169,5.0750548 C15.6100223,5.09149471 15.2870824,5.43125283 15.3037862,5.84225057 C15.32049,6.24228836 15.6545657,6.55464664 16.0554566,6.55464664 L16.0832962,6.55464664 L21.0498886,6.37380763 C21.4563474,6.35736772 21.7737194,6.03404951 21.7737194,5.63401172 L21
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2713
                                                                                                                                                                                                                                                    Entropy (8bit):4.067436521539536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:NxvEkaF3cUm7Lh2s0G/0ffg0lV3PEm7xKHqMm/d+A1x7rDv41J1LTKys:Tc/sV2AUokhP7MHu/d+A1x7wZLTQ
                                                                                                                                                                                                                                                    MD5:AF8A884FB765D812D12CF8750E0F5245
                                                                                                                                                                                                                                                    SHA1:86BDCDC12B30D3C56F56834BC95A4C7A8B0ECBDD
                                                                                                                                                                                                                                                    SHA-256:92871587CAC38FA579294F19D7D5D77C2698D61C0D1009D2D5BFF1F32E4F09B1
                                                                                                                                                                                                                                                    SHA-512:6A0EFD55ED6E063D5E10D079461CEC13018E692C9FDEF8B86ADA3108F25C23571EE856CA5B69B5A3673A63473785928A61B9BB48DAFF0C4CCEC9574A3E799E38
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="300" height="300" viewBox="0 0 300 300" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="150" cy="150" r="150" fill="#F6CF48"/>.<path d="M78.4026 95V63.1H72.8146V95H78.4026ZM97.0778 95H102.754L110.85 69.172V95H116.306V63.1H107.638L99.9378 88.532L92.1938 63.1H83.5258V95H88.9818V69.172L97.0778 95ZM131.909 63.1H121.393V95H126.981V82.944H131.997C139.521 82.944 145.461 81.184 145.461 73.132C145.461 64.244 138.905 63.1 131.909 63.1ZM126.981 67.588H131.909C135.825 67.588 139.653 67.984 139.653 73.176C139.653 77.752 136.397 78.368 132.173 78.368H126.981V67.588ZM153.448 63.1L141.568 95H147.288L149.752 87.916H162.688L165.196 95H171.312L159.344 63.1H153.448ZM151.38 83.252L156.176 69.568L161.016 83.252H151.38ZM198.669 84.396H193.301C192.333 88.752 189.253 90.996 184.941 90.996C179.837 90.996 175.921 86.684 175.921 78.94C175.921 71.24 179.925 67.104 184.985 67.104C189.121 67.104 192.245 69.392 193.213 73.704H198.581C197.305 66.576 192.245 62.528 185.161 62.528C175.921 62.528
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8722
                                                                                                                                                                                                                                                    Entropy (8bit):7.962753465117269
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:PluyUJ+hJtVqVn765krMjpgyPb4CW8ulw81YCl2m:PluydaO5GMjpgyPkTiDm
                                                                                                                                                                                                                                                    MD5:32F3A5D2C9C0BCF62F267CBB893BD9B0
                                                                                                                                                                                                                                                    SHA1:C05A50AF908396D474616D51FF613550D40BBFDB
                                                                                                                                                                                                                                                    SHA-256:E8F9ADC062DD23DF6769340947AC8C96BD1A29F0320F027774F106CBFA911F61
                                                                                                                                                                                                                                                    SHA-512:B22FD3861DBBC4D6D2331E39FA0FB3077130AC37E6008F2E91D9D2013CDF4FEB0775AE959E4FC2D0DAB655A0A686D18E7F4124522D2D9701C1F517390C7662F1
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P............gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..!.IDATx...s\.u..{...{=7@..IY.e.d..KV.H.;.*.W..l.T..x..".F..DI.'.T%.d.%..$..@. 1...98....VI. .f..o.....{...m.\.p...,.-5mkyd/}...;.#x.U.g.#~9...!.0...........~.W.>...<...I..o.N..W...pH}eYR.e.>l@...).;P.....B.J...".....1..1..DC....x.m..tLJ.p..=VWW...`ooW./..g....?.`..DE..`{{[ .fmm.[.n.......w...P9Q.......YZ\...?..K:.P..y......w..Zm. @.z..\ehY)....1F!J...|.WXo..&..+...:....=..d.s.B!..d.z].......F....e)I.....\...9..O.?.........P..c...+X..X...y...x..Wx...D}w.7...</t..V..j..Z..~...m.0..N.....f.[...?..O=.m0N.....?..h.9.R\Q`.Y.....#.=........J.L..^.+m.cj.....P%.x..|ZP.#.o).......[+7..?.....R..Le..g..<.2..U.~.....klm.S..*....h.D.4X..p.nV .2 }(].....p1ame....uyV-Ix.?.}..O...a3W......_|.....?.tMT.....A.s..e...*.R.KW..Jt...K\......\.r.._{.....9..j.t...R.,.J..x..K/.D.....h.(r....<).....E.8\1.J..x.a.+(..T..R..q.X..{.....?......,.S.....C.......c~&..(..s\.6.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (19948), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):19948
                                                                                                                                                                                                                                                    Entropy (8bit):5.261902742187293
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:XriNpnjyMkg8XMtExRN1w29JIOzahXtO2nJ65:GijgSWuanfJ65
                                                                                                                                                                                                                                                    MD5:EC18AF6D41F6F278B6AED3BDABFFA7BC
                                                                                                                                                                                                                                                    SHA1:62C9E2CAB76B888829F3C5335E91C320B22329AE
                                                                                                                                                                                                                                                    SHA-256:8A18D13015336BC184819A5A768447462202EF3105EC511BF42ED8304A7ED94F
                                                                                                                                                                                                                                                    SHA-512:669B0E9A545057ACBDD3B4C8D1D2811EAF4C776F679DA1083E591FF38AE7684467ABACEF5AF3D4AABD9FB7C335692DBCA0DEF63DDAC2CD28D8E14E95680C3511
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015
                                                                                                                                                                                                                                                    Preview:!function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]]].join("")}},944:function(e){"use strict";var t="undefined"!=typeof crypto&&crypto.getRandomValues&&crypto.getRandomValues.bind(crypto)||"undefined"!=typeof msCrypto&&"function"==typeof window.msCrypto.getRandomValues&&msCrypto.getRandomValues.bind(msCrypto);if(t){var n=new Uint8Array(16);e.exports=function(){return t(n),n}}else{var r=new Array(16);e.exports=function(){for(var e,t=0;t<16;t++)0==(3&t)&&(e=4294967296*Math.random()),r[t]=e>>>((3&t)<<3)&255;return r}}},508:function(e,t,n){"use strict";var r=n(944),i=n(343);e.exports=function(e,t,n){var o=t&&n||0;"string"==typeof e&&(t="binary"===e?new Array(16):null,e=null);var a=(e=e||{}).random||(e.rng||r)();if(
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (512), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):512
                                                                                                                                                                                                                                                    Entropy (8bit):5.246834533591287
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:2WDRWzDRR9OpmR5u2Lf3DBupsTOOQDKH5WHZj9xi4HLVfJA:2uRWPRREpmRwGf3FTJQmH5WHhHhe
                                                                                                                                                                                                                                                    MD5:364CE093F5445B0A667F4A9F68EA6976
                                                                                                                                                                                                                                                    SHA1:3435257F1FD269CB878F05D33D60A53BBCA2AE52
                                                                                                                                                                                                                                                    SHA-256:A40E2B141F89CBF308A282B4F23AA9F5CF92F7ADF3069BD7D5BAD5EF047A2F5A
                                                                                                                                                                                                                                                    SHA-512:5D0C00A7F50F96CD278F8C3413FBA8509FBC91EF0D022409877518A571D76E5FD1E34FDA309F906C17DDBD6547A0E5DA74F87D3310AF13AA7E58F3C35D8116B9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://d1bxh8uas1mnw7.cloudfront.net/assets/embed.js
                                                                                                                                                                                                                                                    Preview:!function(e,t){var c="createElement",d="getElementsByTagName",n="setAttribute",a=document.getElementById(e);a&&a.parentNode&&a.parentNode.removeChild(a),(a=(a=document[c+"NS"]&&document.documentElement.namespaceURI)?document[c+"NS"](a,"script"):document[c]("script"))[n]("id",e),a[n]("src",t),(document[d]("head")[0]||document[d]("body")[0]).appendChild(a)}("altmetric-embed-js","https://d1bxh8uas1mnw7.cloudfront.net/assets/altmetric_badges-2f3c1a827c4dee5fa0ff35ec229b9204ae106583cc99636c724152d1f7acea04.js");
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Apache Avro version 101
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):14995
                                                                                                                                                                                                                                                    Entropy (8bit):5.191517307531755
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:c8fdwfxNEsQrLMpu9rM65VPvKPm53WJjI2/rHoLr2USkZ2Sp3lf2Z7u:NfWfxNEsQr2MA6XiuGbkLr2JI3pM7u
                                                                                                                                                                                                                                                    MD5:384B0753DB2D77CBD6EB1CEC82BC0FA6
                                                                                                                                                                                                                                                    SHA1:E8B34EE64258DD534A6BB5A9A0F8F49C9297B4D3
                                                                                                                                                                                                                                                    SHA-256:10F65452C8702D14E6E762F152309940B49D9422C697C425AF636AEAE0003A43
                                                                                                                                                                                                                                                    SHA-512:FDDC5461FB74C0E5D8DE70474F1CC11460760DFE8EEB826385B1322F43F113C2F9A6C97BF0BFE37DCB36535CAFD4E8035C377B9C142FC51795C34A4DCE97BD05
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/mdpi.js?c267ce58392b15da?1727682747
                                                                                                                                                                                                                                                    Preview:Object.size=function(obj){var size=0,key;for(key in obj){if(obj.hasOwnProperty(key))size++;}.return size;};var TIMEOUT=200,EVENT_KEY='resizeend',$window=$(window),timer;if(window.addEventListener).{window.addEventListener('resize',windowResize);}.else.{window.attachEvent('onresize',windowResize);}.function windowResize().{clearTimeout(timer);timer=setTimeout(function(){$(window).trigger(EVENT_KEY);},TIMEOUT);}.var SHOW_EXPANDING_EVENT="showexpandingevent";function waitForImagesReady(container,params,func).{var img=container.find('img[src]');var totalImg=img.length;if(totalImg==0){func(params);}.else{var waitImgDone=function(){totalImg--;if(totalImg==0){func(params);}};img.each(function(){if(this.complete).{waitImgDone();}.else.{$(this).load(waitImgDone).error(waitImgDone);}});}}.var mdpi_column_height_module=(function().{var moduleVariables=new Object();moduleVariables["mainColumnImagesReady"]=false;moduleVariables["extendingContentsReady"]=false;moduleVariables["leftColumn"]=null;modu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):738
                                                                                                                                                                                                                                                    Entropy (8bit):4.34412531315058
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:trodBsuCzcu+rkM7N5ll5XEfFzwLp26N3rQhR3r1Fj4nvk1yvZiHcVWI1Ru42sTL:tIBsuANI7MfFzwBI/FjKs8iHIWI1Y4FL
                                                                                                                                                                                                                                                    MD5:0D20F8CAA80672E7FE9AA56CDE0192F5
                                                                                                                                                                                                                                                    SHA1:A78ED512AEE1BB3687B9B1A6D7B29E4A5B7AC6C8
                                                                                                                                                                                                                                                    SHA-256:8ED18F418D194DA043FFFD9A7EA4E91540C2FA3A4964F359B6673B4B976105E7
                                                                                                                                                                                                                                                    SHA-512:5003D5DA943DE4EDF513D087FA10CE1CFFF2D7C115DE9F9E1C83B98F89D43E00DA6269086D70D6EE2CEE47DC28A2DEDDA18E0E84AAB4AF438D7A8A49564B1003
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/vectors/social/Youtube.svg
                                                                                                                                                                                                                                                    Preview:<svg width="46" height="32" viewBox="0 0 46 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.9047 22.5601V9.024L30.6269 15.792L18.9047 22.5601ZM45.0339 4.93183C44.5152 2.99053 42.9864 1.46184 41.0451 0.942975C37.5261 0 23.4169 0 23.4169 0C23.4169 0 9.30767 0 5.78865 0.942975C3.84771 1.46184 2.31866 2.99053 1.7998 4.93183C0.857178 8.4505 0.857178 15.792 0.857178 15.792C0.857178 15.792 0.857178 23.1335 1.7998 26.6518C2.31866 28.5931 3.84771 30.1223 5.78865 30.641C9.30767 31.5836 23.4169 31.5836 23.4169 31.5836C23.4169 31.5836 37.5261 31.5836 41.0451 30.641C42.9864 30.1223 44.5152 28.5931 45.0339 26.6518C45.977 23.1335 45.977 15.792 45.977 15.792C45.977 15.792 45.977 8.4505 45.0339 4.93183Z" fill="#212121"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12669
                                                                                                                                                                                                                                                    Entropy (8bit):7.96487873605851
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:7Y2MermThQqpe26/TeZjzPjd1hhHCF0302hhPqteZPB+ctrwNY:7YJThQqpfvR1h0FGhCAZoctwY
                                                                                                                                                                                                                                                    MD5:B22A90617240854258A6ED80BB70A896
                                                                                                                                                                                                                                                    SHA1:764806871021513A8D6C3689971F57E394B60B03
                                                                                                                                                                                                                                                    SHA-256:728B5760E77E1800364A91B3193CDA3874C2D88C0198A3C83DCC36477CCACC0F
                                                                                                                                                                                                                                                    SHA-512:5141CAC2E58AB938A3A27F8D900C9705F62F18E910E46C671CA1FDD9AACA4595C6185121EEF4C65FAA8A6050E3DA28186E3D05B88DEFFE826C8CF8D6DC689238
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..1.IDATx.M..f.u.Vs.....#..@..HP..R...$....h9..$zJV.o.)yL...<.!/.J,.(q.%..hv.......7......,s...w.P.j......w..>....q!......v.Rr...t(.RH......LhLt0.....k=.4.l....R.4....5.^.f.vWh](.T.lVi..s9y!8c.eNrd...a...Fx.......m..i......3.~...Zk....ZK..R2..k{8b.....G.3%p..7$. .b......C.SX.....!........\..aUJ).K1......F$4iNe..Rq.=.G.......c1..|$$.25.4.L.A&....2w)...g@%...1......cN.`..,....d.3.0...L..`....!.R..s.....]w...>..YSk-BHW..z...)y.h.x.T.J...6........dXS...../\..L..O..j..%Ue1.'.p..).....r"!8.ifY.q.kE. =..L...o=.....d..@.r...b.@.....O.%.......3....`<.E$.0...g/.....FR...U......cJ...dlV...Yl.&..$..%.3.w..2.....=....`.<.rvxT...s.4.......>..J....K..R.*.^.5...y.....*..c..7c.I.D.Zh).Z3..x..I.2.*B.c}H.2..{1..T.lH.+.m2&..CL...x..Tk.TUSh-Y).rV2..'is...=.%.>.)'.2-.....>..f._..d.......MR49.].....1..*A...q..U`.X.. ...1z.Q.B.pNs.\..*... .@....qP~Rd.8.|p1.Q'..z.R...&.,./.Z.".....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5543
                                                                                                                                                                                                                                                    Entropy (8bit):4.870534339147114
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:opyIj40wNhUOCRpUVKGa6Ay6nMgVnvXNRvq0jxrjfOjJjeZ5h4HQ:++NOOCRpZ6v6MOnvXNd7xfSJciw
                                                                                                                                                                                                                                                    MD5:927840E745EE00A8A52F9F525B31DE78
                                                                                                                                                                                                                                                    SHA1:0732E60CFF5031C50D2B241FCEE30DB487E7C923
                                                                                                                                                                                                                                                    SHA-256:FC404EAA607F932577E80548EF94C70F4271E11F37939BAA9CA9E7D6EA305B42
                                                                                                                                                                                                                                                    SHA-512:EFF917AFE822CCC75E9724DBD88EF646A0A14D9483EC0A3D55854A0CBC95445C567B6B38A7B9F494FCC73B3D765474EE5F2C259BCD3479A078E96B6C8B87F09E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/consent/5a6d60d3-b085-4e48-8afa-d707c7afc419/5a6d60d3-b085-4e48-8afa-d707c7afc419.json
                                                                                                                                                                                                                                                    Preview:{"CookieSPAEnabled":true,"CookieSameSiteNoneEnabled":false,"CookieV2CSPEnabled":false,"MultiVariantTestingEnabled":false,"UseV2":true,"MobileSDK":false,"SkipGeolocation":false,"ScriptType":"PRODUCTION","Version":"202310.2.0","OptanonDataJSON":"5a6d60d3-b085-4e48-8afa-d707c7afc419","GeolocationUrl":"https://geolocation.onetrust.com/cookieconsentpub/v1/geo/location","BulkDomainCheckUrl":"https://cookies-data.onetrust.io/bannersdk/v1/domaingroupcheck","RuleSet":[{"Id":"755c3978-3362-4dd4-8cf0-044344a0a991","Name":"Global","Countries":["pr","ps","pw","py","qa","ad","ae","af","ag","ai","al","am","ao","aq","ar","as","au","aw","az","ba","bb","rs","bd","ru","bf","rw","bh","bi","bj","bl","bm","bn","bo","sa","sb","bq","sc","sd","bs","bt","bv","sg","bw","sh","sj","by","bz","sl","sn","so","ca","sr","cc","ss","cd","st","cf","sv","cg","ch","sx","sy","ci","sz","ck","cl","cm","cn","co","tc","cr","td","tf","cu","tg","cv","th","cw","cx","tj","tk","tl","tm","tn","to","tr","tt","tv","tw","tz","dj","dm","d
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2082
                                                                                                                                                                                                                                                    Entropy (8bit):4.013445836855452
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:a8+bQQAN3mGQHAjmM0C8BbRWmmbE4SVweZnlMcPo2JrMXzwjNyy7f2OC:LLmGB0CQb37w+i0NrMjwQ
                                                                                                                                                                                                                                                    MD5:55B697DF09D567AD3B8F87D9DFC38642
                                                                                                                                                                                                                                                    SHA1:9D40503C1D223372B9955438D54B5CC5F49EBBF6
                                                                                                                                                                                                                                                    SHA-256:B4B8345E2DBF5871CCB081FBD96A509D75F8B4A1F69EB415250B31921DB5F3D8
                                                                                                                                                                                                                                                    SHA-512:BCF47FF891949E7038C5835F7A99AE1F04E6C3227F75725020AFFBE95F1FDD0F5E610AC604C6E69BFF0B6415F1B03AA7666C07C6060A4C829595A7C3E2A29D52
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="40" height="40" viewBox="0 0 40 40" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M20.6893 22.2286L20.7 22.1786C20.9072 21.325 21.1679 20.2607 20.9643 19.2964C20.8286 18.5357 20.2679 18.2393 19.7893 18.2179C19.225 18.1929 18.7214 18.5143 18.5964 18.9821C18.3607 19.8393 18.5714 21.0107 18.9572 22.5036C18.4714 23.6607 17.6964 25.3429 17.1286 26.3429C16.0714 26.8893 14.6536 27.7321 14.4429 28.7964C14.4 28.9929 14.45 29.2429 14.5679 29.4679C14.7 29.7179 14.9107 29.9107 15.1572 30.0036C15.2643 30.0429 15.3929 30.075 15.5429 30.075C16.1714 30.075 17.1893 29.5679 18.5464 27.2393C18.7536 27.1714 18.9679 27.1 19.175 27.0286C20.1464 26.7 21.1536 26.3571 22.0643 26.2036C23.0714 26.7429 24.2179 27.0893 24.9964 27.0893C25.7679 27.0893 26.0714 26.6321 26.1857 26.3571C26.3857 25.875 26.2893 25.2679 25.9643 24.9429C25.4929 24.4786 24.3464 24.3571 22.5607 24.5786C21.6822 24.0429 21.1072 23.3143 20.6893 22.2286ZM16.7714 27.6536C16.275 28.375 15.9 28.7357 15.6964 28.8929C15.9357 28
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (1421)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):29493
                                                                                                                                                                                                                                                    Entropy (8bit):5.340015458975188
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:vkXtJ61cqffQLjFAhlxYP6jprMsKiVkcpPXdnBn42iXRps7xb1YUl:s8QFWkyMsdycxtnBn42u30D3
                                                                                                                                                                                                                                                    MD5:27D30A35D56C0B0F8B26D766DB90904E
                                                                                                                                                                                                                                                    SHA1:62AC5414D76D2277B0C4077A963FB03AF9818876
                                                                                                                                                                                                                                                    SHA-256:2EEAFD33DCC4A544F818DB221A018D510D1FD5160C5FBA9157C0BD31DB699540
                                                                                                                                                                                                                                                    SHA-512:AC5BFFE01FD32AB8CDDA65E37DFF23144159D2B70DA51F411D1EADA93FF95E8461F854C8010286D9EB13928636CAD105B20BCC52EE45E8616A9CB484B81CCE56
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:/*! Magnific Popup - v0.9.9 - 2013-11-15.* http://dimsemenov.com/plugins/magnific-popup/.* Copyright (c) 2013 Dmitry Semenov; */;(function($){var CLOSE_EVENT='Close',BEFORE_CLOSE_EVENT='BeforeClose',AFTER_CLOSE_EVENT='AfterClose',BEFORE_APPEND_EVENT='BeforeAppend',MARKUP_PARSE_EVENT='MarkupParse',OPEN_EVENT='Open',CHANGE_EVENT='Change',NS='mfp',EVENT_NS='.'+NS,READY_CLASS='mfp-ready',REMOVING_CLASS='mfp-removing',PREVENT_CLOSE_CLASS='mfp-prevent-close';var mfp,MagnificPopup=function(){},_isJQ=!!(window.jQuery),_prevStatus,_window=$(window),_body,_document,_prevContentType,_wrapClasses,_currPopupType;var _mfpOn=function(name,f){mfp.ev.on(NS+name+EVENT_NS,f);},_getEl=function(className,appendTo,html,raw){var el=document.createElement('div');el.className='mfp-'+className;if(html){el.innerHTML=html;}.if(!raw){el=$(el);if(appendTo){el.appendTo(appendTo);}}else if(appendTo){appendTo.appendChild(el);}.return el;},_mfpTrigger=function(e,data){mfp.ev.triggerHandler(NS+e,data);if(mfp.st.callback
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (24009)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):153510
                                                                                                                                                                                                                                                    Entropy (8bit):5.392099525752991
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:2YEfPmhVU8r8lc52FVyfDTj1HjNiWdQ785i8SLTQqdihXYgdsV3QfGeQI7N1NW:2YEAVU3qUyHy78adpAf8Uw
                                                                                                                                                                                                                                                    MD5:00210C1A29E8221EB825F734D6D3A70B
                                                                                                                                                                                                                                                    SHA1:81BCCEC7EDA72CE0459F73B64BBD55C03BF78836
                                                                                                                                                                                                                                                    SHA-256:CE883FCFB5D270C2C94CDF2502E4FF7CE8855FDEED59861BFB967A2508BE6EBB
                                                                                                                                                                                                                                                    SHA-512:89F0D91146E285FCF79E838DC3E1F28DA893EF58011257F4080BE6814E6575342882CADDF39909CD7B56B65D8295638E1FF36688F12CCC018AAC33D941F0B0B6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(){function r(a,b){var c;a||(a={});for(c in b)a[c]=b[c];return a}function w(){var a,b=arguments,c,d={},e=function(a,b){var c,d;typeof a!=="object"&&(a={});for(d in b)b.hasOwnProperty(d)&&(c=b[d],a[d]=c&&typeof c==="object"&&Object.prototype.toString.call(c)!=="[object Array]"&&d!=="renderTo"&&typeof c.nodeType!=="number"?e(a[d]||{},c):b[d]);return a};b[0]===!0&&(d=b[1],b=Array.prototype.slice.call(b,2));c=b.length;for(a=0;a<c;a++)d=e(d,b[a]);return d}function y(a,b){return parseInt(a,b||10)}function Ga(a){return typeof a==="string"}function da(a){return a&&typeof a==="object"}function Ha(a){return Object.prototype.toString.call(a)==="[object Array]"}function ja(a){return typeof a==="number"}function za(a){return V.log(a)/V.LN10}function ka(a){return V.pow(10,a)}function la(a,b){for(var c=a.length;c--;)if(a[c]===b){a.splice(c,1);break}}function s(a){return a!==u&&a!==null}function F(a,b,c){var d,e;if(Ga(b))s(c)?a.setAttribute(b,c):a&&a.getAttribute&&(e=a.getAttribute(b));else i
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1150
                                                                                                                                                                                                                                                    Entropy (8bit):3.3733926796913543
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:RVb3Ff/EXFUvEX3hEXRxhEX3hEXFUvf/j0lyMurG7lX6:Xb3Ff/hAkXAhfolyRrylK
                                                                                                                                                                                                                                                    MD5:0169938791481772137C166279A99F32
                                                                                                                                                                                                                                                    SHA1:E6342C92D98EF40EE9B322A39602A1BF9AF79B4D
                                                                                                                                                                                                                                                    SHA-256:024A38A487061F964E58932D990F7480D0B822AC52E841975B773254E13CA192
                                                                                                                                                                                                                                                    SHA-512:F42A5BC45F1DCFA26A1D2EA7B172459FB89ADD4FF38808AB50D681E9E575F1E3FBC03D25A7E187D6A8A07631FD35E612F05CA51B3124E46513B8985EB3AF0A1C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:............ .h.......(....... ..... .....@...................................9.`9..9..9..9..9..9..9.`........................9. 9..9..9..9..9..9..9..9..9..9..9. ............9. 9..9..9..9..9..9..9..9..9..9..9..9..9. ........9..9..9..9..9..9..9..9..9..9..9..9..9..9......9.`9..9..9..........).......................E..9..9..9.`9..9..9..9..........).......)...9..k..........9..9..9..9..9..9..9..........).......)...9..9..k......9..9..9..9..9..9..9..........).......)...9..9..9......9..9..9..9..9..9..9..........).......)...9..9..k......9..9..9..9..9..9..9..........).......)...9..k..........9..9..9..9..9..9..9..........).......................E..9..9..9..9.`9..9..9..)...)...)...9..9..9..E..9..9..9..9..9.`....9..9..9..........)...9..9..9..9..9..9..9..9..........9. 9..9..........)...9..9..9..9..9..9..9..9. ............9. 9..9..9..9..9..9..9..9.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3060
                                                                                                                                                                                                                                                    Entropy (8bit):4.785298627296495
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:6eQutS1ylNiGKNiMP3c/RymD9PuJehhurLiZgp9vOsRPv8VAZpI9cDHu9SmE:5QuVlNm/k/0Y9PEehGU67PUVAZp/bu9Y
                                                                                                                                                                                                                                                    MD5:76E680E5363E99BA983956F89F59E7C0
                                                                                                                                                                                                                                                    SHA1:F7B5355A9371EBD0EB78ABDB69A21DA41C7E7C25
                                                                                                                                                                                                                                                    SHA-256:94B0741500049228F245B4220F286C1F209E7DE532A24DBC230CB348459E7DD4
                                                                                                                                                                                                                                                    SHA-512:E819108890C6C5189E472EA623CB29D9274D52C0D44B69A7CE2577332BD43CD0A5C40DAB62284AEDA1CF185901F4BE061B7AFE96A5F831FCD616E36C3762F761
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="444.369" height="64.795" viewBox="0 0 444.369 64.795"><defs><style>.a{fill:#179c8c;}.b{fill:#00756d;}</style></defs><g transform="translate(222.184 32.398)"><g transform="translate(-222.184 -32.398)"><g transform="translate(242.448)"><path class="a" d="M421.6,19.8h15.783c11.689,0,19.225,4.45,19.225,14.181,0,6.112-3.441,10.977-10.384,12.757v.356c8.6,1.246,14,5.993,14,14.063,0,11.274-8.485,17.029-21.717,17.029H421.6Zm14.063,25.633c12.045,0,16.851-3.916,16.851-11.571s-5.578-10.74-16.317-10.74H425.635v22.31Zm1.78,29.312c11.571,0,18.691-4.272,18.691-13.647,0-8.307-6.824-12.4-18.691-12.4H425.635V74.745Z" transform="translate(-421.6 -14.46)"/><path class="a" d="M515.847,44.7c10.265,0,19.106,8.129,19.106,22.429S526.112,89.38,515.847,89.38,496.8,81.251,496.8,67.129,505.641,44.7,515.847,44.7Zm0,41.179c8.6,0,15.071-7.6,15.071-18.75S524.451,48.2,515.847,48.2s-14.953,7.714-14.953,18.928S507.243,85.879,515.847,85.879Z" transform="translate(-452.179 -24.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2713
                                                                                                                                                                                                                                                    Entropy (8bit):4.067436521539536
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:NxvEkaF3cUm7Lh2s0G/0ffg0lV3PEm7xKHqMm/d+A1x7rDv41J1LTKys:Tc/sV2AUokhP7MHu/d+A1x7wZLTQ
                                                                                                                                                                                                                                                    MD5:AF8A884FB765D812D12CF8750E0F5245
                                                                                                                                                                                                                                                    SHA1:86BDCDC12B30D3C56F56834BC95A4C7A8B0ECBDD
                                                                                                                                                                                                                                                    SHA-256:92871587CAC38FA579294F19D7D5D77C2698D61C0D1009D2D5BFF1F32E4F09B1
                                                                                                                                                                                                                                                    SHA-512:6A0EFD55ED6E063D5E10D079461CEC13018E692C9FDEF8B86ADA3108F25C23571EE856CA5B69B5A3673A63473785928A61B9BB48DAFF0C4CCEC9574A3E799E38
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/journal_indexing_logos/IF_no_number.svg?af8a884fb765d812?1727682747
                                                                                                                                                                                                                                                    Preview:<svg width="300" height="300" viewBox="0 0 300 300" fill="none" xmlns="http://www.w3.org/2000/svg">.<circle cx="150" cy="150" r="150" fill="#F6CF48"/>.<path d="M78.4026 95V63.1H72.8146V95H78.4026ZM97.0778 95H102.754L110.85 69.172V95H116.306V63.1H107.638L99.9378 88.532L92.1938 63.1H83.5258V95H88.9818V69.172L97.0778 95ZM131.909 63.1H121.393V95H126.981V82.944H131.997C139.521 82.944 145.461 81.184 145.461 73.132C145.461 64.244 138.905 63.1 131.909 63.1ZM126.981 67.588H131.909C135.825 67.588 139.653 67.984 139.653 73.176C139.653 77.752 136.397 78.368 132.173 78.368H126.981V67.588ZM153.448 63.1L141.568 95H147.288L149.752 87.916H162.688L165.196 95H171.312L159.344 63.1H153.448ZM151.38 83.252L156.176 69.568L161.016 83.252H151.38ZM198.669 84.396H193.301C192.333 88.752 189.253 90.996 184.941 90.996C179.837 90.996 175.921 86.684 175.921 78.94C175.921 71.24 179.925 67.104 184.985 67.104C189.121 67.104 192.245 69.392 193.213 73.704H198.581C197.305 66.576 192.245 62.528 185.161 62.528C175.921 62.528
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://px.ads.linkedin.com/attribution_trigger?pid=&time=1728356055458&url=https%3A%2F%2Fwww.mdpi.com%2Ftopics
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):112706
                                                                                                                                                                                                                                                    Entropy (8bit):5.270535863712287
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:TFjFIrylBOe2v0jH3PgkAFlvMgm9pp48O9UN:TFjFsyqpW/2BmxN
                                                                                                                                                                                                                                                    MD5:D445C6AB99F8D2940DF12996FAEACCC0
                                                                                                                                                                                                                                                    SHA1:C9421462F9C049239D0DB6D55891F6D08951692F
                                                                                                                                                                                                                                                    SHA-256:3E1292BC5BA29CB4EEDBE81561AC86BD0DCE1129A3262DD7033669C42B64EF20
                                                                                                                                                                                                                                                    SHA-512:31C570D5B1878E351FE46192E167A73B578943CB3B525A0DD3B44370DF1B1FD5F58861D3009677F1F4453C2F435B7A45289DAE2B2B01BAFA9E84962F1DC22D86
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:/*! For license information please see nr-spa-1.264.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.264.0.PROD"]=self["webpackChunk:NRBA-1.264.0.PROD"]||[]).push([[478],{9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4618),a=i(2838),o=i(2614);class c extends r.J{constructor(e,t,i){super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),(0,a.Q)(this.unload.bind(this)),this.sharedContext?.ee.on(o.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),this.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6570
                                                                                                                                                                                                                                                    Entropy (8bit):7.95126640024009
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Uv/ARG66dMKkWxS/f4gLGEscQA3FY9el8otUCtmj6LnG9ifpqmY+dEeF9cVaKDCY:K4Rd6Y/QzcZJ8jiSzzm1n0KeOq
                                                                                                                                                                                                                                                    MD5:A074EC1035C29A38DD7A40447344F7FB
                                                                                                                                                                                                                                                    SHA1:8ACDCF25EDE086E89D99E0D5E45AA84687E5D3F3
                                                                                                                                                                                                                                                    SHA-256:908374DE652AA0507DC487B36F6778DBF82A6F054556AE5838C7FFCDF4E1C72A
                                                                                                                                                                                                                                                    SHA-512:5463BA97CDC2C875C3C6365430A5C5234ECBDBA81BCBE624A3B2C01AD75DE44AE90150D3C25FBF9A6F1717C6CB5CF6E30E7B5A55C6D2D9B32A29AE4E54FAC17B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/1168107/thumb/Jianhua_He.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../O...M0h..f..n.?.+.".?..K..d.....U".I.../..z..R.e...;^ i#I..r.....L..$I......._t.H.#..t.. ..I.?q...q....9...'...).`..f.D.g..A.8Y?..9.A....0...N%.89Y.../..?..0..0..m.$.a.;."b.X.j.?.......m[u$i.{.....h....V..^[.d.3s.B..F...w..Hl.I.$..~........$...x......v............m.V.F.\k.}....Nc:8....~.Z.1.333C0..-.tu.9g.....%I.$I.-".u.[.....*.M.}K.dI.d[D.^..........m..sM9B...kH....0.. A .H...2.!..g.*$..B....;....l..%+....n..... ..5\.{#.....1..1..w....{..{..S'(..SCD.d..%................[..{x.[.S{.5../....N%H........7x.KV6....lnE...9p.B7s.}./.V.....'......7..W...P.....Q.N......E*...`..-.... ...k..l....>B...!,,.....&Z.N.:Q.-?.;.dP4..p. a.#...+.18P4:..c.4.HQd.V.o..l.n?..9..t..5.W................G...B.........2...........k.@P.."....@.7.u.).#....`.....T...0 ...)c..Z8.{.n...W./.>......0.D. (...~..c...n..?Ac.GV.n...,q.F..(....K..Hp.......8DZ.aD....,..2...0<.....)....6V...8Y".....Z[...l..k-. ...... @."C#!d.p`qy..\]..9..\'........]w..i.p..m2
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (10553)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10662
                                                                                                                                                                                                                                                    Entropy (8bit):5.076178063923148
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:XjHh4LyP153pPJ7rVWLBTwuLJ/eXbA5gpEHa4Lyc2mltIjk1QGo:XuA3JVVWLBT9LJ/eXbA5Tj2mzg/
                                                                                                                                                                                                                                                    MD5:3F3688138A1B9FC4EF669CE9056B6674
                                                                                                                                                                                                                                                    SHA1:EB41C0E88206DDA6F0FD8DFBBEEFDC0829A9D13D
                                                                                                                                                                                                                                                    SHA-256:99E1761C92764DCAEEC33DF3E1773160344CC4AA6B8DDAEE0477372279A2C424
                                                                                                                                                                                                                                                    SHA-512:84FCC043B460510FE3B0CE9558F581A6FD9BB6377D1D6BC49BC588C009E062932E6A83298A137A44E8FC7111547989D5D2F4D81DEA64B11CB3CEC92B8682F966
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:/*!. * clipboard.js v2.0.0. * https://zenorocha.github.io/clipboard.js. * . * Licensed MIT . Zeno Rocha. */.!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"object"==typeof exports?exports.ClipboardJS=e():t.ClipboardJS=e()}(this,function(){return function(t){function e(o){if(n[o])return n[o].exports;var r=n[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var n={};return e.m=t,e.c=n,e.i=function(t){return t},e.d=function(t,n,o){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:o})},e.n=function(t){var n=t&&t.__esModule?function(){return t.default}:function(){return t};return e.d(n,"a",n),n},e.o=function(t,e){return Object.prototype.hasOwnProperty.call(t,e)},e.p="",e(e.s=3)}([function(t,e,n){var o,r,i;!function(a,c){r=[t,n(7)],o=c,void 0!==(i="function"==typeof o?o.apply(e,r):o)&&(t.exports=i)}(0,function(t,e){"use strict";function n(t,e){if(!(t
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 182 x 120, 8-bit colormap, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1313
                                                                                                                                                                                                                                                    Entropy (8bit):7.672420195237959
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:AakzAa9PCgsNHUpYXVCWoM8MJonHsd0rg7gMDD0hZqUgqS:AxskPaNSYF/onHsd007Z3zX
                                                                                                                                                                                                                                                    MD5:3DC06FABA68423381DFFD68B6354DD04
                                                                                                                                                                                                                                                    SHA1:75DB58F3256655DBD23E4F0B5AD891763CEF8FB8
                                                                                                                                                                                                                                                    SHA-256:424FE6CB1D19E586116081645FF39EB66A1B63CF5D642DBF7090E409EDD323C0
                                                                                                                                                                                                                                                    SHA-512:C3CDDCC42BBD93D3BAF10EB6303BC7BCAEA2B51A739303D1D2717E43E8C87054A1ACE077419C267BD587FD288B95B414942A2B12F0B1D23B4A62637C5B5C6386
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.......x.....h......3PLTE..........................................................tRNS.@....`p0.P.. .....?....IDATx.... .@..........e-hv.:(..y.t....h........$c.{.&z.4.A...p.......#.....%=.A.!....#y.....B.L..^;.f..`...._.....u..Q&G.(......VI.V...%./.5.../.x....@..d.O../..p+^9@.lz.....$..../&-.Dj.....#.z...l..T.Ym.1q^....$^..k4.'...3D.z..OL|H.....O.p..E.xo..g....4Y..>.m..5..8.X.....Y...u.=..(..V'.N|.Gj.............v.o...n....Q.I....6.W........XX....OD.....I.......0.i#}0...~/..Q...~@...J.;.%,P.6#.v...d..Zm.\{...v.7q.6...in..x.{.IWkSl.M....M.Z.LCm.O.^m2...6'7..V.V.L;m.O\.....e...x.(gj.M..^....\G.(..I..DC..........Ji....y.6xI.rE.DSm.oT..Q.]...vl.=fz...J.@).i..e.....V.FJp?k....ks...........$jZ.K.Z.)....P.1.^....N...JA.^..^.x..............^..j..B.Rq.7.j[h....#.54..73n.6....F.\.zm.r...1@+m.........u.h...2..k...Uj....L..2...1...F`.k.E..^RJ8U..iC.su3..(.A.6:....gJ.*.U.....'kkJ.+.....%..........O{..$.}..t.I........`.v....;.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10404
                                                                                                                                                                                                                                                    Entropy (8bit):7.970000593488275
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:zmmy/H8HUwIOXb9K9BI6Gi4gGsYy12BhX9AbMpN+b:zbyWI/l1FGjrCbAN+b
                                                                                                                                                                                                                                                    MD5:9D93BDFE1AA14754BED97CC4766088E1
                                                                                                                                                                                                                                                    SHA1:00F893CB356937896ECDF83B8D1B2EFAE66CC2E8
                                                                                                                                                                                                                                                    SHA-256:588D37F2EFEA6A95AB420EFF93C3F48CEE03C81CB0E65EB378679B65F2507261
                                                                                                                                                                                                                                                    SHA-512:4B59FDDC391A02B9D1F4FA4D09319BC7B6603630230289DE039BA1EC935E48C50B2DAEE01C79421CE687D2C4B79A207A6A50BEF6E08FD707EEE7EB40ACD312A4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..(/IDATx.{y.$.}^...>.g..=.KR.H..H..dJ.d.F..@....$@......?..0$ ..N...%...(.e..Xv.9....HJ..........w.{U../.h.........~....v.-..u..PJ*Uk{.Z..WU.,//..uikg..l_.*.j6..\....|1.....w..}......uu<.N'..t|uG.R..u...#..Z)....A.......8.47..G.%..c-).....7..g..l.....:..g.!.r.`..xh...z.w.S..[Z"..yV..xg......<X.X...pB.+pk..;n...*B..sp.m.$.......4M..{.......{...Wu..|.RE..@I..D.*5I..Qoy}i....3,..{.......(.M...........4@[...}.n......nv.C..t.{.{{.aGNv.=..k/>;.pn..N$Qu.3b$.p'\...V.e.p7-.....{Y..G..w...R.....xp..&......G..F...`B.=...).I.+U.........s...r.#L.2......".T.9...C.6D))eU+'.UZ...2E.........Y.......3w.Q.......Dm..-zlo......kG*db.R$.......W........v..R. ..J).\k...68.2EU%eUJ.,.Jk...-*g....]..<{..._~..G..0Jhc.>..47...&..[X..O.T..y........t.^..s..cb/d.. %..E.........j.H.jc.Q..UQ2..Y(<.5[.....|.?_../~.W?...aR*.."......a.&.v....1.../^...d.._....*...s....\0
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 550x511, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):64738
                                                                                                                                                                                                                                                    Entropy (8bit):7.996770307339141
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:yDd8hvF2x5Ykab1Yf3essyXIOI0HEtNUNUtmld:UOhtK9axOesnXIt0ktNX0d
                                                                                                                                                                                                                                                    MD5:CEE6AFAAF6BBC6755C4D141714DEB882
                                                                                                                                                                                                                                                    SHA1:7AB7420347BC0B62E599052F7DB27ADE487B8B0C
                                                                                                                                                                                                                                                    SHA-256:3D458DCBE704AE53898C04E92326B5D365C2FF77A8001505C995CD490821700B
                                                                                                                                                                                                                                                    SHA-512:5D834DC7AEF5CB9F12CE64D8BA77EB6EF7C34E7562E56F6FC03444234314CCE29019E0A825CE0AF3854E18769EDC6433FD9C5C1A8CA78B7662AA5B7023FE9C0C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g002-550.jpg
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*&...>I..D"...k6@(....~<<}c6....{....[..9.......^..........G..D../S_..W.........S.......~................O............................./...I..?....'.....3.?......O....}.C.G...?l...g.....?....{.)...?....N................a.....[...?.~..z......W........p_N.O./.......^}..../.O._...}....O..............._...............?....!...._....r}..#...w...o.?...........?.........[...?........s.....?._....o.-........x?...~......F.r...U...J.n]_."83..I.T.3..B.,F..k..{..{Y....."".<.$.....Q..uS&.X.W.....w...F.F.d..A2n.>...U<...9.P_.4J..t5...I..S.yg........k...O..t..l....S|E.v.O.....r.v&E....[K<s8..D......n..&T.q..O.q.........D...{%...g.?'...C}$....u....I..`..K8>.../..\.TS..Br.SV.-#i...h3...#..A..?|....J.$-...q/u./.x.Y.T.U.9).=s...........4........0h.O.<p.~b..h_$...._r...."S..j..N......U(.....(..4..=x0..!.e3..t.=.F#..;.......k+/.......5.....!..r.[)...?6.m.Ct/y.."[.p.|. kA....}s....D....A.O..:.`.....6..U>....V2........U..A...&.....L....SA~
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1411682
                                                                                                                                                                                                                                                    Entropy (8bit):5.565315819682788
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24576:aERHHx1EJGT0gLn4+MbxPmRTaq4VJvUEDYBcnH3L6Q6mu36L/:+IT0gQmxD4VJvUEDYBcnH3L6Q6mu36L/
                                                                                                                                                                                                                                                    MD5:90361EF622C70AEF414AD64B1518890A
                                                                                                                                                                                                                                                    SHA1:A23CC1FC06580B74AFADB28206C195DBE93252FA
                                                                                                                                                                                                                                                    SHA-256:01946A2BF879D9DDAA1160BC820276563189AB85FB42EE6FF7085A0F4AD52454
                                                                                                                                                                                                                                                    SHA-512:68ADC70571EC0B64AF8250DB5879E59253606D972699C1B1114057CEE99AAD4EFD390194D65CE9E4A183C606C88289CC68D763929EC548384CF214842BA7B6BE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:globalThis.$localize=Object.assign(globalThis.$localize||{},{locale:"en"});"use strict";(function(global){global.ng=global.ng||{};global.ng.common=global.ng.common||{};global.ng.common.locales=global.ng.common.locales||{};const u=undefined;function plural(val){const n=val,i=Math.floor(Math.abs(val)),v=val.toString().replace(/^[^.]*\.?/,"").length;if(i===1&&v===0)return 1;return 5}global.ng.common.locales["en"]=["en",[["a","p"],["AM","PM"],u],[["AM","PM"],u,u],[["S","M","T","W","T","F","S"],["Sun","Mon","Tue","Wed","Thu","Fri","Sat"],["Sunday","Monday","Tuesday","Wednesday","Thursday","Friday","Saturday"],["Su","Mo","Tu","We","Th","Fr","Sa"]],u,[["J","F","M","A","M","J","J","A","S","O","N","D"],["Jan","Feb","Mar","Apr","May","Jun","Jul","Aug","Sep","Oct","Nov","Dec"],["January","February","March","April","May","June","July","August","September","October","November","December"]],u,[["B","A"],["BC","AD"],["Before Christ","Anno Domini"]],0,[6,0],["M/d/yy","MMM d, y","MMMM d, y","EEEE, MMMM
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (32007)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):109102
                                                                                                                                                                                                                                                    Entropy (8bit):5.145788700664659
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:vZv5/iGp/TCQ18YbacQHfIiRlfB1Hz8FfCFMVtfUhVNP67+85T5F2bYMurNwHUaL:F5pnq7JkvH5TM1Ge8pS
                                                                                                                                                                                                                                                    MD5:6B2EC41C18B29054F2C45A31FB0836AD
                                                                                                                                                                                                                                                    SHA1:0D7757EC88F602AB6025A2BA4099C6DA3C1F232E
                                                                                                                                                                                                                                                    SHA-256:DA21C42604FC0907956992DC8B2D0BA4871D34819B9E747AFBE9294401255F83
                                                                                                                                                                                                                                                    SHA-512:617ED0FB2B65E1731432E8B8124FB9C0F466D214E3FFE995FCBC81BBFB41F8F4BBF6500229548CBD7414C465632F25F33D097A435DB047D24CC3B687D6F1BBED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/foundation-5.5.3.min.js?6b2ec41c18b29054?1727682747
                                                                                                                                                                                                                                                    Preview:!function(a,b,c,d){"use strict";function e(a){return("string"==typeof a||a instanceof String)&&(a=a.replace(/^['\\/"]+|(;\s?})+|['\\/"]+$/g,"")),a}function f(a){this.selector=a,this.query=""}var g=function(b){var c=a("head");c.prepend(a.map(b,function(a){return 0===c.has("."+a).length?'<meta class="'+a+'" />':void 0}))};g(["foundation-mq-small","foundation-mq-small-only","foundation-mq-medium","foundation-mq-medium-only","foundation-mq-large","foundation-mq-large-only","foundation-mq-xlarge","foundation-mq-xlarge-only","foundation-mq-xxlarge","foundation-data-attribute-namespace"]),a(function(){"undefined"!=typeof FastClick&&"undefined"!=typeof c.body&&FastClick.attach(c.body)});var h=function(b,d){if("string"==typeof b){if(d){var e;if(d.jquery){if(e=d[0],!e)return d}else e=d;return a(e.querySelectorAll(b))}return a(c.querySelectorAll(b))}return a(b,d)},i=function(a){var b=[];return a||b.push("data"),this.namespace.length>0&&b.push(this.namespace),b.push(this.name),b.join("-")},j=funct
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):430
                                                                                                                                                                                                                                                    Entropy (8bit):4.71135107089431
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:trdK/3KuC+AVb9v3bkzeHakK+Dg2LQ0ZIukQLk0r9jiHA2:thk6uZ+BKeHfK+D7LPIuhLllH2
                                                                                                                                                                                                                                                    MD5:0C9462A79F736453EAC5BF7CBB756875
                                                                                                                                                                                                                                                    SHA1:CD9C6F8BE71E64E10F561E2E260040238FF7F2BA
                                                                                                                                                                                                                                                    SHA-256:DD46F96B6F47FCD33683B79DDFAF3DACA1D4F8AEBA3C0F2BDE1584C69CC699D4
                                                                                                                                                                                                                                                    SHA-512:BA0C8ACC18C3F56F7887B3E9757F84DA7C49D49EDE2B56B5440650598C4D007A62F0D4589B7DAF68C0F8DCE98F40821104C4281C8C9FD426084E49F2978CBBC0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/design/icon_x.svg
                                                                                                                                                                                                                                                    Preview:<svg width="1200" height="1227" viewBox="0 0 1200 1227" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M714.163 519.284L1160.89 0H1055.03L667.137 450.887L357.328 0H0L468.492 681.821L0 1226.37H105.866L515.491 750.218L842.672 1226.37H1200L714.137 519.284H714.163ZM569.165 687.828L521.697 619.934L144.011 79.6944H306.615L611.412 515.685L658.88 583.579L1055.08 1150.3H892.476L569.165 687.854V687.828Z" fill="white"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, baseline, precision 8, 80x80, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2241
                                                                                                                                                                                                                                                    Entropy (8bit):7.821685536913
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:emZu59NHvxTgzi7fAJBZG6GnGvRrXncuyv0ai3GStm1c:emZu5pKi7IJBZGtnGv3yGTMc
                                                                                                                                                                                                                                                    MD5:ADDAB163CF38BD0540680F157E11D5AA
                                                                                                                                                                                                                                                    SHA1:C4F81D8B0DD7CF0A6D9662743D28F4F82A614251
                                                                                                                                                                                                                                                    SHA-256:ECA008E9A8C7805C37121E2D17EBD5FBB2DA366B7A761A5D13CCD26ECB171ED7
                                                                                                                                                                                                                                                    SHA-512:6ACD1E76B4379BEC002713F0C927849E64BC2141C09A0A6A44232B100DB4FD3D09F3B244F06E79419685044CEDE1C45A1E84F91E02BEF4D2FCFA2D5427D3BBB0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}......P.P.."....."........................................................!..1A."Qq..#2BSa..$.3R.....................................................!1.."2A.BQ..#RSa....Cbq..............?..84....{.y..s.v:.(6)....Y.(..n...kuw4..(..Q....._.....%.E/L............%%......Zk.-....5.k].@.38N':..z4....=.o..].-....#._..$..,./R..,...x.k."...z..w..e.7r..`.g=.....`....c.W.......^W.C..ZhS^........T..4..7....A.6../.T.Kv....?.....vK.....i....o.....pL....;.../..(.1.&..3.H&)8.u.]..v...%...!...p..VoJ..N.my...-....i..`....]... .&...3..#.._jV.m.I.r.s....iQ.=.2HH.9.(...M.El.....n8W...>.V........v....V...X.....55.W3A.AUJ1+4W...]|..e...e.H.QkQ.32..c...}..G..F...~.&X....;...[..I.66....g.G.`....c.....-.n..Op..|:...'...<...^..\r..]m...+{L.......p4.........H....z.;...........*....._.O........:..c..c..."5.T....}&..^.S..[]~.. ..l.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):9048
                                                                                                                                                                                                                                                    Entropy (8bit):7.97195639346907
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Sxo9o+WJ78IM7BRbkGew/EZQlAauJOBnRm/GzsjWwPD8gVqLY:V9o+K8lBRo+EZQlAausJRm/xTPDTVq8
                                                                                                                                                                                                                                                    MD5:41D744574520A21CA3EC223AAA1003E7
                                                                                                                                                                                                                                                    SHA1:23928AACFDC144A87E349FF3536DD0A838C380CA
                                                                                                                                                                                                                                                    SHA-256:99296BD2D506CA9EF765B03F082F5F15BD79FFE95880B58DE780358514CF2464
                                                                                                                                                                                                                                                    SHA-512:5EFA1B509831F03A48C999A3821D2B64CA71E727D318ADC0F3C6E3D1C73FE4DE911719404A508B8B5ECB6E5237B638F35D05DFC703764F7FCE82141FAD3C739F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/674019/thumb/Ashok_Kumar.png
                                                                                                                                                                                                                                                    Preview:RIFFP#..WEBPVP8LC#../O...M0h...{q.........e.(s........!.1...{....]0h.F.u....W..6.$EJay.@<..7..Ca..........I....L.>(..yn ...H..l.....*H..te...*...D.+......%%.........'..ble.......H..+.G..P..f....A.....c....H.....H..J[!30..wmK.$.5....yD$*...].3.X@.`.......oI.,I.l.........K..d.2..$.$..Xl....p..K..)r#EDBQsKVKF....LG|.....,......Qs.ffd|.w$.m..).Rk..<.b.f.P.%.3..{.%..[.$K.$."bQ..........d..p.......,..E.....Y,.....H...&..m.HTn...k.m.....k....q<b.7."....}..:(Qv6fR.@..;w...m.A.I....k.hQ.......2).j.....ni.a..O>..-.2.@FFb..|......9.....2...h..S'.}._.:.M_+..". ..b.,......g.7WLC..$B..:0...]Z.*/t....,.....6.. ....h..!.sg.>{5...&..P....=...@.P)...'la.b:.}.|_...C..mq_..NP..TM..D..-....c.u..7].7.M.............w.@..H.%.MC.../.......u.....,...ma..ai/..N.&...!....Z...a.._7v.....2.*..P....q..o.....:].[y.K.m..u.V...pO....l.r...}..t.$..R[.n..IC....q3..}..9..5...<B{W/..[P.*5..`d.)....i....|...z.{rN..8Q.c.#..J...7....F.i..h..+Z&...,...>E..{..l?Pc.q....T....m.j.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):87457
                                                                                                                                                                                                                                                    Entropy (8bit):5.382453425475478
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:A9X+KUuGxClikO0bLCqJO1Xw1ZoOX5Z1Ba6xvlIwwacXwpzSlYR0Kc7B:IX+KUnClikOgCEww1ZRlrAYiKc7B
                                                                                                                                                                                                                                                    MD5:71EAB67447B1135FF0917CD0010C7CE2
                                                                                                                                                                                                                                                    SHA1:FF41688B8C66257C5EFF2BCD62F6327E903D5A08
                                                                                                                                                                                                                                                    SHA-256:1E812BF584D61BA209115BFC6D798650FE5FE4C77211C56C9CFD74BCACEC17BC
                                                                                                                                                                                                                                                    SHA-512:A51FCD0580B670FA0972512238FDBE1A14951A2681D5C3FB0768F5C1D708415076B16252B8F08B239785641390F7003ED628A118C935E71AAFE11E282B3A6816
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/consent/5a6d60d3-b085-4e48-8afa-d707c7afc419/755c3978-3362-4dd4-8cf0-044344a0a991/en.json
                                                                                                                                                                                                                                                    Preview:{"DomainData":{"pclifeSpanYr":"Year","pclifeSpanYrs":"Years","pclifeSpanSecs":"A few seconds","pclifeSpanWk":"Week","pclifeSpanWks":"Weeks","pccontinueWithoutAcceptText":"Continue without Accepting","pccloseButtonType":"Icon","MainText":"ORCID Cookie Settings","MainInfoText":"<p>We and our analytics and customer support service providers use cookies or similar technologies to analyze trends, administer our websites, track user movements around the websites and to gather demographic information about our user base as a whole.</p>\n<p>We also use cookies to remember your settings such as language preference or interface display preferences.</p>\n<p>ORCID respects your privacy. You can choose to allow or reject some types of cookies. Click on the different category headings below to find out more and change our default settings. If you reject some cookies, you may still use the websites, but your ability to use some features or areas of our site may be limited.</p>\n","AboutText":"Read ou
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (65499)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):113151
                                                                                                                                                                                                                                                    Entropy (8bit):5.165691521166824
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:4b6I3l3okfYD8EvKDJ5b1Q39FyfzRJiunPG0HkeJrMdXq41nEqZUgJeW5QKF9xF0:O3okfYD8Pyun/HXV7YMwFK
                                                                                                                                                                                                                                                    MD5:BDB6B82E438E56DE836EEF356B7D2656
                                                                                                                                                                                                                                                    SHA1:A6B7C406E553F1AC3FED58E227E0F1BFBB9E697F
                                                                                                                                                                                                                                                    SHA-256:AE1062717E422BB6D61122C2B54684A66C27C71F7154D49E16BE57AEA3241BE1
                                                                                                                                                                                                                                                    SHA-512:62B0884CBFAAD788BF2DD0EDC0635EA944C99382C6998A5204E6701114D715C643E3608463D41C4A841BDE37CA6EFCB9040D3D1BDFC0BA21148B80651A34229C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://consent.cookiebot.com/uc.js
                                                                                                                                                                                                                                                    Preview:// 2.78.0 - 2024-10-07T08:44:02.715Z.!function(){function finallyConstructor(callback){var constructor=this.constructor;return this.then((function(value){return constructor.resolve(callback()).then((function(){return value}))}),(function(reason){return constructor.resolve(callback()).then((function(){return constructor.reject(reason)}))}))}function allSettled(arr){var P=this;return new P((function(resolve,reject){if(!arr||void 0===arr.length)return reject(new TypeError(typeof arr+" "+arr+" is not iterable(cannot read property Symbol(Symbol.iterator))"));var args=Array.prototype.slice.call(arr);if(0===args.length)return resolve([]);var remaining=args.length;function res(i,val){if(val&&("object"==typeof val||"function"==typeof val)){var then=val.then;if("function"==typeof then)return void then.call(val,(function(val){res(i,val)}),(function(e){args[i]={status:"rejected",reason:e},0==--remaining&&resolve(args)}))}args[i]={status:"fulfilled",value:val},0==--remaining&&resolve(args)}for(var
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 16 x 16
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1386
                                                                                                                                                                                                                                                    Entropy (8bit):6.775397135610589
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:Gk2lLBL7Acq47K6m1oDfeWzkUUeAGlxDrMBZhuKtQSj/K4cUOlE:ve97dq47OSGCLAGjYBZh9QmK7lE
                                                                                                                                                                                                                                                    MD5:7C8A219C214CFE6B3AEC3AEEF6427EE3
                                                                                                                                                                                                                                                    SHA1:DF92E89B04A0138CE4CB3985D71A7A7FEF746B94
                                                                                                                                                                                                                                                    SHA-256:43EB8AFDAE2213787FF8AACA6264073F095318418D17AA0874BC839F2C5AF022
                                                                                                                                                                                                                                                    SHA-512:C79D6C2E9425DAE868882E8EAED7DA98C62711D689DD4A0C5CE8BA4097C2C6D5FD6B730E5EFBD4B28D13C82356104DEF933EADCB1B8730A4649F1864A11A60FF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/loading_circle.gif?9a82694213036313?1727682747
                                                                                                                                                                                                                                                    Preview:GIF89a..............................................///vvv...sss===...999...:::}}}oooAAA<<<@@@kkk555ggg......%%%ddd>>>???....................................................................................!..NETSCAPE2.0.....!.......,..............pu.yL.(.q..6O. ....... ..8...Q...;..qp..K.....&......`.f:.P.h.&!....DA+9\%S.r.%$(F.S....A.GKv...E.....Z$.....T....0.#.].#.....Z..!.......,..........B."....$t,P$F.@g.<.!&.......(( .....-...I....1.H). ..A ....+..P...!.......,..........A`#..3.#.4..$.*J@...$7.d.I.qX....cp(.&. 41..N..d2.,D..Lb..........!.......,..........? #2.0.. ..X..*..U<...P...tP...... T*...dy.NX...P(..(......(..!.......,..........?....h..B."`.%.(.u...\.9&..#Q.\|...R@*.=g..p^0K.. ]`g>....8K.."..!.......,..........a ...".L......9... 'p..P0..bPH ...."Q(L.W@B1DQ+...`R...X.=..".j!.Hb.C0.A.2...P..2....e"x8[...."*'!.!.......,..........;.".."..H....... ...<hJ..C.@,...`c.l..'A.:.D.."kHi... .$.B.!.......,..........B.".....a..B....A=$+Z.b...@b!8t.....XzD....)t..Da..<;...0"p.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), TrueType, length 167464, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):167464
                                                                                                                                                                                                                                                    Entropy (8bit):7.998706288956803
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:3072:8R0st7B5G3Yd84cBsJCm3qsRPDFtFFI6TWMS+zTjzjaDb1qU0XoLImpRq:O0u5hd5cm1RPDFt1cUrjaDpD0XwIR
                                                                                                                                                                                                                                                    MD5:F3E5F298036250D6301103647ACE38A4
                                                                                                                                                                                                                                                    SHA1:F8877598E999B770A047858EFFA2822920D66109
                                                                                                                                                                                                                                                    SHA-256:46EDFAD71B6F256DD49B7D08DD54562AAB6A2734135F44A60E910C530DCBB81B
                                                                                                                                                                                                                                                    SHA-512:CB286B5C290E8885CBAC6CD5D5ACC8FF1E648B28BCD445425DEA27EF3B6B68652332BB18DB2264DC1C4D60527E9CEBBC44C2ADB31381BC62BB5E48BEAB6CD210
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/NotoSans-Regular.f0405dca3d71d9ea.woff2
                                                                                                                                                                                                                                                    Preview:wOF2.......(......................................@........`?TTFA.......t..m.....L..f..<..6.$.... ..\......}[.)..>..|w.(.j\++.lY..gs.........s....;~.....[....'....;...c`Y..6.6|9.N..................G.n..83{{{.pw.. !...|...ZA.".j..-.R..R.B.c.(....2T.^.:....z.A..l...O...r.?...d...w)k...QA...f.,.{..9:.e.e.B.1.a.N..F=sZ....1.C.F'.S.)..w..,....+....2$.@.qVq...].U.U.....:....;....A...3.&...j..M].....9..X.b........C....X.....K.F...*..r.....4....Z.t?.v.,..#..<.t.{.......<|..X>5..s!.G..6j.|..........t......63..l......"P..`..~.....s.....#..I..R.....k]t.....k.L.."..o.fFA.E....L...)3.P.....+y!a...23%.`&L..0.TIEY0..@h8b]Os.f.o....'x..@i.3...S...4E.%R."P....2i..]Q8...... ...6c.R.,...|..|.B.....\.....sc; dh..A...U...k&.........h"..".4..._..FZ6.7.e......o1...h....6.....Ql..'.N.u..WE.^....:K..U|.....0."...hD.:...o.%.OGs~...K._.M..J.o%v..~F...sr..;..i..j>.K..p....(....5...(.3.7.J..O..?"._.i....-."%I.......p9.0{............vw......1.r..W.z8......Oc&",.#Q...u
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):228866
                                                                                                                                                                                                                                                    Entropy (8bit):7.996305708880006
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:6144:lPLM6dFub/AwRSz1NhbNxFAPT2tPA1l5JWO:lwcMbInzdbxST2+1l5JWO
                                                                                                                                                                                                                                                    MD5:BD7307EDD07F3BB003147583A2D06810
                                                                                                                                                                                                                                                    SHA1:AE0716259ACCD765F61D52B3AE49B07FA2248FA2
                                                                                                                                                                                                                                                    SHA-256:2B7111DEB69B1BE5FAB63FC4B0FF19842241ACB4847656DB0B0902728FC3D94E
                                                                                                                                                                                                                                                    SHA-512:E7E3FC4453BF1053D9C6FA8C46D8BA4B3F6A01ADB234F29C4815DD88DD8B8D08C933F2617F9B45AAAC69398F68A3C81506299FA6F9CB36771F705E7269621185
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://res.mdpi.com/data/author-service-figure-editing-after1.png
                                                                                                                                                                                                                                                    Preview:RIFF.}..WEBPVP8L.}../!....8j#I..1.h.............d.|.5.x.....i.z.N..".x).$........QS.Z..S.+.[Zb.$..]...9.y.@.Ue.PT.Q.'* ..FD.-^..k3....../4..`..c...c....M.... |........Q.6.d....qyg..6n#H...aL..].w..7..O.V)@....Z...3.(.[.h.".XE..0.......E.98...R...T...b-B.#......h..f..#.t@k....5+..G.8n...G......3"&........GD...N...n.....j'*hsm..+:.t......M...4..v..4h[R.........Z...(....3...2..w....r3...x..........ww.......=.....y..y..y..y...9=...v?.........O..O..................V....w..e.;Y%.....XA!.I.;.Q.O..z.e..;9(.Z...d.. ..D.J!A..d.d...@.$...B.". .+$(ZR)(.2...L...JA..U.(.d..-..Q.`.TP.e.b-`....RH..B..;.X..L.l.bd.D.K:K&A12..L..@)$(*..;.X&A!VH.......w....L..e.b...B,.)$*PA!V.hKA6........R.R..L.J!A.P...Q.-.d.Tu.r..e.;.X&AY....Y.d.6..w..Rm.m...|..TG..(F..1......k..r....9WU....;.]...e0..[..]..|.`..p.>8...8..39c...C.V.>.........:b.J&...o....?.;Df.,..\.v.N.Cx..p'..m.w...)..t...w.[.......b.(.SO..;..R..T..g......p..v..q...pw.K.....7i.'.]...B."n..p..+8.LV........h.....?.-..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (41169)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):41172
                                                                                                                                                                                                                                                    Entropy (8bit):5.505998162296305
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:j21xCdwV69Odf9dk1fV8iWUwcb9x8cvgBhpU9yC8IEVDlbth3Ia8DdEN:iP3kr8V8vShi98Iiph3IbC
                                                                                                                                                                                                                                                    MD5:0AA5002702487976D570A640C408EBA5
                                                                                                                                                                                                                                                    SHA1:48930F22A2396DF313CCDFCB91CAC20E38F2B06B
                                                                                                                                                                                                                                                    SHA-256:4E8276AEA0A3C7FE3600E6718C7F484D49C347C8D5763D89BE95900D526A14DA
                                                                                                                                                                                                                                                    SHA-512:37A9D609DB21EE1E696CB437C02F0F6410925EB10B6353C0CDF95DB265E342F0BC3D2AE1851D209E4517D978B7CCBE8AD56F98247FA865AE405FAFD4D2E62CDA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:!function(){"use strict";function n(n,t,e){return t in n?Object.defineProperty(n,t,{value:e,enumerable:!0,configurable:!0,writable:!0}):n[t]=e,n}var t,e,r,i,o={ADVERTISING:"ADVERTISING",ANALYTICS_AND_RESEARCH:"ANALYTICS_AND_RESEARCH",FUNCTIONAL:"FUNCTIONAL"},a="GUEST",u="MEMBER",c=0,l=1,d=2,s=(n(t={},a,"li_gc"),n(t,u,"li_mc"),t),f=function vr(){var n=arguments.length>0&&arguments[0]!==undefined?arguments[0]:null,t=arguments.length>1&&arguments[1]!==undefined?arguments[1]:null,e=arguments.length>2&&arguments[2]!==undefined?arguments[2]:null,r=arguments.length>3&&arguments[3]!==undefined?arguments[3]:null;for(var i in function(n,t){if(!(n instanceof t))throw new TypeError("Cannot call a class as a function")}(this,vr),n=n||{},this.consentAvailable=!1,this.issuedAt=t,this.userMode=e,this.optedInConsentMap={},o)n[i]=n[i]||c,n[i]!==c&&(this.consentAvailable=!0),this.optedInConsentMap[i]=n[i]===l||n[i]===c&&r===l},v=(e=[o.ADVERTISING,o.ANALYTICS_AND_RESEARCH,o.FUNCTIONAL],r=[c,l,d,c],i=new R
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2866
                                                                                                                                                                                                                                                    Entropy (8bit):4.663974305277023
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:Y3ybGUuPDFYkymLavTvWchSvds/a8RG3us6FQ1Ua93s+qakfLo+WBsYN1+Bw+m7a:YpPZkrjSH3EDLmVAlmKd0THRaD
                                                                                                                                                                                                                                                    MD5:BA1005D727DCC611513B0BC511CCD1D0
                                                                                                                                                                                                                                                    SHA1:EB203554E6F59EC911258C75A0BD3803BD7B3B53
                                                                                                                                                                                                                                                    SHA-256:91C47BFA686BE9DF722AEB84B82B697EC539AAFF454CF24D13960CD25B6EBEA7
                                                                                                                                                                                                                                                    SHA-512:F553BD51F43945EB74D0FB392F085E3585DDF324477420E5A1884FCD2A3436010451CC836BD279502D02A87944BEE9282726B091C0D0A44415767C27B5F70A90
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commenting.mdpi.com/api/
                                                                                                                                                                                                                                                    Preview:{"links": {"annotation": {"endorse": {"method": "GET", "url": "https://commenting.mdpi.com/api/endorse", "desc": "Check if endorse exists"}, "tab": {"method": "GET", "url": "https://commenting.mdpi.com/api/tab", "desc": "Check for default tab"}, "create": {"method": "POST", "url": "https://commenting.mdpi.com/api/annotations", "desc": "Create an annotation"}, "delete": {"method": "DELETE", "url": "https://commenting.mdpi.com/api/annotations/:id", "desc": "Delete an annotation"}, "markasprivate": {"method": "GET", "url": "https://commenting.mdpi.com/api/mark/private/:hash/:id", "desc": "Verify annotation"}, "read": {"method": "GET", "url": "https://commenting.mdpi.com/api/annotations/:id", "desc": "Fetch an annotation"}, "reject": {"method": "GET", "url": "https://commenting.mdpi.com/api/reject/:hash/:id", "desc": "Reject annotation"}, "rejectupdate": {"method": "GET", "url": "https://commenting.mdpi.com/api/rejectupdate/:hash/:id", "desc": "Reject annotation update"}, "update": {"metho
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8981
                                                                                                                                                                                                                                                    Entropy (8bit):4.491070487953218
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:LQAmHlsi3I2Xa7WOILafOYmd5XYH3EjQ9MlHbP9R+f+yCqFs4xP:LQACl53JAFGa3SYXiRlHL92+yCK15
                                                                                                                                                                                                                                                    MD5:D4A3FF599D5DEF7C462EF0ACBDB2E2E1
                                                                                                                                                                                                                                                    SHA1:50ACA894192E3D32A32090B2C8F13F64BBADB323
                                                                                                                                                                                                                                                    SHA-256:6359BB0035823A3E9345D0274C15DDF4F05BE1CEE7E1B41750F6C51D638EDD92
                                                                                                                                                                                                                                                    SHA-512:86FE7CF785367619A861CE0BA7F160590B8BBEC3596053518E96A5FF12D524F3296BED542C7799DF1D32FB720192AE6EC70F150D521908922C1426EB55CEC7B9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="utf-8"?>.. Generator: Adobe Illustrator 13.0.2, SVG Export Plug-In . SVG Version: 6.00 Build 14948) -->..<!DOCTYPE svg PUBLIC "-//W3C//DTD SVG 1.1//EN" "http://www.w3.org/Graphics/SVG/1.1/DTD/svg11.dtd">..<svg version="1.1" id="Layer_1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y="0px"... width="88px" height="31px" viewBox="-0.5 -0.101 88 31" enable-background="new -0.5 -0.101 88 31" xml:space="preserve">..<g>...<path fill="#FFFFFF" d="M1.803,0.482L84.93,0.631c1.161,0,2.198-0.173,2.198,2.333L87.025,30.52h-87.32V2.862....C-0.295,1.626-0.177,0.482,1.803,0.482z"/>...<g>....<ellipse fill="#FFFFFF" cx="13.887" cy="15.502" rx="11.101" ry="11.174"/>...</g>...<path d="M23.271,4.061c3.484,2.592,5.754,6.744,5.755,11.44c-0.001,4.272-1.88,8.095-4.842,10.705h62.853V4.061H23.271z"/>...<g>....<path fill="#FFFFFF" d="M35.739,7.559c0.392,0,0.728,0.059,1.002,0.173c0.276,0.116,0.5,0.268,0.674,0.456.....c0.173,0.189,0.299,0.405
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7305), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):7307
                                                                                                                                                                                                                                                    Entropy (8bit):5.463736589511938
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Y9h1HPUZOUXtGxkuxR8syscNGSO8svQhnWTl3P40VldJtV38:Y9HmdXw1R8sysc0SO8svQVWTl3P40Vls
                                                                                                                                                                                                                                                    MD5:0F5E8323C419F4172E4404A489AF9493
                                                                                                                                                                                                                                                    SHA1:F5F22C68E87D8C9E86D9C2468CD764597F38F6E9
                                                                                                                                                                                                                                                    SHA-256:F3044F1E8B6E2EE789C683A74972DC1B419CA5FB2CFA197D804CB5459B20B0E9
                                                                                                                                                                                                                                                    SHA-512:EB306D9F6D10B88578A2431AF4D98CC30BE4D8ED26D708A11B4420CC9368D5CB15ED31A26E8E79370681311042E10F8BFAC33E7B8B379ED0D572D72B740C1EBC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(f){var A=f.Chart,t=f.addEvent,B=f.removeEvent,l=f.createElement,o=f.discardElement,v=f.css,k=f.merge,r=f.each,p=f.extend,D=Math.max,j=document,C=window,E=f.isTouchDevice,F=f.Renderer.prototype.symbols,s=f.getOptions(),y;p(s.lang,{printChart:"Print chart",downloadPNG:"Download PNG image",downloadJPEG:"Download JPEG image",downloadPDF:"Download PDF document",downloadSVG:"Download SVG vector image",contextButtonTitle:"Chart context menu"});s.navigation={menuStyle:{border:"1px solid #A0A0A0",background:"#FFFFFF",padding:"5px 0"},menuItemStyle:{padding:"0 10px",background:"none",color:"#303030",fontSize:E?"14px":"11px"},menuItemHoverStyle:{background:"#4572A5",color:"#FFFFFF"},buttonOptions:{symbolFill:"#E0E0E0",symbolSize:14,symbolStroke:"#666",symbolStrokeWidth:3,symbolX:12.5,symbolY:10.5,align:"right",buttonSpacing:3,height:22,theme:{fill:"white",stroke:"none"},verticalAlign:"top",width:24}};s.exporting={type:"image/png",url:"https://export.highcharts.com/",buttons:{contextButt
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):130880
                                                                                                                                                                                                                                                    Entropy (8bit):7.997035782644161
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:3072:AyZyq+dRNAg1MtmvIZIWpz144E4tgwFHZZo4dDoIYkL5JiOq:Alq+1DC4Q247tHZZ9d0e5EJ
                                                                                                                                                                                                                                                    MD5:CFB0E67F50ADCC64DA49C5603E6D3AAF
                                                                                                                                                                                                                                                    SHA1:B74748B54AAE4E4FD51A2C44E3D981CAD3D68EA8
                                                                                                                                                                                                                                                    SHA-256:E421701EB795D3054F3C6F724A924645F52FC7FE843A8CC3C55DA6A397969148
                                                                                                                                                                                                                                                    SHA-512:BAAD4A2DD669F9A1D7125195ADDF12327DD84247F8F9CCB5DCC5E6E288E0F92EB8E4B0F67622E17CA703C81D9AC5BD43029A94B6BF5848ACDD63421C31C2C21C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://res.mdpi.com/data/author-service-figure-editing-before1.png
                                                                                                                                                                                                                                                    Preview:RIFF8...WEBPVP8L+.../.....l;l...p.q../.......O@.....{.D....F..VM9....Q..'<c.U.@..k..<.......]..C.$....C..X.7<c0.N]........A.qS.M...y....!M.&m.$i.W.e."d.&..tQ@......S.......$l..u...o<@..~.Qo...d'..,...}..i.....nz/0.....lI.{.1...1M.&MbR.4.I4&..E4?...?..u..R.).C...$.....N?..ya.......9{N..Z...&..g.(... LY...|.g......W.r..&.UHJ.dr.~A%..f...N.:...a\w5cz..fV8x......<8W/...s^2.. ../.....E..ff.%......$9...I.4N.4.:.........x...$9....x.....?.J.......g...Hd.h..R4c....2.04j...m1....C..%"M..y8....V.|........bZ...?6~._!?-...H..~.I......vbI..Kd.>Ha.Z=.E[.".I.?...$.J..dl!....w....^..n.r......$..T9.b.\..... "..E...P.................^.......P.....P...D....Dd_[QJ......O|.'...$".?>$.qcD.x:"?..;L..p..........;.#I\..k..FOM..fk..$.H. ..eL.emr..p..t.g.:.t.TI.......A.=n...\.z..."...8 ..T.R....A.Lp..He..B..0.B..0N@-)$.~.4.Y.%..x...Y.........h.6.....m9...1..4?..!IV.fF...R5k<..}..qi.vx...Z.ol+O.%. ....1.)...$...=.v......I.-I.R.^.$3#3b-..Z....Y..z.*eI.].EO.<.LY.-el7.J.-..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65460)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):112706
                                                                                                                                                                                                                                                    Entropy (8bit):5.270535863712287
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:TFjFIrylBOe2v0jH3PgkAFlvMgm9pp48O9UN:TFjFsyqpW/2BmxN
                                                                                                                                                                                                                                                    MD5:D445C6AB99F8D2940DF12996FAEACCC0
                                                                                                                                                                                                                                                    SHA1:C9421462F9C049239D0DB6D55891F6D08951692F
                                                                                                                                                                                                                                                    SHA-256:3E1292BC5BA29CB4EEDBE81561AC86BD0DCE1129A3262DD7033669C42B64EF20
                                                                                                                                                                                                                                                    SHA-512:31C570D5B1878E351FE46192E167A73B578943CB3B525A0DD3B44370DF1B1FD5F58861D3009677F1F4453C2F435B7A45289DAE2B2B01BAFA9E84962F1DC22D86
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://js-agent.newrelic.com/nr-spa-1.264.0.min.js
                                                                                                                                                                                                                                                    Preview:/*! For license information please see nr-spa-1.264.0.min.js.LICENSE.txt */."use strict";(self["webpackChunk:NRBA-1.264.0.PROD"]=self["webpackChunk:NRBA-1.264.0.PROD"]||[]).push([[478],{9527:(e,t,i)=>{i.d(t,{n:()=>c});var s=i(9422),r=i(4777),n=i(4618),a=i(2838),o=i(2614);class c extends r.J{constructor(e,t,i){super(i),this.endpoint=e,this.opts=t||{},this.started=!1,this.timeoutHandle=null,this.aborted=!1,this.harvesting=!1,this.harvest=new n.M(this.sharedContext),(0,a.Q)(this.unload.bind(this)),this.sharedContext?.ee.on(o.tS.RESET,(()=>this.runHarvest({forceNoRetry:!0})))}unload(){this.aborted||(this.opts.onUnload&&this.opts.onUnload(),this.runHarvest({unload:!0}))}startTimer(e,t){this.interval=e,this.started=!0,this.scheduleHarvest(null!=t?t:this.interval)}stopTimer(){let e=arguments.length>0&&void 0!==arguments[0]&&arguments[0];this.aborted=e,this.started=!1,this.timeoutHandle&&clearTimeout(this.timeoutHandle)}scheduleHarvest(e,t){this.timeoutHandle||(null==e&&(e=this.interval),this.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):16288
                                                                                                                                                                                                                                                    Entropy (8bit):5.0768199545953125
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:nkApANmosWP70sOHY5EjEVa4H2ExO2gEOEAwxGXbLaTwk9m:nWjRFvnQLWcYm
                                                                                                                                                                                                                                                    MD5:E7B24A7196B3407FF13C3C0FE7D9C4C9
                                                                                                                                                                                                                                                    SHA1:33E62BBD93446DFD82ACD967A300B1F81044A243
                                                                                                                                                                                                                                                    SHA-256:D01325B95F50D7172460FFE70995CCCCFE0E2614B477A830FEE0FEABC2D79BA1
                                                                                                                                                                                                                                                    SHA-512:B2EA5B74FB03FF321771EF0B0CCCB3DB9D526C669BE60AD5FFEA972DB9B2FD361EA5B0AC712B1B0EAA824BD01879A07F88296A94F30731975D5B1978D960921B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[["192313","<em>Sensors<\/em> in 2024"],["927","10 Years Sensors - A Decade of Publishing"],["71780","800 Years of Research at Padova University"],["7599","Acoustic Wave Resonator-Based Sensors"],["3792","Acoustic Waveguide Sensors"],["871","Adaptive Sensing"],["216001","Advance in Soft Robotics and Soft Actuators"],["25720","Advanced Sensors in Agriculture"],["5598","Advances in Artificial Intelligence: Selected Papers from MICAI 2013, 2014 and 2015\u201412th, 13th and 14th Mexican International Conferences on Artificial Intelligence"],["17400","Advances in Optical Sensing for Biomedical and Biotechnological Applications"],["212098","Advances in Remote Sensing and Electromagnetic Spectrum Sensing: Data Acquisition and Signal Processing"],["192071","Advancing Structural Health Monitoring in AI Era"],["3313","Agriculture and Forestry: Sensors, Technologies and Procedures"],["2750","Ambient Assisted Living (AAL): Sensors, Architectures and Applications"],["162968","Application of Dynamic
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:OpenType font data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):130136
                                                                                                                                                                                                                                                    Entropy (8bit):6.842902297760828
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:fW55Afut0DSR4XmlsbqJQv+9ETih79vZp3MeJvNyVm7J7QbnXb1ryBhB/C/Sm9ox:fppNr5tgCDkbMQ2W
                                                                                                                                                                                                                                                    MD5:3F16C813C5C1B5EBE4FB8F1E53EB57C6
                                                                                                                                                                                                                                                    SHA1:5063FE3D078809C327E24DF90EAF05FC34CA6011
                                                                                                                                                                                                                                                    SHA-256:D4ACD1A90984282531994FEE8542E25CC1DE087D47FD583726A0B256FC43EEA7
                                                                                                                                                                                                                                                    SHA-512:C631557608F0B035382D0A6D8F288E9964A9D17156B6CC36B1DD824AD17EB74A53755DC85FD24627E8558215233F17C47727137E55F126AF3F8C24146917C930
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/fonts/anniversary25/SuisseIntl-Regular.otf
                                                                                                                                                                                                                                                    Preview:OTTO.......@CFF .......l..2.GDEF.$....E....FGPOS......F...v.GSUB.*........+@OS/2..-...0...`cmap..B....P....head...e.......6hhea.f.........$hmtx...i.......fmaxp..P....(....name\.Am........post...F...L... ............_.<......................v...a...........................8......................P........y.........X...K...X...^.F."..............".............SwTy...........)...7 .............. .......n.........=.............=...........I.........#.P...........=...........s.....................4...........................................................9...........E.+.........z.p.................................F.........................V.........$.p.........h...................................:...........:...........r.T....................................Copyright (c) 2016 Swiss Typefaces S.rl. All rights reserved.Suisse Int'lRegularSwiss Typefaces: Suisse Int'l: 2016Version 2.500SuisseIntl-RegularSuisse Int'l is a trademark of Swiss Typefaces Sarl.Swiss Typefaceshttp://www.swisstypef
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:MS Windows icon resource - 1 icon, 16x16, 32 bits/pixel
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1150
                                                                                                                                                                                                                                                    Entropy (8bit):3.3733926796913543
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:RVb3Ff/EXFUvEX3hEXRxhEX3hEXFUvf/j0lyMurG7lX6:Xb3Ff/hAkXAhfolyRrylK
                                                                                                                                                                                                                                                    MD5:0169938791481772137C166279A99F32
                                                                                                                                                                                                                                                    SHA1:E6342C92D98EF40EE9B322A39602A1BF9AF79B4D
                                                                                                                                                                                                                                                    SHA-256:024A38A487061F964E58932D990F7480D0B822AC52E841975B773254E13CA192
                                                                                                                                                                                                                                                    SHA-512:F42A5BC45F1DCFA26A1D2EA7B172459FB89ADD4FF38808AB50D681E9E575F1E3FBC03D25A7E187D6A8A07631FD35E612F05CA51B3124E46513B8985EB3AF0A1C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/icons/favicon.ico
                                                                                                                                                                                                                                                    Preview:............ .h.......(....... ..... .....@...................................9.`9..9..9..9..9..9..9.`........................9. 9..9..9..9..9..9..9..9..9..9..9. ............9. 9..9..9..9..9..9..9..9..9..9..9..9..9. ........9..9..9..9..9..9..9..9..9..9..9..9..9..9......9.`9..9..9..........).......................E..9..9..9.`9..9..9..9..........).......)...9..k..........9..9..9..9..9..9..9..........).......)...9..9..k......9..9..9..9..9..9..9..........).......)...9..9..9......9..9..9..9..9..9..9..........).......)...9..9..k......9..9..9..9..9..9..9..........).......)...9..k..........9..9..9..9..9..9..9..........).......................E..9..9..9..9.`9..9..9..)...)...)...9..9..9..E..9..9..9..9..9.`....9..9..9..........)...9..9..9..9..9..9..9..9..........9. 9..9..........)...9..9..9..9..9..9..9..9. ............9. 9..9..9..9..9..9..9..9.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text, with very long lines (1586)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):488493
                                                                                                                                                                                                                                                    Entropy (8bit):4.5377427259498475
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:wGVCnrBTWbsztKvQ4vQYipK2CG7epCMWPGPNxslIizsbxscwzTUNmQY:wGEndNBKITK2CfcdPGPNx+IYsbe
                                                                                                                                                                                                                                                    MD5:276667062F24B13A7BC222C461E916B4
                                                                                                                                                                                                                                                    SHA1:11DCB10A559ED07862612BA8FFB16F82C2E46B6A
                                                                                                                                                                                                                                                    SHA-256:4639B3F74048110F9308B31C351CBAE2158498261D60E139785A08E55D402691
                                                                                                                                                                                                                                                    SHA-512:DF2656AE1B135AD8A6B0F632AC1B241A548B8F39175D20C792490A50B1B8FF598F83E8111A7D607267DBA05CD3CEE11CCFD3FC97DD1F0799DF7BE398256041C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Preview:..<!DOCTYPE html>.<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="https://www.facebook.com/2008/fbml">. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta content="mdpi" name="sso-service" />. <meta content="width=device-width, initial-scale=1.0" name="viewport" /> . <title>Advancing Phishing Email Detection: A Comparative Study of Deep Learning Models</title><link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/jquery.multiselect.css?f56c135cbf4d1483?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/chosen.min.css?d7ca5ca9441ef9e1?1727682747">.. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747">. .
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (1994)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):8059
                                                                                                                                                                                                                                                    Entropy (8bit):5.244048124784077
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:f1sjNAHCnTbPZZYR/G3orijLrCwvGoJS72MRIHDTtb2p8K6yc6NuMR4U:fqoETajrcrC0GOG2MRIHDC8K6yc6VR4U
                                                                                                                                                                                                                                                    MD5:ADBF9C447B70F42634E8AC43F6DFA415
                                                                                                                                                                                                                                                    SHA1:F1331B2B4068BC74C7FDB1775DB3D3B802E79E01
                                                                                                                                                                                                                                                    SHA-256:5EAC03EB63A81A8AECE1435027515FC70AED8B1185303354C7AA644D4C76891E
                                                                                                                                                                                                                                                    SHA-512:5F11AB5279665C8EA48C1A940CBCEAB4BB1C7A2ED114479B1F648D051A86B71C35B2C9AAEB90895972CE5F35D00357AEFCD12909A11A47E5C2ACF903E903417F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(){var e=window.top;PubGrade=window.PubGrade||{};PubGrade.events=document.addEventListener&&(document.dispatchEvent||document.fireEvent);PubGrade.timeout=5000;PubGrade.finished=!1;PubGrade.fired=!1;PubGrade.fireEvent=function(e){if(typeof window.Event==="function"){var t=new Event(e)}.else if(typeof window.CustomEvent==="function"){var t=new CustomEvent(e)}.else{var t=document.createEvent("CustomEvent");t.initCustomEvent(e,!1,!1,null)};if(document.dispatchEvent){document.dispatchEvent(t)}.else{document.fireEvent(t)}};PubGrade.firePbgrdFinished=function(){if(PubGrade.fired){return};PubGrade.fireEvent("pbgrdFinished");PubGrade.fired=!0};PubGrade.loadTargeting=function(t){var i=[];for(var o in t){var r=t[o];i.push(r.i)};var n="https://delivery.pbgrd.com/network/adjs.php";n+="?platform="+encodeURIComponent(PubGrade.context.pl);n+="&zones="+i.join();n+="&pageid="+encodeURIComponent(PubGrade.context.pid);n+="&journal="+encodeURIComponent(PubGrade.context.journal);n+="&outerheight="+
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):999
                                                                                                                                                                                                                                                    Entropy (8bit):4.3535504940215315
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:t8BQuXMMoRfk4ZdQwgGVvWEKFhPfwfFKPFEaj2dLo6+HAO2:Y2NG/iW74fAPWaCdks
                                                                                                                                                                                                                                                    MD5:BCC0A0F9EA1BC7616AB6A58DB851A370
                                                                                                                                                                                                                                                    SHA1:34B8CC517F3F6D9C7E0B7218B3E082AC4A413F6A
                                                                                                                                                                                                                                                    SHA-256:7E8D6437FB67679BF694731FDBE37360D95DAE167A39723F493FFB517008CD65
                                                                                                                                                                                                                                                    SHA-512:218EAEE21372357C0D85F5991AEAB5B0951DF256F9EB16EF46A43F589E259E72D1CE879C447FF48E4B5E70488259CB7EE801D190DDB6D27DAEA685552A241EED
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="33" height="32" viewBox="0 0 33 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M6.51941 0H26.5194C29.8331 0 32.5194 2.68629 32.5194 6V26C32.5194 29.3137 29.8331 32 26.5194 32H6.51941C3.2057 32 0.519409 29.3137 0.519409 26V6C0.519409 2.68629 3.2057 0 6.51941 0ZM12.5194 24C12.5194 26.2091 10.7285 28 8.51941 28C6.31027 28 4.51941 26.2091 4.51941 24C4.51941 21.7909 6.31027 20 8.51941 20C10.7285 20 12.5194 21.7909 12.5194 24ZM4.51941 16C7.70201 16 10.7543 17.2643 13.0047 19.5147C15.2551 21.7652 16.5194 24.8174 16.5194 28H20.5194C20.5194 23.7565 18.8337 19.6869 15.8331 16.6863C12.8325 13.6857 8.76287 12 4.51941 12V16ZM12.1731 9.52241C9.74657 8.51731 7.14585 8 4.51941 8V4C10.8846 4 16.9891 6.52856 21.49 11.0294C25.9908 15.5303 28.5194 21.6348 28.5194 28H24.5194C24.5194 25.3736 24.0021 22.7728 22.997 20.3463C21.9919 17.9198 20.5187 15.715 18.6615 13.8579C16.8044 12.0007 14.5996 10.5275 12.1731 9.52241Z" fill="#212121"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (452)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1531
                                                                                                                                                                                                                                                    Entropy (8bit):4.983554320716968
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:7LqNU7qhAaWLr4kKaEguflIOTARoxMx5V4inIZ4BnCuQFBmCDCMUf:7OU7qCHUfKsGoxMxUiIZ4B12B5M
                                                                                                                                                                                                                                                    MD5:7F6B98E1C4B98680F00B434C8E2D17F4
                                                                                                                                                                                                                                                    SHA1:7AA5158E43A03E9881E10B1E3F1B4AACA9D1ED10
                                                                                                                                                                                                                                                    SHA-256:E047EEBAEBF644AF2F57DC6AFA9C9A7D5FA4F33208DD743BF41DE63A94F8B8A0
                                                                                                                                                                                                                                                    SHA-512:2CF72C605E671362F71138E072421A2764E9FD471E2E434B604B56B086E1E0E95EC804EC36BF8A59E9A270CD466444D82C25F9A07486721D90178D8F6FB7E3C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/xmltohtml/jquery-scrollspy.js?09cbaec0dbb35a67?1727682747
                                                                                                                                                                                                                                                    Preview:/*!.* jQuery Scrollspy Plugin.* Author: @sxalexander.* Licensed under the MIT license.*/;(function($,window,document,undefined){$.fn.extend({scrollspy:function(options){var defaults={min:0,max:0,mode:'vertical',namespace:'scrollspy',buffer:0,container:window,onEnter:options.onEnter?options.onEnter:[],onLeave:options.onLeave?options.onLeave:[],onTick:options.onTick?options.onTick:[]}.var options=$.extend({},defaults,options);return this.each(function(i){var element=this;var o=options;var $container=$(o.container);var mode=o.mode;var buffer=o.buffer;var enters=leaves=0;var inside=false;$container.bind('scroll.'+o.namespace,function(e){var position={top:$(this).scrollTop(),left:$(this).scrollLeft()};var xy=(mode=='vertical')?position.top+buffer:position.left+buffer;var max=o.max;var min=o.min;if($.isFunction(o.max)){max=o.max();}.if($.isFunction(o.min)){min=o.min();}.if(max==0){max=(mode=='vertical')?$container.height():$container.outerWidth()+$(element).outerWidth();}.if(xy>=min&&xy<=max
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9128
                                                                                                                                                                                                                                                    Entropy (8bit):7.964708776848178
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:R5qoFp9TtQ/akStmlQcoreDVLU4+EnXrTN1:RQ+p9ZQ/aXUXoE0En7Tv
                                                                                                                                                                                                                                                    MD5:1345B4E5B166A57463357E89932FF8BB
                                                                                                                                                                                                                                                    SHA1:146BFB3EEB89339D1FE107E58753B1D3E5DE3E69
                                                                                                                                                                                                                                                    SHA-256:4E525EDDAB1B854FD970E30292FC5C93C2B0DC2A694CE744800C42D339D66C28
                                                                                                                                                                                                                                                    SHA-512:08061F9E511CED47F212D84EEBAFECE6A32DF81C1976C10A20A89DE21946351D84CEC73195E8197A589E53BB9118E5B906E79EDFBBD9339A0B7C79C2CE99FD3F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..#3IDATx.|y.eWy.=.]....}.F#...FH..+..\.).B9..*.7.$E.]...U...8..`..T.....!.f@HhC3hV...==3=......;....RY.#n.}...{~..}..._.V...{..[Q.y.;N.#.^s.<..7.[.6>.!x.v..g...Sy#...._.on{.X.......7.Iw...|.m.,.4.*.............<...3.3.q...R...83....#.}.._...z.G?|.......H....m....g...>...{.p'B...Q.M..'..~.'.?.......}....+_.....~.G..8..}.........t...rG+.F.1.O(..3..+b...t.Af! ,<D.pq...#.<r...{....8I.$..RP{OH....)*}..o........{>......Z.c.......o,..:*.W.q..3Zb..GO|.+_}....;....M..x..W`....+.W.H.."....-w.}....8|.!!..RR...A.....Q#7@88....g.|........>...Ji.9%#.9..IE.y.R...>..Gy....,.............W.f.tr.".p..{...'..Cx7....d..{..o.._.....7B..C..A......q..s....)..0f.)\U.............=:..9..8+....K>.7.....Y....O......i.a<..@s.LC...~R).P......NQ.... .3..#..._....c...9..I.ZlF...l..{..B..V.n..O~..~......9.....)``...r/."...:\.F.'.g...DQTB........G...?...Q.+AO.....E.d.#...+..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (638)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3296
                                                                                                                                                                                                                                                    Entropy (8bit):5.126899585132948
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:3zXX1fyPEMf9FB/dxFIWKfwNK39HD5LndaZxj6r6F:3zXX1fyPES9FBlxFIWEwNKtj5LndojGM
                                                                                                                                                                                                                                                    MD5:2CA00ACB04EC8876382F1782AB704FA5
                                                                                                                                                                                                                                                    SHA1:BCBB589EF9E4563E1C394DA4A670945E5B293054
                                                                                                                                                                                                                                                    SHA-256:EEF595996733434B623931FBDBE181423C969BACB67E568EA99758F80A78362E
                                                                                                                                                                                                                                                    SHA-512:F690EC0DC55304D08B52A401562BC479C28E3E946B3BE1B446E788241D88CB9805535B9B5340C0C62BB9B8C64881C32D8EFCD5944A34103F8A494AE6D811F604
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(){$(function(){var changeAmount,changeCountry,cleanCosts,details,formatNumber,getReprints,pages,updateCost,zeroValue;var vat=0;zeroValue='upon request';pages=+$('#form_number_of_pages').val()+4;if(pages<=0){pages=1;}.details=$('#repintsForm').data('details');formatNumber=function(node){var val;val=node.val();if(val.length>3){return node.val(val.replace("'",""));}};cleanCosts=function(){$('#form_shipment_cost').val('');return $('#form_total_cost').val('');};getReprints=function(){var amount,detail,i,len,reprints;reprints=null;amount=+$('#form_amount').val();if(amount===0){$('#form_pages').val('');$('#form_costs').val('');cleanCosts();return;}.for(i=0,len=details.length;i<len;i++){detail=details[i];if(pages>=+detail.first_page&&pages<=+detail.last_page&&amount===+detail.amount){reprints=detail;break;}}.return reprints;};changeAmount=function(){var reprints;reprints=getReprints();if(!reprints){return;}.$('#form_pages').val(reprints.last_page);$('#form_costs').val(reprints.price)
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):10826
                                                                                                                                                                                                                                                    Entropy (8bit):7.9750150794146695
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:2L44kcZbDkNx0myReU0dAYIRggVLIre9BetY3X2GGK43TFkHZaKQ1FDf:2vkchkUm2eU8AYuB8r8vyTFk4KQzf
                                                                                                                                                                                                                                                    MD5:4E29BB60D1033B21F80F29CB9E695780
                                                                                                                                                                                                                                                    SHA1:B137D50431FE4EC1FE9961062FF195583572FFF5
                                                                                                                                                                                                                                                    SHA-256:AA0C8BC5DE097D519D9FF34585C54CAA2CFC64CAFB9563BAECC0C73E20D1E4C3
                                                                                                                                                                                                                                                    SHA-512:48031705552006AE118F0DB036100A45E5353442718643E400261A61F88665AA2B35BCBAF3D0C8910762D138C7452FB632A1ACD513035081288226AA7AAAB335
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<..).IDATx.|w.d.y.=....}e{..).E.c..HN.b#p.$.......Ab.q......8..DA...c.ULI..B.[.lQ..I.\.]n.u.....s..<..E&t..;3..{~_.}.Y..^.F.0<-.a....`....2+.*..."7A.....).g2.C.]*!86...^1"..G~-S.A_#..3..c..."KgS.eii.....O-..X....Z..X..."..V.L.F.4.~p.a.8.O...k.J.3.......6...`.....0...+..%........2..]nJ.@.B).nv..N.=r.....~c...o.j.............A.....q...s^Ve..23e)...Hj..0nR....Y..t8.lU.....n...Br..e~..?b...n~.aw.L......[U..G...2k2W.y:K.4.+.t:....h.....;R.v....W.lv.G.+k...oBD......*!.*R.`....$........|.k.n......I)..$.....|.../.tao{k:......*.t.4..Z+o.eVT0b.....3..z....{......n.e......).B3.*.6W....5H...X8.k.|..lx:.].z...UCJ^..q{...G~...x.+.].....F.TV. I.8.s.Lsh.@i.V6.*..1L..:y..[....>..^..T..(....PI.C.Px;n.[;..........^.v......k7n.Jb..1ag.....?.....?.+k-H7..^.p.f+..8...I.=..KSA.q3.....4.Cf.8z..S+.k.N.=u.<.k..@`<!.L..........Mx.B.4O....n..q..x..K..4....f..Ov?..G.~.cW^~.a:
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8048
                                                                                                                                                                                                                                                    Entropy (8bit):7.967525103471506
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:9O6qp4FeV9WmiJQ4LAwWWPLrNOuZXxC28HRttN50z3:FPCHiJRAwWWPLrMuOPZNaz3
                                                                                                                                                                                                                                                    MD5:570972EBBFEB676B463076D274CD3C11
                                                                                                                                                                                                                                                    SHA1:5F184087556A84595AE983EB29869A344F50B501
                                                                                                                                                                                                                                                    SHA-256:86D05057E23EA6A0228CD8A7CE296B5CEB594BE6D43DD1E8EEFFC138C24A6E16
                                                                                                                                                                                                                                                    SHA-512:8D1D2E507F6F5AF42CB53059E22CFC76C9064AE75F15074C8202D0B2DFA209948B670E78409779EEE2853642D3B452DAD8F40CA5D01D0324F579440F2879453E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/1421193/thumb/Kejiang_Li.png
                                                                                                                                                                                                                                                    Preview:RIFFh...WEBPVP8L\.../O...M0l.6..!K.X................$qy....&8I.)..hI..-p..6x..V.$.j......E....$)R..=...#...1C0h..u.a=....h...,......!.z.k....L.(.....$...P.......j.eF...)?.......'...j.....>.z.3....VOo../..RK.....m....{..BDL...^....0.._.$.m..g...Mv2].....Z....I..6..-S..v...oA.,I.$..5o.U..K.&....6.m.m;.......v.s3333.Kp/..c...4......OrQ...-...X.?.m..m.VJ.....0.}..t$..f.........2n\{..{.%..$.$..X.<s..~y.........}....*......^\.{.3..1v8.G...^..[c?.%.N.j.7.a.h.1..J.S....fe..x...P......8k?.......;t..... ..:..e..k.B9k.Z.d.%..b..+D.j.@../..3..+....t..$....el.@....X@!.j..P.x...[.......pV5/U.l...8H.`Ih.*#...0.Q&.*.....2.bB.Y~.`........7.n...=).8!w:J.%..c.r..2&Q..(..... ...6N...c..DoL.BL... ....F.....Cj...@.#.CM...J....8_E...(.2[..l.1.\.....$.lfrQ.R...........`..,.Y..\./.h...d.9Qt.^.`{.u.X.p.h..,.H..@.[e*..g.R\.....i..dH..M..]ML.*R.o`l...Rd.T.....SSc....*..Z...J.e..W.^H.i........G[..f.+.4..3..E.x."'.m+C.B....4D...P..Y3..q.."..sJ.k..(L..x.....q.o..O.}y7....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 300x100, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3906
                                                                                                                                                                                                                                                    Entropy (8bit):7.946892316476887
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:FLaYcjO5Vr4tpRurVrv0DGO4XuaICvBJIsy:FLV+q4ErVrPpX9BIsy
                                                                                                                                                                                                                                                    MD5:E92E509A47CBEA659669E708CD2CEE60
                                                                                                                                                                                                                                                    SHA1:04233B361DFD5A494894EBD5EB28D4F4B9ED4D9D
                                                                                                                                                                                                                                                    SHA-256:431C50D9316BB6AEEF6D1149E4B96A9D6D292242B2559D21C9C9997B5CAC1447
                                                                                                                                                                                                                                                    SHA-512:285E73D13D0BC527FC393ED8AB8D0D6D9762E5C8815A524DD8D31D5703EABD3C3710EBC1FC3CDD04F4AF9403C9F6E5C180A5A47A8631290F68FB4CC82F20C158
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://serve.mdpi.com/www/images/36eecf27243045321fe3ba710cfe40cf.jpg
                                                                                                                                                                                                                                                    Preview:RIFF:...WEBPVP8 ....p=...*,.d.>I$.E".!....(....p.....}..?...~..s...{.....#._.c.#..........U.../.?...].s...+.?...z......(.)...w..p......~g.O.......?..v........O.?..1.....+......!........G......E...c.......xp>."..j.$.X....ZN..2.....E..]...N...q.!1xi..<.j..c.!.d.]W..z.....`c...v.n$.d.u.[.5.)...C,y[.#..7...LEx-j.JS.+v.w..[..9gAW.H.,...g6..rh.>....NrC....^G.*.(0...*f_.R".%>}M...T..mz.V....c.t#.A.Y..o/.(gyM._...^.#.d.Q.....f.%...c......;.s..r..1...S.9.a~.2.........6.NkU.......Y..iSv*..t.............e.......|Y.A.Z.....0.g..Xq.m.e8h..R..xb}.e..(u+..."Tp.>.f.3..B....o...$.}.+..."O..s\!..+E...%B.z.z.....=0...h.B..0..........&..........J.p..Sa..]$C.d.8.@B..Y$...i.m....<Z..@hr./.s.%...h:.x....0k@.2.u.j=...............\.~...../.@..8..A.....-(.Xjm".....wzJ..a......7.4..s[....G.U...q...J..c.#p+.u..Jdfil.Z..L...k....U..)..}...uk......\.s....9F.....6.f.=..(.....;9........b.Z....jh.4....){Q..a....1Q...B...NU.M{x.....a...AU.OB.|..........>.}..*s....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (21822)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):21985
                                                                                                                                                                                                                                                    Entropy (8bit):4.754853632839134
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:sq3P/8W+ab2edrKeTUKIErArKlcZJVrJ3ee+cR6waWm215bvfwf5DrkHUaI:Lk5yWeTUK1+KlkJ5de2UWmyTfwYUaI
                                                                                                                                                                                                                                                    MD5:EB190A3A77E5E1EEFF77D716292F2C5A
                                                                                                                                                                                                                                                    SHA1:F193670CF2343ADDCDBEAA701193BA392F8B0FB1
                                                                                                                                                                                                                                                    SHA-256:5919308FA8E8F3D4CE1C91903707C3192DD9CE759B0ECCA17133B247756DF047
                                                                                                                                                                                                                                                    SHA-512:3002141EA7D035152CC1A6DBD699BCB695F070AD7FF49EBE5DC61F714594C33761B44825E208B0A18B009BFEBD7DF210A85E1083ECFDBFD3A785C4AE458A4236
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747
                                                                                                                                                                                                                                                    Preview:/*!. * Font Awesome 4.2.0 by @davegandy - http://fontawesome.io - @fontawesome. * License - http://fontawesome.io/license (Font: SIL OFL 1.1, CSS: MIT License). */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.2.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.2.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff?v=4.2.0') format('woff'),url('../fonts/fontawesome-webfont.ttf?v=4.2.0') format('truetype'),url('../fonts/fontawesome-webfont.svg?v=4.2.0#fontawesomeregular') format('svg');font-weight:normal;font-style:normal}.fa{display:inline-block;font:normal normal normal 14px/1 FontAwesome;font-size:inherit;text-rendering:auto;-webkit-font-smoothing:antialiased;-moz-osx-font-smoothing:grayscale}.fa-lg{font-size:1.33333333em;line-height:.75em;vertical-align:-15%}.fa-2x{font-size:2em}.fa-3x{font-size:3em}.fa-4x{font-size:4em}.fa-5x{font-size:5em}.fa-fw{width:1.28571429em;text-align:center}.fa-ul{padding-left:0;margin-left:2.1
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3060
                                                                                                                                                                                                                                                    Entropy (8bit):4.785298627296495
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:6eQutS1ylNiGKNiMP3c/RymD9PuJehhurLiZgp9vOsRPv8VAZpI9cDHu9SmE:5QuVlNm/k/0Y9PEehGU67PUVAZp/bu9Y
                                                                                                                                                                                                                                                    MD5:76E680E5363E99BA983956F89F59E7C0
                                                                                                                                                                                                                                                    SHA1:F7B5355A9371EBD0EB78ABDB69A21DA41C7E7C25
                                                                                                                                                                                                                                                    SHA-256:94B0741500049228F245B4220F286C1F209E7DE532A24DBC230CB348459E7DD4
                                                                                                                                                                                                                                                    SHA-512:E819108890C6C5189E472EA623CB29D9274D52C0D44B69A7CE2577332BD43CD0A5C40DAB62284AEDA1CF185901F4BE061B7AFE96A5F831FCD616E36C3762F761
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/img/design/books_logo_new.svg?76e680e5363e99ba?1727682747
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg" width="444.369" height="64.795" viewBox="0 0 444.369 64.795"><defs><style>.a{fill:#179c8c;}.b{fill:#00756d;}</style></defs><g transform="translate(222.184 32.398)"><g transform="translate(-222.184 -32.398)"><g transform="translate(242.448)"><path class="a" d="M421.6,19.8h15.783c11.689,0,19.225,4.45,19.225,14.181,0,6.112-3.441,10.977-10.384,12.757v.356c8.6,1.246,14,5.993,14,14.063,0,11.274-8.485,17.029-21.717,17.029H421.6Zm14.063,25.633c12.045,0,16.851-3.916,16.851-11.571s-5.578-10.74-16.317-10.74H425.635v22.31Zm1.78,29.312c11.571,0,18.691-4.272,18.691-13.647,0-8.307-6.824-12.4-18.691-12.4H425.635V74.745Z" transform="translate(-421.6 -14.46)"/><path class="a" d="M515.847,44.7c10.265,0,19.106,8.129,19.106,22.429S526.112,89.38,515.847,89.38,496.8,81.251,496.8,67.129,505.641,44.7,515.847,44.7Zm0,41.179c8.6,0,15.071-7.6,15.071-18.75S524.451,48.2,515.847,48.2s-14.953,7.714-14.953,18.928S507.243,85.879,515.847,85.879Z" transform="translate(-452.179 -24.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):204
                                                                                                                                                                                                                                                    Entropy (8bit):5.052618899286604
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:mSb99S8/ZoSb9984rK3ciabR26miY28YQbiKn:lbnjZPbn8VbEYGhkRn
                                                                                                                                                                                                                                                    MD5:82C458E39074BFEE198FB5EA275F9C43
                                                                                                                                                                                                                                                    SHA1:012941435D642F197C3695288C6FB6638227A0F9
                                                                                                                                                                                                                                                    SHA-256:C3B6D790F0833C0669BB4C60D1E270281BD18F12BCD54836766D0952DCBDF4CA
                                                                                                                                                                                                                                                    SHA-512:6E268D9414FD2888C78F1C195759E1BF77DFE439B42C145EB43362C8ADA7A78BEA393E12E2231FBF98772156F891A1226507A1A176D5EBC5378D04AB758D7BF3
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://content-autofill.googleapis.com/v1/pages/ChVDaHJvbWUvMTE3LjAuNTkzOC4xMzISHgmbjMPW1Uny0BIFDZSQkvoSBQ2RYZVOEgUNlJCS-hIlCXqRXfzYXqEzEgUNVLINVhIFDZFhlU4SBQ2fIlzOEgUNkWGVThJBCTkO70ZiMiKeEgUNeTvcgRIFDZFhlU4SBQ0d8lQ6EgUNkWGVThIFDVgwj0MSBQ2RYZVOEgUN0Xy0ohIFDZFhlU4SEAnRDj9DtgWBVhIFDR9O19Y=?alt=proto
                                                                                                                                                                                                                                                    Preview:ChsKBw2UkJL6GgAKBw2RYZVOGgAKBw2UkJL6GgAKJAoHDVSyDVYaAAoHDZFhlU4aAAoHDZ8iXM4aAAoHDZFhlU4aAApICgcNeTvcgRoACgcNkWGVThoACgcNHfJUOhoACgcNkWGVThoACgcNWDCPQxoACgcNkWGVThoACgcN0Xy0ohoACgcNkWGVThoACgkKBw0fTtfWGgA=
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 1260x240, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):31311
                                                                                                                                                                                                                                                    Entropy (8bit):7.971015633188428
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:9AwGVJjbgVIyZLflx7vmyaTOalSiBH2jUUzu:9GDKZLLvBaTOGW4Cu
                                                                                                                                                                                                                                                    MD5:717C72CE99729ECAD026CA66898798DC
                                                                                                                                                                                                                                                    SHA1:FC21846A2126ABB2690B12CB53DEC119108ABA98
                                                                                                                                                                                                                                                    SHA-256:AE97C844AC0D19858C6162D47A4C6839DA33D9B90F5D82B68086D3E4EF5A3DC1
                                                                                                                                                                                                                                                    SHA-512:C9E937319A8D6350212BB96EA685FD721443061DA5181D702C0984F7D4D28083307AC0E49E3D4E98FE4176A4D6B6A64033A7E557DF66756910D679783B05BAE4
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF..........................................................) .. )/'%'/9339GDG]]}............................................) .. )/'%'/9339GDG]]}..........."..........3.................................................................]...tg)Z.Y.....#.cN...m....gk.o.>...@.....[.iq..h.+.g...9..v.x..i.W..F..d.....a)*..d.1|.;U......UDTQDaI*-....&.CH.]I&.c...W).e.....?....uV16..:..^........4......W-......I1.$..A$.$.T..@..$.$.'d...Ic'd.L.0EF].....2.l...{.nRe.4..y*6..a....f.Y...w@f{M....f4.fu.-nh.>WW*.......;..I.....j#b..~rU...i.<.2.x+..hT...~RVM@S`aZ..x.M./P..}..NoQ#.S3..#&J..cvX.kr.btYA...+N......La$a.*"..R|.%EZ...m.IQQAeQ....Y.A4{$.~.r.RIQL.,=6....g.&..'..u.}:.g.....6.t....}.e....u...X.h.r..6.d.fH.;n$.FN...$.J.]I I..:.t.$.:@...X*.-[.....G./.h.G..V7..-.......O.KA.?...N..&oG.{M..a....y..nK]....6.F.gJ.[!_G..#........>...-.q......d4.VMV.A..+'k.z..z.-....LLYP...5.IU6..;......J...+rE4.zJ...".9$..9..0.....S|.MDF..F....c.M...{"4.0d..ba...O....6nX....C'
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:C source, ASCII text, with very long lines (20660)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):197197
                                                                                                                                                                                                                                                    Entropy (8bit):5.2839260108111095
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:O+tOTR3udwvUAt6oFMgv8vV0KDaov7/EuP6:OBF3udwivWKxS
                                                                                                                                                                                                                                                    MD5:7C65B9F8B1D7E0AAE472D99AEE0D0A72
                                                                                                                                                                                                                                                    SHA1:F4EED849D3136D25CA90F7512F49FDD4E0E16D62
                                                                                                                                                                                                                                                    SHA-256:C3EAE66C47D791AB88C8BEF1AA5B35303CAA6855E2F8A50BE8DDD08D1AD625BE
                                                                                                                                                                                                                                                    SHA-512:966827229463F6B81AE14CA85CD8384AAF223A8F5E095D8C4AAE1474F3042933977FA4FD20C7A3374753F10AC14C389AE5BE4341B5E08DFDFFB1C9F8F169447E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.function parents(e,n){var o=[];n=n||noop;do{o.push(e),e=e.parentNode}while(e&&e.tagName&&n(e));return o.slice(1)}function noop(e){return!0}module.exports=parents;..},{}],2:[function(require,module,exports){.!function(){"use strict";function e(){for(var r=[],t=0;t<arguments.length;t++){var f=arguments[t];if(f){var o=typeof f;if("string"===o||"number"===o)r.push(f);else if(Array.isArray(f)&&f.length){var i=e.apply(null,f);i&&r.push(i)}else if("object"===o)for(var a in f)n.call(f,a)&&f[a]&&r.push(a)}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):86496
                                                                                                                                                                                                                                                    Entropy (8bit):5.5709792136599185
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:CKPkLKsfrxoB/4LtsTdLGYHhvzZUGdSG9tHZaioLF4:oLK0Y/dLDUwmHF4
                                                                                                                                                                                                                                                    MD5:0ABD42B91E713D381C425A2D90D2A5E8
                                                                                                                                                                                                                                                    SHA1:BFF7991A13DCADF74CF141CB0A189800F55F095F
                                                                                                                                                                                                                                                    SHA-256:D9B14F12F5E791EE366F498C887C06E8E4C04E4DDA5B2ADF22F491E593C0815F
                                                                                                                                                                                                                                                    SHA-512:9501DED58E69E875B34A5127D66661D6FCF03FAA96B782CABEECCE8405C173CDA8FE06A94098835A353674A07EC329A27776BD970AF1DA77F67E2578AB05F4BA
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/polyfills.84a5244bd6258c3f-en.js
                                                                                                                                                                                                                                                    Preview:(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[429],{55321:(s,c,t)=>{"use strict";t(16350),t(48332),t(76709),t(25922),window.global=window},48332:()=>{"use strict";!function(l){const y=l.performance;function O(Mt){y&&y.mark&&y.mark(Mt)}function x(Mt,H){y&&y.measure&&y.measure(Mt,H)}O("Zone");const I=l.__Zone_symbol_prefix||"__zone_symbol__";function b(Mt){return I+Mt}const V=!0===l[b("forceDuplicateZoneCheck")];if(l.Zone){if(V||"function"!=typeof l.Zone.__symbol__)throw new Error("Zone already loaded.");return l.Zone}let k=(()=>{class H{static assertZonePatched(){if(l.Promise!==Qt.ZoneAwarePromise)throw new Error("Zone.js has detected that ZoneAwarePromise `(window|global).Promise` has been overwritten.\nMost likely cause is that a Promise polyfill has been loaded after Zone.js (Polyfilling Promise api is not necessary when zone.js is loaded. If you must load one, do so before loading zone.js.)")}static get root(){let v=H.current;for(;v.parent;)v=v.parent;return v}sta
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5456
                                                                                                                                                                                                                                                    Entropy (8bit):7.938193747317141
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:XLQZYqD4n524Dua68iUstFCbfnsg7mSzASKEXvk7IQmnYb:Xnn2yuV/UQGPsWmvJiHSb
                                                                                                                                                                                                                                                    MD5:838922A7153E9FA7E014C90BAEE567C3
                                                                                                                                                                                                                                                    SHA1:EB0611EC4BE3201ED8784C426C43B00FE9F94FDD
                                                                                                                                                                                                                                                    SHA-256:3C8FF806C92B55AFD27EAECD6C5B8DBD1F7F0BA7A893AF7E46D4B134792300A0
                                                                                                                                                                                                                                                    SHA-512:94B800DAA43BF2A30C3456F9A0C52EF0EF08010534879B2F4E86E427EB2A7258C329BEE677C768D0157F6731F76D749EB4C893D81FA0FA09DF686ED3CBEF2DEC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/2171283/thumb/Shang_Xu.png
                                                                                                                                                                                                                                                    Preview:RIFFH...WEBPVP8L;.../O...M0l.6........d...O..$z..!.N...F..b..|.._.'.."I..B.(...6.$E.c.&N:.-C...?....... ..>.^P.'..jr.p..R..{.Pb.!....(...R...O.........8ji..P@.P.&.l..m.0....c....f..a.9..I@.r.m.H..M..N?.W..g..c.m.:...U..6r$.B...G.L........6R...,|..l.mi...9'm........#..m.E.m;....9{..q.....sKl.I.$*.;..... It.......a. M..l....lkS$I..."..f..P.......:xT+a..3cw2...........6.=G...m[)..Z.k..wpG..$.j5..Z2.6.$I..G..J.Z..;3<......@........,VP .n#...."....Y&D...I..."D.@. r..{f.T.S ..Q.H= p.]..$.D.>p...2.f..m....S.._. 7..[..,e#ki.q.......Y..~...Y.................<c..o._6..Na..=...a.6......>.....v..(...U.d......sW.V.P`l.!....e<.6.6.....C9f...@3.@....o...w..+.?.2..."3..(..kJh%.XBY....`.'.=x=4o..S..U.5v.-.....L0...@U#pQ#.N...AN........1...R..%6.i...v.`..I..4..T.+.d..#..4,...i... Aa-..k.1(`......>..`hK..@...+....py....~...y"..8Dsw{..&...77..._j.!..]D......S.].pP........k4.5o<.giF...`t.k. ...."4.h{4...7k...!9a.G...y...P...A.........0".......@4...K.k.nz(..k....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:GIF image data, version 89a, 1 x 1
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):35
                                                                                                                                                                                                                                                    Entropy (8bit):2.9302005337813077
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:CUkrllHh/:qJ/
                                                                                                                                                                                                                                                    MD5:C2196DE8BA412C60C22AB491AF7B1409
                                                                                                                                                                                                                                                    SHA1:5FBD472222FEB8A22CF5B8AA5DC5B8E13AF88E2B
                                                                                                                                                                                                                                                    SHA-256:6ADC3D4C1056996E4E8B765A62604C78B1F867CCEB3B15D0B9BEDB7C4857F992
                                                                                                                                                                                                                                                    SHA-512:84E24A70B78E9DE9C9D0DFEB49F3F4247DBC1C715D8844471EE40669270682E199D48F5FBEC62BD984C9C0270534B407C4D2561DD6C05ADEC3C83C1534F32D5C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://imgsct.cookiebot.com/1.gif?dgi=51491ddd-fe7a-4425-ab39-69c78c55829f
                                                                                                                                                                                                                                                    Preview:GIF89a.............,...........D..;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Web Open Font Format (Version 2), CFF, length 69892, version 1.0
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):69892
                                                                                                                                                                                                                                                    Entropy (8bit):7.996682576957057
                                                                                                                                                                                                                                                    Encrypted:true
                                                                                                                                                                                                                                                    SSDEEP:1536:PX0TF4Og4EmE+THlR9X/5lGMkaAUcU6WT55+Hkn4NaLCpZ5N:UO4K+zdDktQSHbgM/
                                                                                                                                                                                                                                                    MD5:B11D68DD8F32192DAFCA24B081EFE47F
                                                                                                                                                                                                                                                    SHA1:6A4C0E9B600A8A88A0D7B644DA7FC7F388268DDF
                                                                                                                                                                                                                                                    SHA-256:5C8BD630895A0ED30E90CDFCD6E6A0F0E02F1851369453E3D90EACAB01FFFFC0
                                                                                                                                                                                                                                                    SHA-512:95342E10339D4A02B16E353CE4C6C79D97A5D7BDB0897D835A360C50D43BB5993E5733DE3761D6FB4AB3A955C0B0F702FC7C7BF79E262A100C5682E1B29BEA55
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/fonts/MaterialIcons-Sharp.woff2
                                                                                                                                                                                                                                                    Preview:wOF2OTTO..........H....................................x.`....6.$.......~. [.H.B.d....5.D..7M.U..*..;D.<u....Wpc.......j..........V.e.$ma(.. ..#..B#:%.z......x8......mtqX.R.._^7o.FD..V%UR%.gu'...rp.T...7.TNF.w.......a.]v.B/....a....#.J..J....5...i...*........Q!S%UR%.7..u..(..Zs)...J...n....1......wl..+.Z...C]23.c.?%.8.=\.#P.UL~..)....*.&..B+[...../.2..@....79/(+&.G.....I...L....-....r.....a....84.0..Pw.........~.6.."...........\.J|..[.C.: ..C.t.1b.y..z.{.........j.......yZ..].zH.,!.Y.p'._.....%.!.<B%A...b;.....Tl.b..L.....T..x2.. ..Y..w.......|.^......"v.X.k....sd.A-A......V.N.+b..z.....qC..8.m.[v/...8C.j..M.).|~..7....L?~......@v...N..x.Xdyd..4..e..%k$..h....I^.....O..9dK'..x..}.....x.....T..\..!..<..$.O.<...]...<....)j.Q..$.t4..f.@..L.....M.E..`.-.QZ.'..]<V..Pi..?.m{.B.)P.n;..r.......v.t...%..f!..P;....jN.8......H...=h.....xNp...87...4..x.%J.&.qs.../...;...8'.._..g.!........|..g^.y..T....B.u.........>.....\..Ir.1.7....8CJ"...T.b.(..v.(....7.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):60
                                                                                                                                                                                                                                                    Entropy (8bit):3.4230102876585393
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:aHL4uLIBVqJQJsaaU:ZVyQJD
                                                                                                                                                                                                                                                    MD5:78AFD6DF25309973C91CBCE2054CA761
                                                                                                                                                                                                                                                    SHA1:815087384CF7B478D92525AC82C944E0B118AA7D
                                                                                                                                                                                                                                                    SHA-256:64A34685780C7809E6AE3B99E8706013675D7BBC254D233B6A06358C1AFBB168
                                                                                                                                                                                                                                                    SHA-512:D909518D19978B5BB59E59BDCEFBD6456FB6A7C5EF0A7AE7312D6D8770338E929ECD6AED830FF88FF37BA1059475D7303F22B354276E90606A30EF8DDC1DEAD6
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pagead2.googlesyndication.com/pagead/ppub_config?ippd=www.mdpi.com
                                                                                                                                                                                                                                                    Preview:[[null,null,"www.mdpi.com"],[],[],null,null,null,null,[],[]]
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):6586
                                                                                                                                                                                                                                                    Entropy (8bit):7.956874057895688
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:pVoUergG6n1gxuMeS6Bx4+zd9R0twXLiDFY3GVjqw:9G65MBm4+znG8kqGVjx
                                                                                                                                                                                                                                                    MD5:DC07CC8621D467D056BD99F136DEBDA9
                                                                                                                                                                                                                                                    SHA1:D65523AC6C4E010E82DF50F8A110A6D5C4118DFB
                                                                                                                                                                                                                                                    SHA-256:7F35ED90E5B99330F0C3D7D762FFB5BF9D49FB7A3F6ADDA70E39D7C5F8A404F7
                                                                                                                                                                                                                                                    SHA-512:9F27F5FCC92F8FF6B4393F3281CE2851DE795915822C6FA690CF2665A9A252AE47D4D24834134426EFDFB62B0BEC59BD8BB161E1B8C425F18733CED38F0EAE1E
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/2539525/thumb/He_Fang.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../O...M0l.H.........CD...........u.5......\`.j.3.i..4...RX.i..*.......6.$E.c..F<..B...Q.I....r.. _h....L.(..#..H..*...3...U.)..Q..5h..T..yx.....<..8,..AM.z....\...... ..i._..)....P....K....AQ)G..H...0.,...vt....L...1l.@.....".m.........IR.&.... 9O.%.j.m.\jk.&...33..........^..bf1Kc....Zk.f.7.0..$.$I..Y.~..._...6!..$9.$..{...|'=..m.....{.mm...""3....m..:\.:2.c_.~..m.{..vw13#.....H.$I.DD....0F?M....W.O.g...0..H...m..........M.Fc...$dc*......+.Ca.6Ha..z....@NK ....p.....EM$.i...|.",.. ..u...:>.@..C..".@.AD.....1...@R....t.[..!.....W....iV.P"...9.1F.D.qs4":-..wG..........8 .B..zs@..c..2`.S.....@........../B7M.1..q..C...t.h.q.... ..}......b.{.T.ik..(...v....."...C..B. gd.C...G*...(3]Ws.......v..S..>...C.......$M..+.r..L.....&/...z.]k:.\2.D...1k....??.W..qr..@`{.i...vh....<.....[......(..0.nN......Ep+..6...l0.=*"*.............b.GL.q$......%.1...b*...>...c..62....Z......d..>6#.Ro......y..Y..2..?u.?W.w8....)..i.M.....RL..!.T.8..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (32768)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):104351
                                                                                                                                                                                                                                                    Entropy (8bit):5.310052868999738
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:FnoDgOPNNX0+ALP/IJn9nNBcv3N2RkIXCciTtUQjCi/GgEdp9tiLjuqIO:ROEwNBcPNXIJpLiLie
                                                                                                                                                                                                                                                    MD5:B28FC5460A95CD085E6FBF1D7E897123
                                                                                                                                                                                                                                                    SHA1:D3FB2953D48497776829DCF7D033AF0692C8A0A4
                                                                                                                                                                                                                                                    SHA-256:CA3B89FBED8C9A25E7286911A538756322170B262F4376B2F75FB03731D4BE00
                                                                                                                                                                                                                                                    SHA-512:DD24F8A3BCE85BD72A92A57D10B7332EC58008D7A999A084D23AC657B472A7F4438622F3818DACCD31A3469A15C994ED23B3279DCF86F378412D0E437834FA48
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(){window._altmetric||(window._altmetric={}),window._altmetric["export"]=function(e,t){return window._altmetric[e]=t},window._altmetric.exports=function(e){var t,n,i;for(t in n=[],e)i=e[t],n.push(window._altmetric[t]=i);return n}}).call(this),window._altmetric.api_uri||(window._altmetric.api_uri="https://api.altmetric.com"),window._altmetric.api_key||(window._altmetric.api_key="3c130976ca2b8f2e88f8377633751ba1"),window._altmetric.api_version||(window._altmetric.api_version="v1"),window._altmetric.details_uri||(window._altmetric.details_uri="https://www.altmetric.com"),function(){var e;e=function(e){var t,n;return t=document.createElement("div"),n=document.createTextNode(e),t.appendChild(n),t.innerHTML},_altmetric.exports({encodeHTML:e})}.call(this),function(e){"function"==typeof e.define&&(e._altmetric_define=e.define,e.define=undefined),"object"==typeof e.exports&&(e._altmetric_exports=e.exports,e.exports=undefined)}(window),function webpackUniversalModuleDefinition(e,t){"obj
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2826)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):5379
                                                                                                                                                                                                                                                    Entropy (8bit):5.320881475801195
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:A0+8sFZQ9IMAZJ1bz5xaelfxPctSw4Hm+qp7rMzQUQDm0Pfp66BcJZLZbONt3A:27F69PmJ1DxxktXYlut3A
                                                                                                                                                                                                                                                    MD5:46ABE86307B22CD8EE5BC2EF26596DCF
                                                                                                                                                                                                                                                    SHA1:33EBCD00357782F1D612291BF3814586D07216BC
                                                                                                                                                                                                                                                    SHA-256:D416623F766A110BE73619421FB44CA2829E6E5E5DD48D7E219AA298BF06614D
                                                                                                                                                                                                                                                    SHA-512:206F300B8B78B14DAF881CDF4325DF50CC1B7FC5D2707DFF23FBB53516A595DF017152D55C81D58AD9D9E1BE675501AC18E052FBD9CC7FDC7873AE8DCEBB025A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis
                                                                                                                                                                                                                                                    Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){."use strict";function injectStylesheet(s,t){var e=s.createElement("link");e.rel="stylesheet",e.type="text/css",e.href=t,s.head.appendChild(e)}function injectScript(s,t){var e=s.createElement("script");e.type="text/javascript",e.src=t,e.async=!1,s.head.appendChild(e)}function injectAssets(s,t,e){e.forEach(function(e){var n=t.assetRoot+"build/"+t.manifest[e];n.match(/\.css/)?injectStylesheet(s,n):injectScript(s,n)})}function bootHypothesisClient(s,t){if(!s.querySelector('link[type="application/annot
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (64561)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):494354
                                                                                                                                                                                                                                                    Entropy (8bit):5.505846375527451
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:VArhbX/q8//4a+kOcO71c6OyBQxkd2SekeofTNTga5zV/iGcN7LgPuW4zEhFV/uO:qlAr9Oyaa/eggsVtkQPRm7j2VE0
                                                                                                                                                                                                                                                    MD5:2F8287CDD69B88555206A23C7DC2ECB7
                                                                                                                                                                                                                                                    SHA1:B59389B66385EBDA785016AE6A0E8443C9294434
                                                                                                                                                                                                                                                    SHA-256:687524CDE30FE73542B07A1B40A9E4217E6080CA31489A89C22F027FB758F8E7
                                                                                                                                                                                                                                                    SHA-512:72B280253AD33468A4BFC0F236930657236D0A00D011B30BBF1FC72F57CA3FCB2F7CC6E8328EA26D2D6214D38CE7FF76F733175A15C7EECBE2A6EF343EBD9FCD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:(function(_){/* . . Copyright The Closure Library Authors. . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . Copyright Google LLC . SPDX-License-Identifier: Apache-2.0 .*/ ./* . . . Copyright (c) 2015-2018 Google, Inc., Netflix, Inc., Microsoft Corp. and contributors . Licensed under the Apache License, Version 2.0 (the "License"); . you may not use this file except in compliance with the License. . You may obtain a copy of the License at . http://www.apache.org/licenses/LICENSE-2.0 . Unless required by applicable law or agreed to in writing, software . distributed under the License is distributed on an "AS IS" BASIS, . WITHOUT WARRANTIES OR CONDITIONS OF ANY KIND, either express or implied. . See the License for the specific language governing permissions and . limitations under the License. .*/ ./* . .Math.uuid.js (v1.4) .http://www.broofa.com .mailto:robert@broofa.com .Copyright (c) 2010 Robert Kieffer .Dual licensed under the MIT and GPL licenses. .*/ .var ba,ea,ja,xa,za,Ca,Ia,
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):738
                                                                                                                                                                                                                                                    Entropy (8bit):4.34412531315058
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:trodBsuCzcu+rkM7N5ll5XEfFzwLp26N3rQhR3r1Fj4nvk1yvZiHcVWI1Ru42sTL:tIBsuANI7MfFzwBI/FjKs8iHIWI1Y4FL
                                                                                                                                                                                                                                                    MD5:0D20F8CAA80672E7FE9AA56CDE0192F5
                                                                                                                                                                                                                                                    SHA1:A78ED512AEE1BB3687B9B1A6D7B29E4A5B7AC6C8
                                                                                                                                                                                                                                                    SHA-256:8ED18F418D194DA043FFFD9A7EA4E91540C2FA3A4964F359B6673B4B976105E7
                                                                                                                                                                                                                                                    SHA-512:5003D5DA943DE4EDF513D087FA10CE1CFFF2D7C115DE9F9E1C83B98F89D43E00DA6269086D70D6EE2CEE47DC28A2DEDDA18E0E84AAB4AF438D7A8A49564B1003
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="46" height="32" viewBox="0 0 46 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path d="M18.9047 22.5601V9.024L30.6269 15.792L18.9047 22.5601ZM45.0339 4.93183C44.5152 2.99053 42.9864 1.46184 41.0451 0.942975C37.5261 0 23.4169 0 23.4169 0C23.4169 0 9.30767 0 5.78865 0.942975C3.84771 1.46184 2.31866 2.99053 1.7998 4.93183C0.857178 8.4505 0.857178 15.792 0.857178 15.792C0.857178 15.792 0.857178 23.1335 1.7998 26.6518C2.31866 28.5931 3.84771 30.1223 5.78865 30.641C9.30767 31.5836 23.4169 31.5836 23.4169 31.5836C23.4169 31.5836 37.5261 31.5836 41.0451 30.641C42.9864 30.1223 44.5152 28.5931 45.0339 26.6518C45.977 23.1335 45.977 15.792 45.977 15.792C45.977 15.792 45.977 8.4505 45.0339 4.93183Z" fill="#212121"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (2118), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2118
                                                                                                                                                                                                                                                    Entropy (8bit):4.874914229848275
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:xMTMrYFlhMpoeWLFL1K3tTmoRh3Wteo3VEgFycb3ju3WbaM3Z3w2P3wv3wHP3w16:xFrYTaO/L1MmoR18FycjW2IoHIkxac
                                                                                                                                                                                                                                                    MD5:DAE501D38B293C6CCB77CA8DDA4A29ED
                                                                                                                                                                                                                                                    SHA1:7C056FF5A2A44BE105AB51BD073F701053B1C8DF
                                                                                                                                                                                                                                                    SHA-256:86EA4FF28187BA50CC35C14C13C02F0E85DAE1F8B62CF49E2797CDD01A528A58
                                                                                                                                                                                                                                                    SHA-512:A617D4FD97D575CA79B227AEE5D14E660153CAA963260CF960D97CE2927BFEDABCB0C28DA4A8FC65E2C67CEE4C8DDE8215645C981AA5BDD1ACBC0359B6D4DC1B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/css/jquery.multiselect.css?f56c135cbf4d1483?1727682747
                                                                                                                                                                                                                                                    Preview:.ms-options-wrap,.ms-options-wrap *{box-sizing:border-box}.ms-options-wrap>button:focus,.ms-options-wrap>button{position:relative;width:100%;text-align:left;border:1px solid #aaa;background-color:#fff;padding:5px 20px 5px 10px;margin-top:1px;margin-bottom:0;font-size:13px;color:#aaa;outline:none;white-space:nowrap;border-color:#ccc}.ms-options-wrap>button:hover{background-color:#fff;color:#aaa}.ms-options-wrap>button:after{content:' ';height:0;position:absolute;top:50%;right:5px;width:0;border:6px solid transparent;border-top-color:#999;margin-top:-3px}.ms-options-wrap>.ms-options{position:absolute;left:0;width:100%;margin-top:1px;margin-bottom:20px;background:#fff;z-index:2000;border:1px solid #aaa}.ms-options-wrap>.ms-options>.ms-search input{width:100%;padding:4px 5px;border:none;border-bottom:1px groove;outline:none}.ms-options-wrap>.ms-options .ms-selectall{display:inline-block;font-size:.9em;text-transform:lowercase;text-decoration:none}.ms-options-wrap>.ms-options .ms-selectall:
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):575
                                                                                                                                                                                                                                                    Entropy (8bit):4.652930523265436
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:tr/BWGuXM65nNSPkXt6xxoXtboq5SqKvDAM5ncWMHLjORMRc2:tzBXuXMMNokXt6xm90q5S5vHCWMf/O2
                                                                                                                                                                                                                                                    MD5:8C37481698EB9083672A3FF53CEC5107
                                                                                                                                                                                                                                                    SHA1:99174F245BA4E638DEE48D257BDA7935DA6D0B39
                                                                                                                                                                                                                                                    SHA-256:BC46D4FBB607CDCD960CF8D85055D78D0F58AFBF2B6DC3EDF451E6B560B6B962
                                                                                                                                                                                                                                                    SHA-512:DC7D73284FDED6FF9FEB362BDBA508AD6A9273596413F4D5CFE1063BAAAC4BD461794CB9D70DB1167752A73DB442B7B039D718C6830BF117CB4188E86E676F3B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="32" height="32" viewBox="0 0 32 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M18.103 31.863C25.9457 30.8334 32 24.1237 32 16C32 7.16344 24.8366 0 16 0C7.16344 0 0 7.16344 0 16C0 23.5627 5.24705 29.9 12.2993 31.5699V20.8894H9V16H12.2993V13.8932C12.2993 8.44731 14.7639 5.92309 20.1104 5.92309C21.124 5.92309 22.8731 6.12188 23.5886 6.32066V10.7528C23.2109 10.7131 22.5551 10.6933 21.7402 10.6933C19.1166 10.6933 18.103 11.687 18.103 14.2708V16H23.3292L22.4313 20.8894H18.103V31.863Z" fill="#212121"/>.</svg>.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (16818), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):16818
                                                                                                                                                                                                                                                    Entropy (8bit):5.243929935177492
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:rY70hc/kuilrY5oCjyb5CGWz5GGUyAdxKqw7r6v6U:rE02/JYY5oCjydCGWz5GlyAfnArK
                                                                                                                                                                                                                                                    MD5:8FDE0A3DE1ADADAF597B5E9726B30AD2
                                                                                                                                                                                                                                                    SHA1:9F1E68867C497E5D012D3F7743947115030F753A
                                                                                                                                                                                                                                                    SHA-256:51ACA2E08A0BC2BC0C3BC6C05ADC337F85543DBE48D441533D761F0CD739BB7C
                                                                                                                                                                                                                                                    SHA-512:06BF5202D26A2F52AD72230ED013E1197348BBD07785622EA60963464F06CE1CC8B31C2D9A7694E260EB35407859C3D70FB6029BAFE20111C05A9721BE569EA2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/406.d2135bf41ee6d24d-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[406],{34520:(g,b,m)=>{m.d(b,{S:()=>k});var l=m(96814),e=m(65879);let k=(()=>{var n;class s{}return(n=s).\u0275fac=function(h){return new(h||n)},n.\u0275mod=e.oAB({type:n}),n.\u0275inj=e.cJS({imports:[l.ez]}),s})()},46108:(g,b,m)=>{m.d(b,{$:()=>k});var l=m(65879),e=m(56223);let k=(()=>{var n;class s{constructor(h){this.ngControl=h}ngOnInit(){this.ngControl.valueChanges.subscribe(h=>{h&&h!==h.trim()&&this.ngControl.control.setValue(h.trim())})}}return(n=s).\u0275fac=function(h){return new(h||n)(l.Y36(e.a5))},n.\u0275dir=l.lG2({type:n,selectors:[["input","appTrim",""]]}),s})()},94021:(g,b,m)=>{m.d(b,{FC:()=>T,Zh:()=>U});var l=m(4300),e=m(65879),k=m(56223),n=m(23680),s=m(42495);const u=["input"],h=["label"],f=new e.OlP("mat-checkbox-default-options",{providedIn:"root",factory:v});function v(){return{color:"accent",clickAction:"check-indeterminate"}}let w=0;const y=v(),z=(0,n.sb)((0,n.pj)((0,n.Kr)((0,n.Id)(class{c
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 80 x 80, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):12190
                                                                                                                                                                                                                                                    Entropy (8bit):7.948506150036674
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:Nr5HCX9czhlEvbo7k4N8sYVfsVML1SPc/9DbQEESWvQAOuc+L/5AK:rq9mhWaXN8svVMLKc/9X9RWNfc+LCK
                                                                                                                                                                                                                                                    MD5:07A946C864D91073E67F4C92B63F570B
                                                                                                                                                                                                                                                    SHA1:A7B5E2498E0EE7090D70ABE2F6E43676F1D89988
                                                                                                                                                                                                                                                    SHA-256:D653ECACA9302CA7EE07FAAEBF2B2B47BEA79CE4E7D9BF76D061B3A3841971DF
                                                                                                                                                                                                                                                    SHA-512:4B6487D460195C3A6A13F854090514906F4280F48FF32F6E71452527CAD3C1B91AE81B343C24F08CACC0F9F88CFCB521C95C797030443EB58B76606E5BC30EEC
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR...P...P......se.....gAMA......a.... cHRM..z&..............u0...`..:....p..Q<../)IDATx.Dx..V.]D.S.y.;.T..v..n...~+.~./.....0..T.....m7Z.k*....!.2I.!.s.\u.<y..Nn..X+....q..(.H.@..."!...Pr.1"..]h..f...\..-.......p..(Uhc.Bd..(....g.!..J~....C.,.J..q.P....HQ.,r.O.jg,'..Z..K.8............j......O._~..}..........8.#P..a.._..MD ........$.0..&!.....~.....S.B<%.Z.q.N.....U.V.....H1.(..g.l...aVW...)...-*m.O....q.4..i.UU-..#.S7.$I.xj..Bt.q....C....D...EdB...H.6BbT....X....Q.`.G.Xi.#....S..;....C{..0rT.,.........ZG !D?.}vi $D...$..QJ[W.E.c.......V.....Z..`...4h..y5G6)r.GJ....Y.......j.4M.....A...dgN...Cv.d...I..$.4....1.>.....~..q..aw....5V+..Fk..!..0...b.X...8.C...*e.)..9..k..b.IAYZ"I...@...&.. ...e...a...$o..C|...v.nh.X$0..^....#..;....U....u.<....2.b/.Ow..~//>.Sp.....TZkc."hE.(a&@E8.W...K'..LfE"c..`.}....9c.1.L....v..P..:..J.)....8..L...+..].R.xB@....1".$.}..5"..G...d.S........7..}...r<..E#..SL...H....B.7F....F".i..,.`..I.0.6..9k.u.....h..
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):497
                                                                                                                                                                                                                                                    Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                    MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                    SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                    SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                    SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/logos/static/ot_guard_logo.svg
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image, VP8 encoding, 80x80, Scaling: [none]x[none], YUV color, decoders should clamp
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1258
                                                                                                                                                                                                                                                    Entropy (8bit):7.824626597969976
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:wbtx3aEzBVF+au7CA9GA/hLBjf7imUadkTQqpL+hsRx0n0Tj1ljntj1k:wj3RVsLefA/hVjez0hsRyn0fDjtje
                                                                                                                                                                                                                                                    MD5:1EE3F6343147CC61A63BDD4B8FB58358
                                                                                                                                                                                                                                                    SHA1:C2D0C1A8138BF2DFE25549C61B0F219A0FB6AE98
                                                                                                                                                                                                                                                    SHA-256:BFAB00D3C61BB32E6237AFC1DA60029CCEEFA0258DFE375A00395D2A71FD4EF3
                                                                                                                                                                                                                                                    SHA-512:0E75CEA23EC992BEA8FF600E10FFDEBF2BEE3396322706B31EDEEBB98BBA3F06EFD6A9290A67884605F5BFF320366D3B77EC6021C74E3119B82839E868101ED2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/533095/thumb/Chih-Wei_Chiu.jpg
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8 .........*P.P.>I..D"...jnd(....jx...y...._.3...er....@?..Z.7.K......J............/C.R.....h.{.....4...N..]2.>....G.n..Ykx.^.6p....d..j.=.7....t..F..h..GX...........!.o...g.&.....2W;..e3..5..W6`...M.f&......`.-8..'dBE..<]...G......M.s......:M{<.h3.s.Z..z....M.8NSoo,..Eq0.Q.&..7.#a...}..(...]{bQ.......ecY.......=.o..,..oF#..J..J....].."].A.EpV.~.....z.5w.yR.+.}T.~.w|.HZ.{h.[z.T..}.V..z..{....^83..Q%.V..{E......Q..I..FbB..}.O.r...Q....G....t/f3.2.B....@.z~!...u..N.....2O.o4a'..A..../g{<...%..iR+.<........|s...F.1..d..x+..`..]..=?4..Z...4....Lv9..y(..(..o..._g..2.....-.Z.De.p....#...+..[.Rhp...._.)..h`..s.o..m..1.[Ww.q....h.&_e.....f.M.Q........V..........2{.qA7.)...e..*=R.X.{....w.*..0....K.>..D.."1.......gq.|.......o.:........0....%8......[..>......-.o...L.T.E%.V....6.@C.b....j....b..k..............=.|. *...D...g....{.....uk5...w]\......"`I...2..~..[J....n.v..:.O......v..{6..-e..X..XU......<q..}.k.....F...a.V.[.p.P>.kL,.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):199
                                                                                                                                                                                                                                                    Entropy (8bit):4.644441920451857
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6:YpHEFxL1n9WsRrZi7gI1APANJAmiv0uPCjn:EkD77Ti7gKAPAH5isu8n
                                                                                                                                                                                                                                                    MD5:FB580C766152A9E9C72169B35AD7571A
                                                                                                                                                                                                                                                    SHA1:AEF96CAA566F8F06BB1436A80964AE3542C43DC6
                                                                                                                                                                                                                                                    SHA-256:EBB390A3F49727D5AE7D5CE8DB18B757E4A8958B48C70E975D6E7519373609D4
                                                                                                                                                                                                                                                    SHA-512:6147D4F8D79F86C62BD30F5198B3814E5EAF0E94E090CD7C614D59A9C13D637A25E53A017B49BB71771AB0C2CFD17E982A88041C4B1E5CD9E6C264AA58FB532F
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:[{"id": "__world__", "name": "Public", "organization": "__default__", "public": true, "scoped": false, "type": "restricted", "links": {"html": "https://commenting.mdpi.com/groups/__world__/public"}}]
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JPEG image data, JFIF standard 1.01, aspect ratio, density 1x1, segment length 16, progressive, precision 8, 991x1420, components 3
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):92961
                                                                                                                                                                                                                                                    Entropy (8bit):7.981243829328582
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:o4axSLM+6ZhwIbah1437w/p0rSzqFIQwphECe4E7GILld0VcKRE8CBqovmXGVwsx:okowIbgK700rSAIhphE1r7VLlKcKR8I+
                                                                                                                                                                                                                                                    MD5:43430F4885D5B2DA54042F5734EA7191
                                                                                                                                                                                                                                                    SHA1:934AE254ADECA91DB0557AE615B1DF9F1E16792C
                                                                                                                                                                                                                                                    SHA-256:7D62BEC8F2F3A7E50DA16E07840C60EF6FB78E9DBAADD92BB1F1563AF590D7C7
                                                                                                                                                                                                                                                    SHA-512:3487013048D4EEB7C5FBDB6EEB22EF77738FFAE55F01B55A95B2E4AFF6E79B3E33474F65962BE1BD6D787CC985D5ED4B86392EB9A6110775F7C49DD25FD911B0
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:......JFIF.............C..............................................!........."$".$.......C............................................................................"...............................................................................k/.......-......(.....PT....,..-..B....=.>N<u..0..:.".:...Y.:[.-....b\...{7....o|.U.d..B.*.J..@..JKAj..e....w.Q.._..e.U..X..eP.Z..Ye.e.(U..PU.e.R.VP!e..{_K.x.F5......m.7.....V.Ye.q.K&.t{<....,.R..J(T.*.B.-....k.y...]u8.<..>..u..v_..Y@...%..@.h...@Y`...E...YE..@..Po...c...g....,....gSx...k.X...,R...e..=n^....PU.*..P...-...ix.x....;.}:r...X,. U../..,...@..(.....B.,....,,...AD..YP......>N.u.....q..6j...[e..u`c|V+....h.U..U........x....,..Ya5.R......,.C...(-...)R.aD.....@..*.[*...K..l.D....s]..n..#Y.sqv..>l..sV.rq.K.,.,[*.;.u....Y[..J.....Z...;\...HT(..H....T...,.C...@-...(...d...*...@...*..J,..R..@.u;..'.7.w.r...k|..j.*K\..7VYm.m.q.6q.....M....Mkr.|}h.pq.....(.P,.....*.!C..C..@-...(z..>.4...-..:.].....X..O
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (20739), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):20739
                                                                                                                                                                                                                                                    Entropy (8bit):5.274899592594403
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:1mwgxoi0VmHFojjOARrbXEJKCxSCXgGSnL7LuCcQji7sGNPR59o87D:1xNvOmCrrgGSnLXciiFNPBt7D
                                                                                                                                                                                                                                                    MD5:2BE3D9E7DC569146B428C03782DA13BB
                                                                                                                                                                                                                                                    SHA1:1AD181B923D37FD8517BD8D2D6E2568E6302BB05
                                                                                                                                                                                                                                                    SHA-256:91D65210156AEF68D0E7468D2F092D2F37E3CFBFFC3CE98A28932D59FD778EE9
                                                                                                                                                                                                                                                    SHA-512:168F016944CD75C8559DAEA2A3060616290896D1F6F73EEA8AE3919646BD595E8A275B80BE7FE7DE09592644C8D9041B2BDD1BAE13EA76EE438B9EEE25A65954
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:!function(e){var t,n,i,o,r,a,s,l="Close",c="BeforeClose",d="AfterClose",u="BeforeAppend",p="MarkupParse",f="Open",m="Change",g="mfp",v="."+g,h="mfp-ready",C="mfp-removing",y="mfp-prevent-close",w=function(){},b=!!window.jQuery,I=e(window),x=function(e,n){t.ev.on(g+e+v,n)},k=function(t,n,i,o){var r=document.createElement("div");return r.className="mfp-"+t,i&&(r.innerHTML=i),o?n&&n.appendChild(r):(r=e(r),n&&r.appendTo(n)),r},T=function(n,i){t.ev.triggerHandler(g+n,i),t.st.callbacks&&(n=n.charAt(0).toLowerCase()+n.slice(1),t.st.callbacks[n]&&t.st.callbacks[n].apply(t,e.isArray(i)?i:[i]))},E=function(n){return n===s&&t.currTemplate.closeBtn||(t.currTemplate.closeBtn=e(t.st.closeMarkup.replace("%title%",t.st.tClose)),s=n),t.currTemplate.closeBtn},_=function(){e.magnificPopup.instance||(t=new w,t.init(),e.magnificPopup.instance=t)},S=function(){var e=document.createElement("p").style,t=["ms","O","Moz","Webkit"];if(void 0!==e.transition)return!0;for(;t.length;)if(t.pop()+"Transition"in e)retu
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (360)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1592
                                                                                                                                                                                                                                                    Entropy (8bit):5.116109203339144
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:pdqkB9j8MII0hCjUySBF60CddyhwZ8mP7d1dpkf:pdqkH8NlUZT1g8LTd1dpkf
                                                                                                                                                                                                                                                    MD5:9ACE4638D741B1D95D9FE6055C8663AD
                                                                                                                                                                                                                                                    SHA1:83CA6817D4C7664CC4277B588CA0990B9DEB7AA2
                                                                                                                                                                                                                                                    SHA-256:8E735B2C7E2E5943E84BF3A325C70E81DD3465A8CDB401955723F38B5DA04CFA
                                                                                                                                                                                                                                                    SHA-512:E139628BE200052E53B0810BD0AADCFB6FD7F0E7F00C3A28EFD5FFC3450A4FEAB2E6F2F4A5A720799C685FC4F2B77B2CC502C0F36FC8A41DB54FDEA1237E8638
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/js/xmltohtml/storage.js?e9b262d3a3476d25?1727682747
                                                                                                                                                                                                                                                    Preview:if((document.cookie||navigator.cookieEnabled)&&(typeof window.localStorage=='undefined'||typeof window.sessionStorage=='undefined'))(function(){var Storage=function(type){function createCookie(name,value,days){var date,expires;if(days){date=new Date();date.setTime(date.getTime()+(days*24*60*60*1000));expires="; expires="+date.toGMTString();}else{expires="";}.document.cookie=name+"="+value+expires+"; path=/";}.function readCookie(name){var nameEQ=name+"=",ca=document.cookie.split(';'),i,c;for(i=0;i<ca.length;i++){c=ca[i];while(c.charAt(0)==' '){c=c.substring(1,c.length);}.if(c.indexOf(nameEQ)==0){return c.substring(nameEQ.length,c.length);}}.return null;}.function setData(data){data=JSON.stringify(data);if(type=='session'){window.name=data;}else{createCookie('localStorage',data,365);}}.function clearData(){if(type=='session'){window.name='';}else{createCookie('localStorage','',365);}}.function getData(){var data=type=='session'?window.name:readCookie('localStorage');return data?JSON.par
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (42001), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):42001
                                                                                                                                                                                                                                                    Entropy (8bit):5.3915492598958235
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:o0UBGRXBfn14+PCRJRFuRnHPzF3xZQ6QEPGhQhc7AJ2ZB/Pqm7MV2O4nptptUvIX:bbvwj+lPzF3xZQ6Q+a3ptptUIIFLKpvR
                                                                                                                                                                                                                                                    MD5:EAE26CDBCC072D205C9B517A0F55567C
                                                                                                                                                                                                                                                    SHA1:2450A68176DF5D0C2546C7DC47BA15914C355505
                                                                                                                                                                                                                                                    SHA-256:98148A9669DA454CC3D2F9E334EBE1E2ACFEE1CDE4B6143AAD1CF64242E456BF
                                                                                                                                                                                                                                                    SHA-512:73B755F1E75B518D028CED6CD9941EEC507D296F7737EB3A6CEB1D3C06C33133D94D586FDBA2B216D8EAE1E409F673ED4FC46D140ADB090BD3AF35B35F674994
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/492.c6f2bf8baef14c41-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[492],{6492:(G,V,d)=>{d.d(V,{m:()=>X});var l=d(96814),n=d(26385),i=d(65879);let R=(()=>{var v;class I{}return(v=I).\u0275fac=function(_){return new(_||v)},v.\u0275mod=i.oAB({type:v}),v.\u0275inj=i.cJS({}),I})();var U=d(68484),L=d(23680);d(86825);let te=(()=>{var v;class I{}return(v=I).\u0275fac=function(_){return new(_||v)},v.\u0275mod=i.oAB({type:v}),v.\u0275inj=i.cJS({imports:[l.ez,L.BQ,R,U.eL]}),I})();var ie=d(11194),pe=d(91438),he=d(21865),J=d(30481);let X=(()=>{var v;class I{}return(v=I).\u0275fac=function(_){return new(_||v)},v.\u0275mod=i.oAB({type:v}),v.\u0275inj=i.cJS({imports:[l.ez,n.t,pe.UK,te,ie.gf,l.ez,J.AA,te,ie.gf,he.y]}),I})()},78337:(G,V,d)=>{d.d(V,{A8:()=>L,Ov:()=>R,Z9:()=>B,eX:()=>Y,k:()=>m,yy:()=>F});var l=d(44247),n=d(72079),i=d(65879);function B(u){return u&&"function"==typeof u.connect&&!(u instanceof l.c)}class F{applyChanges(o,r,s,T,b){o.forEachOperation((g,S,h)=>{let M,x;if(null==g.pr
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):41215
                                                                                                                                                                                                                                                    Entropy (8bit):5.091760120061756
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:Ia1bWBPVRap3C1yvMIEZDelW++WmAXzmbTMBZ9mTBk7s9LOyeM+8BbNjGFqxR4tU:6PW1Qyv2sqGBMGEA+mdRJc
                                                                                                                                                                                                                                                    MD5:90E571B8FE338FD1A26FBE14C46AC625
                                                                                                                                                                                                                                                    SHA1:FAFE2DB4564844490C0D351661957CA8A96319B8
                                                                                                                                                                                                                                                    SHA-256:A5138BFE90BA6A004E6E4726CE003A4F0625C66EB860ECCEBC8F7B9ACDD4E390
                                                                                                                                                                                                                                                    SHA-512:8B49CAB2BF951F129A3C592202AEC96AB26846FAE3C0A38FB464311EA1821F218E06A2FEAC430CC600F6FDAA2295BD909B61E1C3F30EFBB74C55DF5634658FC9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/journal/sensors/sections/281/get/special_issues
                                                                                                                                                                                                                                                    Preview:[["61225","5G and beyond Communication Networks in Industry 4.0"],["127581","5G\/6G Networks for Wireless Communication and IoT"],["127655","6G and Blockchain for Advanced Future Applications"],["99139","6G Empowered IoT Networks"],["138335","A Combinatorial Technology of AI and IoMT for Smart Health Care Systems: Current Trends and Applications"],["177190","Access Control in Internet of Things (IoT)"],["69973","Access Control in the Internet of Things"],["70861","Accurate Synchronization in IoT"],["65657","Activity Recognition Using Constrained IoT Devices"],["129788","Adaptive Resource Allocation for Internet of Things and Networks"],["158430","Advance Tools and Techniques for Edge Computing in Dynamic Internet of Things Environment"],["157517","Advanced AI and Optimization Solutions for Integrated 6G Non-terrestrial Networks"],["49226","Advanced Antenna Techniques for IoT and 5G Applications"],["158023","Advanced IoT Systems in Smart Cities"],["198923","Advanced IoT Systems in Smart
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8745
                                                                                                                                                                                                                                                    Entropy (8bit):4.983334495592328
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:96:Vx9WLXwgJWDAaIyjpUXNRQYNDUDjuCWv3pWoUOuulCdS8B9Wn0gnso4klxnNENLO:HwUKl95cxZu+puT4+Nl
                                                                                                                                                                                                                                                    MD5:BE2BD0AF22522D955EEA00347F8B99FA
                                                                                                                                                                                                                                                    SHA1:C68A911DFEDB46D0FFB74349086F2F3D321A7DF1
                                                                                                                                                                                                                                                    SHA-256:B94ECB1733391543BDD7B07458D82E689AD8FFA3D37DA08B823B9B33DB99DFD0
                                                                                                                                                                                                                                                    SHA-512:1203FE2ADCA2A3EFEC24E98DB691A08FC6342F3FDFCFB437251C37E10295EE10F12402DD37DACE3CE75BF241418AD52166858C8BDFDC28022C1B0BDDDB2B0CD8
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/1424-8220/24/7/2077/stats
                                                                                                                                                                                                                                                    Preview:{"success":true,"metrics":{"views":4199,"downloads":732,"altmetrics_score":0,"citations":"2"},"chart":{"elements":[{"type":"line","width":2,"colour":"#6e6448","dot-size":2,"values":[{"value":2626,"color":"#D02020","tip":"11. Jul<br>Sum: #val#<br>Daily views: 14"},{"value":2641,"color":"#D02020","tip":"12. Jul<br>Sum: #val#<br>Daily views: 15"},{"value":2646,"color":"#D02020","tip":"13. Jul<br>Sum: #val#<br>Daily views: 5"},{"value":2656,"color":"#D02020","tip":"14. Jul<br>Sum: #val#<br>Daily views: 10"},{"value":2668,"color":"#D02020","tip":"15. Jul<br>Sum: #val#<br>Daily views: 12"},{"value":2682,"color":"#D02020","tip":"16. Jul<br>Sum: #val#<br>Daily views: 14"},{"value":2693,"color":"#D02020","tip":"17. Jul<br>Sum: #val#<br>Daily views: 11"},{"value":2699,"color":"#D02020","tip":"18. Jul<br>Sum: #val#<br>Daily views: 6"},{"value":2704,"color":"#D02020","tip":"19. Jul<br>Sum: #val#<br>Daily views: 5"},{"value":2712,"color":"#D02020","tip":"20. Jul<br>Sum: #val#<br>Daily views: 8"},{"
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (26162)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):46248
                                                                                                                                                                                                                                                    Entropy (8bit):5.411821513817826
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:s7Fu8cFqc+4kjAuMsjCyYCxXNcaYUyUEbAQvwdTMh9D:4+UzNdjCHhU8PodTMhZ
                                                                                                                                                                                                                                                    MD5:207905E8E3D3B9BA3962BF86341A282E
                                                                                                                                                                                                                                                    SHA1:5F89901031A9C36BB12891A40F510C065D328E4F
                                                                                                                                                                                                                                                    SHA-256:EDB672C9D1A64C1A0C4BD864B864E6FD34C36BEEA413C9A585D4C2474BB2282A
                                                                                                                                                                                                                                                    SHA-512:17305A33FC7BB4E9E762BC84F135E1C8FF6E611CC6B57A79D5C7153463E1C9C23AB2757EDA4AB26DDAF26B7E3743DC85E900EEDA08CD577E588336C2293C4099
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.function RavenConfigError(r){this.name="RavenConfigError",this.message=r}RavenConfigError.prototype=new Error,RavenConfigError.prototype.constructor=RavenConfigError,module.exports=RavenConfigError;..},{}],2:[function(require,module,exports){.var utils=require("./utils"),wrapMethod=function(e,a,r){var s=e[a],t=e;if(a in e){var l="warn"===a?"warning":a;e[a]=function(){var e=[].slice.call(arguments),i=utils.safeJoin(e," "),o={level:l,logger:"console",extra:{arguments:e}};"assert"===a?!1===e[
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, ASCII text, with very long lines (426)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):1167
                                                                                                                                                                                                                                                    Entropy (8bit):5.3983323086012724
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:hYeJYUOZ7NDEFYrpuThxTw2/mYOVfLSB3T1UhkdVDtbu714T:pMJ2YMhxTyYqL6T1UhqVDtauT
                                                                                                                                                                                                                                                    MD5:50BE9CC630D882DEE9B971D928103A92
                                                                                                                                                                                                                                                    SHA1:B3E6ECD9B0CEE02C0D1D49C9A19C1DBE943F4CA1
                                                                                                                                                                                                                                                    SHA-256:869BCCB37C37D5076F582AEBF219A3C04FA71C7B497C3680F5F1B66121F4EB38
                                                                                                                                                                                                                                                    SHA-512:CD5449FFCB0976225052540ABB0177B6DB3353770093C4EF270F3E0F909A1584CB6E9CC05E138DAA3A4ED7CCDEF17CD3A8AB122A196D9374F0B82C5BF868749C
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commenting.mdpi.com/app.html?config=%7B%22annotations%22%3Anull%2C%22assetRoot%22%3A%22https%3A%2F%2Fcommentingres.mdpi.com%2Fhypothesis%22%2C%22branding%22%3Anull%2C%22doi%22%3Anull%2C%22identifier%22%3Anull%2C%22platform%22%3Anull%2C%22clientUrl%22%3A%22https%3A%2F%2Fcommentingres.mdpi.com%2Fhypothesis%2F1.81.0%2Fbuild%2Fboot.js%22%2C%22enableExperimentalNewNoteButton%22%3Atrue%2C%22theme%22%3A%22clean%22%2C%22usernameUrl%22%3Anull%2C%22onLayoutChange%22%3Anull%2C%22openSidebar%22%3Afalse%2C%22query%22%3Anull%2C%22services%22%3A%5B%7B%22apiUrl%22%3A%22https%3A%2F%2Fcommenting.mdpi.com%2Fapi%2F%22%2C%22authority%22%3A%22mdpi%22%2C%22grantToken%22%3A%22%22%2C%22doi%22%3A%2210.3390%2Fs24072077%22%7D%5D%2C%22showHighlights%22%3A%22whenSidebarOpen%22%2C%22subFrameIdentifier%22%3Anull%7D
                                                                                                                                                                                                                                                    Preview:<!DOCTYPE html>.<html>. <head>. <meta charset="UTF-8" />. <meta name="viewport" content="width=device-width,initial-scale=1" />. <title>Hypothesis</title>. . <base target="_top" href="/" />. . </head>. <body>. <hypothesis-app></hypothesis-app>.. . App Configuration !-->. <script class="js-hypothesis-config js-hypothesis-settings" type="application/json">. {"apiUrl": "https://commenting.mdpi.com/api/", "authDomain": "mdpi", "oauthClientId": null, "release": "0+unknown", "serviceUrl": "https://commenting.mdpi.com/", "rpcAllowedOrigins": null, "websocketUrl": "wss://commenting.mdpi.com/ws"}. </script>.. Client boot script !-->. <script src="/embed.js"></script>.. <script defer src="https://static.cloudflareinsights.com/beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015" integrity="sha512-ZpsOmlRQV6y907TI0dKBHq9Md29nnaEIPlkf84rnaERnq6zvWvPUqr2ft8M1aS28oN72PdrCzSjY4U6VaAw1EQ==" data-cf-beacon='{"rayId":"8cf2d8d3fa1143d5","s
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (19111)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):141822
                                                                                                                                                                                                                                                    Entropy (8bit):5.543289863375767
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:4X+Hv2RfvNPLKufTEdRkbfk1HV1ZSsuyQqZDUqRKQ0u0q1ZD/sIqSS:0qvqYkdsyG+LlqXD/fqX
                                                                                                                                                                                                                                                    MD5:AC66A8AC7534D9834EB4869C38F1476E
                                                                                                                                                                                                                                                    SHA1:442A9C46060F5F5DA6B047093EBD60AEBAF7D50E
                                                                                                                                                                                                                                                    SHA-256:F8F2285676ABF4B34EEE56F55DD8526D22E2C483986529E121D2AC9086E84561
                                                                                                                                                                                                                                                    SHA-512:EA898E5D99A7504CE377A8597BDE3DD1F9E20DA1F9BE6B10A86346626DBE7F0BF356AFDD6FFE77EE0FF24D5896324097450D8B696F788A69DD8F6656888B73D2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/scripts/katex.bundle.js?442a9c
                                                                                                                                                                                                                                                    Preview:require=(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.function Lexer(e){this.input=e,this.pos=0}function Token(e,t,r,n){this.text=e,this.start=t,this.end=r,this.lexer=n}var matchAt=require("match-at"),ParseError=require("./ParseError");Token.prototype.range=function(e,t){return e.lexer!==this.lexer?new Token(t):new Token(t,this.start,e.end,this.lexer)};var tokenRegex=new RegExp("([ \r\n\t]+)|([!-\\[\\]-..-..-.]|[.-.][.-.]|\\\\(?:[a-zA-Z]+|[^.-.]))");Lexer.prototype.lex=function(){var e=this.input,t=this.pos;if(t===e.leng
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):2016
                                                                                                                                                                                                                                                    Entropy (8bit):4.898430159514795
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:2dxtSY9uskPdeaxM2vaRhSWfVpqUKO4bEHT0eb/hwQMgIgGgVL1lQsQMgl8ouyCk:c7Se9WaX90UbzT0ebJaxPKwJlv+zGio
                                                                                                                                                                                                                                                    MD5:83137B187F04FC0C2505A7D67E0168EA
                                                                                                                                                                                                                                                    SHA1:2DCF27D426CCAECE5884EDC65CD66E54A834F05B
                                                                                                                                                                                                                                                    SHA-256:195BE086656233FC1A0089086D9190D28DC6ABCE39C2290612D1893233E1F166
                                                                                                                                                                                                                                                    SHA-512:A308B7047E64C53666325661BACE5F6EEB7834A833277BCC7B63100F468502583CAE56F3F6693652EE12150498EB6E4398C807C05868CA7F53004421F0307786
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/assets/vectors/orcid.logo.icon.svg
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="72px" height="72px" viewBox="0 0 72 72" version="1.1". xmlns="http://www.w3.org/2000/svg". xmlns:xlink="http://www.w3.org/1999/xlink">. Generator: sketchtool 53.1 (72631) - https://sketchapp.com -->. <title>Orcid logo</title>. <g id="Symbols" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="hero" transform="translate(-924.000000, -72.000000)" fill-rule="nonzero">. <g id="Group-4">. <g id="vector_iD_icon" transform="translate(924.000000, 72.000000)">. <path d="M72,36 C72,55.884375 55.884375,72 36,72 C16.115625,72 0,55.884375 0,36 C0,16.115625 16.115625,0 36,0 C55.884375,0 72,16.115625 72,36 Z" id="Path" fill="#A6CE39"></path>. <g id="Group" transform="translate(18.868966, 12.910345)" fill="#FFFFFF">. <polygon id="Path" points="5.03734929 39.1250878 0.695429861 39.1250878 0.695429861 9.14431787 5.037349
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (23868), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):23868
                                                                                                                                                                                                                                                    Entropy (8bit):5.445719253899655
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:jGzJAL4W34g9o/1v42B0OihfScy18cF1IH7i5liAtbT3Qi7gH05IdALC4EoIAMc5:jGzJAL4W3B901v46Huacy18cF1q7i5lF
                                                                                                                                                                                                                                                    MD5:3C3604C26631422FCE54CF01BE4DEEF9
                                                                                                                                                                                                                                                    SHA1:2007D7149B5B6A3D18581E7ED95DB7376123D4D2
                                                                                                                                                                                                                                                    SHA-256:BFBCF4CE8F061B134DFC9C2F85E8721D480B1E9EE14F287F35F0185BAFA48774
                                                                                                                                                                                                                                                    SHA-512:0601286C4261D3D4272D23CA960AE455869ED4ADB2D8719EB8B36018DECF7AEAD27EE04DC9C8EB4A773B482BF8C0D6A9FEE74388E41BFED988313475EAFA6B79
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.org/common.b556e4db073729dc-en.js
                                                                                                                                                                                                                                                    Preview:"use strict";(self.webpackChunkng_orcid=self.webpackChunkng_orcid||[]).push([[592],{91757:(y,m,o)=>{o.d(m,{MM:()=>h,ep:()=>p,nW:()=>n});var e=o(86825);(0,e.X$)("rotateAnimation",[(0,e.SB)("*",(0,e.oB)({transform:"rotate(0deg)"})),(0,e.SB)("open",(0,e.oB)({transform:"rotate(180deg)"})),(0,e.eR)("open => close",(0,e.jt)("200ms ease-out")),(0,e.eR)("close => open",(0,e.jt)("200ms ease-in"))]);const h=[(0,e.X$)("heightAnimationState",[(0,e.SB)("*",(0,e.oB)({height:"0px"})),(0,e.SB)("open",(0,e.oB)({height:"*"})),(0,e.eR)("* => open",[(0,e.jt)(100,(0,e.oB)({height:"*"}))]),(0,e.eR)("open => *",(0,e.jt)(100,(0,e.oB)({height:"0px"})))])],n=((0,e.X$)("heightAnimationDefaultOpenState",[(0,e.SB)("close",(0,e.oB)({height:"0px","max-width":"0",opacity:"0",overflow:"hidden"})),(0,e.SB)("*",(0,e.oB)({height:"*",opacity:"1"})),(0,e.SB)("close-with-none-opacity",(0,e.oB)({height:"0px",opacity:"1",overflow:"hidden"})),(0,e.eR)("* => open",[(0,e.oB)({height:"0px"}),(0,e.jt)(200)],{}),(0,e.eR)("open => *
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):3325
                                                                                                                                                                                                                                                    Entropy (8bit):4.974396065815238
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:p9SF9nwF75z+qrmaASOzWZE7Gk5Uf8xXpkKssIi0mIFmEYilWgn2HKf9OYdOHHN9:fSF9S5z+q5eIfk5bXpkKkmUL2Hgsnph3
                                                                                                                                                                                                                                                    MD5:09BFF4437CF2A311D6EF761DD837D862
                                                                                                                                                                                                                                                    SHA1:FD5676FE0E041DA8951A57B02D932E233B062563
                                                                                                                                                                                                                                                    SHA-256:7D5796C69D9EF5E1085371C390041C65454D05C1F8E6F9CBCDD6A72537D78BDB
                                                                                                                                                                                                                                                    SHA-512:6387139342B8D5B450FB548AE7CFA03F0AE758AE9B7D5924FA716CC83B42A3BFACE55BE1ADCCB2DFF2A0670FFB94A947D2F93EADB1112A10DEA31E18C42B8680
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:+function($){'use strict';var Affix=function(element,options){this.options=$.extend({},Affix.DEFAULTS,options).this.$target=$(this.options.target).on('scroll.bs.affix.data-api',$.proxy(this.checkPosition,this)).on('click.bs.affix.data-api',$.proxy(this.checkPositionWithEventLoop,this)).this.$element=$(element).this.affixed=null.this.unpin=null.this.pinnedOffset=null.this.checkPosition()}.Affix.VERSION='3.3.6'.Affix.RESET='affix affix-top affix-bottom'.Affix.DEFAULTS={offset:0,target:window}.Affix.prototype.getState=function(scrollHeight,height,offsetTop,offsetBottom){var scrollTop=this.$target.scrollTop().var position=this.$element.offset().var targetHeight=this.$target.height().if(offsetTop!=null&&this.affixed=='top')return scrollTop<offsetTop?'top':false.if(this.affixed=='bottom'){if(offsetTop!=null)return(scrollTop+this.unpin<=position.top)?false:'bottom'.return(scrollTop+targetHeight<=scrollHeight-offsetBottom)?false:'bottom'}.var initializing=this.affixed==null.var colliderTop=ini
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65536), with no line terminators
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):80341
                                                                                                                                                                                                                                                    Entropy (8bit):5.541559893042786
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:1536:bXPyQ+23Kcg8uaantAZgtPIoQM8QeNmNul+eNP4dYIx7reSMEaNdxLXjRtXc:DyQ+23Kcg8uaotAGtPIoQM8QeNeugepo
                                                                                                                                                                                                                                                    MD5:8D51322CF1BFDCC88BE0D598003DC250
                                                                                                                                                                                                                                                    SHA1:4A479698E922D94A1001109A4647AA5EE27656AC
                                                                                                                                                                                                                                                    SHA-256:BB3907B27EABA7D86118192B17E57AB99085A8716CFEC66972C412925654D266
                                                                                                                                                                                                                                                    SHA-512:1598B024BDF7EE7DE3D35BE085CA270A11B773725A7B6DC92BFD9135E70E32619449A07FD6C003F20518D73F22DC66EB4186F951C123BA7198A91B89E6088D99
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/bundles/mathjax/jax/output/HTML-CSS/jax.js?V=2.7.1
                                                                                                                                                                                                                                                    Preview:(function(j,b,d){var i,k=b.Browser.isMobile;var h=MathJax.Object.isArray;var e=function(){var m=[].slice.call(arguments,0);m[0][0]=["HTML-CSS",m[0][0]];return MathJax.Message.Set.apply(MathJax.Message,m)};var f=MathJax.Object.Subclass({timeout:(k?15:8)*1000,comparisonFont:["sans-serif","monospace","script","Times","Courier","Arial","Helvetica"],testSize:["40px","50px","60px","30px","20px"],FedoraSTIXcheck:{family:"STIXSizeOneSym",testString:"abcABC",noStyleChar:true},Init:function(){this.div=MathJax.HTML.addElement(document.body,"div",{style:{position:"absolute",width:0,height:0,overflow:"hidden",padding:0,border:0,margin:0}},[["div",{id:"MathJax_Font_Test",style:{position:"absolute",visibility:"hidden",top:0,left:0,width:"auto",padding:0,border:0,margin:0,whiteSpace:"nowrap",textAlign:"left",textIndent:0,textTransform:"none",lineHeight:"normal",letterSpacing:"normal",wordSpacing:"normal",fontSize:this.testSize[0],fontWeight:"normal",fontStyle:"normal",fontSizeAdjust:"none"}},[""]]]).f
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):497
                                                                                                                                                                                                                                                    Entropy (8bit):4.684891921463926
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:t4O6aVCd3luZsgbfFTLE+C1ydL0ZQ9jXcaggOCedJI5iNtcME:t4O6aUdVmLCwdL0u/OTJAOtcME
                                                                                                                                                                                                                                                    MD5:B57C99C9D1E3C50B2114C6DB053D7FF0
                                                                                                                                                                                                                                                    SHA1:ADA8ABFED92BA8A545BBD9D299D74D5972CC4AE8
                                                                                                                                                                                                                                                    SHA-256:691DCDB24853A0F5CE4E6597E5713DEA66799B57FFE2C2A10F28F98E0B569B19
                                                                                                                                                                                                                                                    SHA-512:0DAB6D06F386D922FB28F70F2590D4F9C361E7F4E5D5E581B98E59AAC12B266CBA596FFCCD87203B4330673EE4EC1D459A1ABDFC4B066D243A43B2BF7909F0EE
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg xmlns="http://www.w3.org/2000/svg"><path class="ot-floating-button__svg-fill" d="M14.588 0l.445.328c1.807 1.303 3.961 2.533 6.461 3.688 2.015.93 4.576 1.746 7.682 2.446 0 14.178-4.73 24.133-14.19 29.864l-.398.236C4.863 30.87 0 20.837 0 6.462c3.107-.7 5.668-1.516 7.682-2.446 2.709-1.251 5.01-2.59 6.906-4.016zm5.87 13.88a.75.75 0 00-.974.159l-5.475 6.625-3.005-2.997-.077-.067a.75.75 0 00-.983 1.13l4.172 4.16 6.525-7.895.06-.083a.75.75 0 00-.16-.973z" fill="#FFF" fill-rule="evenodd"/></svg>
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (452)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1531
                                                                                                                                                                                                                                                    Entropy (8bit):4.983554320716968
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:7LqNU7qhAaWLr4kKaEguflIOTARoxMx5V4inIZ4BnCuQFBmCDCMUf:7OU7qCHUfKsGoxMxUiIZ4B12B5M
                                                                                                                                                                                                                                                    MD5:7F6B98E1C4B98680F00B434C8E2D17F4
                                                                                                                                                                                                                                                    SHA1:7AA5158E43A03E9881E10B1E3F1B4AACA9D1ED10
                                                                                                                                                                                                                                                    SHA-256:E047EEBAEBF644AF2F57DC6AFA9C9A7D5FA4F33208DD743BF41DE63A94F8B8A0
                                                                                                                                                                                                                                                    SHA-512:2CF72C605E671362F71138E072421A2764E9FD471E2E434B604B56B086E1E0E95EC804EC36BF8A59E9A270CD466444D82C25F9A07486721D90178D8F6FB7E3C9
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:/*!.* jQuery Scrollspy Plugin.* Author: @sxalexander.* Licensed under the MIT license.*/;(function($,window,document,undefined){$.fn.extend({scrollspy:function(options){var defaults={min:0,max:0,mode:'vertical',namespace:'scrollspy',buffer:0,container:window,onEnter:options.onEnter?options.onEnter:[],onLeave:options.onLeave?options.onLeave:[],onTick:options.onTick?options.onTick:[]}.var options=$.extend({},defaults,options);return this.each(function(i){var element=this;var o=options;var $container=$(o.container);var mode=o.mode;var buffer=o.buffer;var enters=leaves=0;var inside=false;$container.bind('scroll.'+o.namespace,function(e){var position={top:$(this).scrollTop(),left:$(this).scrollLeft()};var xy=(mode=='vertical')?position.top+buffer:position.left+buffer;var max=o.max;var min=o.min;if($.isFunction(o.max)){max=o.max();}.if($.isFunction(o.min)){min=o.min();}.if(max==0){max=(mode=='vertical')?$container.height():$container.outerWidth()+$(element).outerWidth();}.if(xy>=min&&xy<=max
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (65451)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):436693
                                                                                                                                                                                                                                                    Entropy (8bit):5.349138921658126
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:6144:qQDl0bx2FTb4MT/XinkklO4E7q1uHBJUZ+jZQn54Nis:tCbx2FT8TE7qZZ+EWd
                                                                                                                                                                                                                                                    MD5:F6475E114454C29B9489832A4A15BE3B
                                                                                                                                                                                                                                                    SHA1:C2B251AF7DFD7E1A24720B8DB16B151375EF8614
                                                                                                                                                                                                                                                    SHA-256:60AAAD2288D23FB03527331B7B03E1F1643898E136A926F1D48609F453BABD85
                                                                                                                                                                                                                                                    SHA-512:227D4CFE2C22F89029E008524064AE9B82CA7D1B40630175862B6B42F2038B5825685E02737AF7D2C7969311C30D4C0EC523B29DE2E0D52C2BA822BF1EB0EC6B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/scripttemplates/202310.2.0/otBannerSdk.js
                                                                                                                                                                                                                                                    Preview:/** . * onetrust-banner-sdk. * v202310.2.0. * by OneTrust LLC. * Copyright 2024 . */.!function(){"use strict";var D=function(e,t){return(D=Object.setPrototypeOf||({__proto__:[]}instanceof Array?function(e,t){e.__proto__=t}:function(e,t){for(var o in t)Object.prototype.hasOwnProperty.call(t,o)&&(e[o]=t[o])}))(e,t)};function N(e,t){if("function"!=typeof t&&null!==t)throw new TypeError("Class extends value "+String(t)+" is not a constructor or null");function o(){this.constructor=e}D(e,t),e.prototype=null===t?Object.create(t):(o.prototype=t.prototype,new o)}var H,F=function(){return(F=Object.assign||function(e){for(var t,o=1,n=arguments.length;o<n;o++)for(var r in t=arguments[o])Object.prototype.hasOwnProperty.call(t,r)&&(e[r]=t[r]);return e}).apply(this,arguments)};function R(e,s,a,l){return new(a=a||Promise)(function(o,t){function n(e){try{i(l.next(e))}catch(e){t(e)}}function r(e){try{i(l.throw(e))}catch(e){t(e)}}function i(e){var t;e.done?o(e.value):((t=e.value)instanceof a?t:new a(fun
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):13384
                                                                                                                                                                                                                                                    Entropy (8bit):7.966969038233237
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:bKzkp+TlgJk53RAyBAtaEM57rXhAMQkv+vyk56/eOrRh:dp7kdRtutGhraMMqXrr
                                                                                                                                                                                                                                                    MD5:B95206EAAC90E3940BCA38C2F440923F
                                                                                                                                                                                                                                                    SHA1:0A65974EA2311B20787A34C0B4C119ABC4CFE12E
                                                                                                                                                                                                                                                    SHA-256:B643645EF6F8B8483ABDF53F2B097AA36D84BC73BAFD73404B775EA378F18DA4
                                                                                                                                                                                                                                                    SHA-512:634EE7DD2A86017C186F53CDE3A3858F04BFFDEEFB2E9A0F4CB0EA4DDB3B595C3093653116B49DF0933C3D6F9C24AD96CC50A510C7B49BC364CF241A3E0AC36A
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/files/multidisciplinary_topic_graphical_abstract/1664/ga_banner_3PX4R02L5X_thumbnail.png
                                                                                                                                                                                                                                                    Preview:RIFF@4..WEBPVP8L44../....M0h.H.:._R...DD.'..H...Vf...Y..@j`&....$.(......j.,..*...Q.^0h$IQ........$EJ.Z.:..=.,....b...m.....w.a._H.Hs.0.!.&I...KaC.0.x.........x.....r$.#...!,<.\.K.!{.du.apn.+`.!WA.l.D..#......%...P..<1..B..y.@.22...b..R......6..).'...96...` h.6....!"&..4J.*U..^Fn.(4......Y.m.$......=...........<*..@..w.p......I.$.-IB.].k...5m...YN..f`^....TY.$I.l.zdU....|0......0............-R.m...q.W;t#...u]....../..{6...........W.6..l.R$I...ypD1. ..U5.../f....7S..w.F...m[.Yjm..>&............%..G..c8a..Z2.?.O.>..k}...*...%.w&....~5....&..U.n.~Id(...).......$...~......z&.4...k..7mQ. I#+.........{.....=......a..w....qv}..B..)C...... .. .......W.(.....h@.J.J..(.. UD...P.E.H.`...._A.........*B.......&.8F.[......$..;5..4..:y...p...[./r.c.._...D"N^."..(a).h.J.....@......@(!,..%......P.Ep....t..........h.... !h..@U.(e...............s!%..."d...h.,#...U..yB..Vz...>....U..T.R.....~`PUl...\....e...O....bA..h....U.4R.D.........[?.%q..]....@.C.Q...
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):538
                                                                                                                                                                                                                                                    Entropy (8bit):4.800570200399459
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:12:YfXS6y5Kack6VCs8Kdqu/fcx+AcdwD4Mv5nvKdHb:YfCSHk6VoKkucx+AcQlvKl
                                                                                                                                                                                                                                                    MD5:B4FBB80C58912721240A2ED3279D10AA
                                                                                                                                                                                                                                                    SHA1:D1170C2A740AD43C5D9017513EE0E67A95780DDC
                                                                                                                                                                                                                                                    SHA-256:0EE88A41020227E3A573F481115D911A04C33CBA6AF0CCE1F189C57CE093F432
                                                                                                                                                                                                                                                    SHA-512:EF8381C80FD01DBF6A6418999BD9E4C9DAAF975E444C01E7D003FC1CD74BD9ECBA102954CF0C66A163BF36409D922919A030B3310043A4DB3A042622F5731C29
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://orcid.zendesk.com/embeddable/config
                                                                                                                                                                                                                                                    Preview:{"brand":"ORCID Support","brandCount":1,"hostMapping":"support.orcid.org","color":"#0d47a1","textColor":"#ffffff","embeds":{"helpCenterForm":{"embed":"helpCenter","props":{"color":"#0d47a1","buttonLabelKey":"contact","contextualHelpEnabled":true}},"ticketSubmissionForm":{"embed":"submitTicket","props":{"color":"#0d47a1","formTitleKey":"contact","attachmentsEnabled":true,"maxFileSize":52428800,"ticketFormsEnabled":true,"nameFieldEnabled":true}},"launcher":{"embed":"launcher","props":{"color":"#0d47a1"}}},"features":{"fastLoad":true}}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):2
                                                                                                                                                                                                                                                    Entropy (8bit):1.0
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3:H:H
                                                                                                                                                                                                                                                    MD5:99914B932BD37A50B983C5E7C90AE93B
                                                                                                                                                                                                                                                    SHA1:BF21A9E8FBC5A3846FB05B4FA0859E0917B2202F
                                                                                                                                                                                                                                                    SHA-256:44136FA355B3678A1146AD16F7E8649E94FB4FC21FE77E8310C060F61CAAFF8A
                                                                                                                                                                                                                                                    SHA-512:27C74670ADB75075FAD058D5CEAF7B20C4E7786C83BAE8A32F626F9782AF34C9A33C2046EF60FD2A7878D378E29FEC851806BBD9A67878F3A9F1CDA4830763FD
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:{}
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:PNG image data, 440 x 160, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):8519
                                                                                                                                                                                                                                                    Entropy (8bit):7.905364914676961
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ES6Yw4Iqw6i/gwXUk2dtkzLaZ352qfYFbNyx1SMkWA4UUE/IG+:Df7IqwzXMde82qf4bEjSMkWA4U/AX
                                                                                                                                                                                                                                                    MD5:1777A021C462BD09510B5421B7878757
                                                                                                                                                                                                                                                    SHA1:2836A8DB1045F84A3B727E613276A5024967DED0
                                                                                                                                                                                                                                                    SHA-256:4842D9DC7692109B9BAAD5F77A9345AF41749400614B9E32E6388841D6EF3026
                                                                                                                                                                                                                                                    SHA-512:B4FDF7C380CF0A66515A1322CB5DD205983731DF239FDB0D6A39F44238A02A9435FB24D8E3B8042410619F72E5B35DD102037C998C7779A2066EE1E9230FD769
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://cdn.cookielaw.org/logos/fe0edf32-9beb-4fad-ac6a-74e7db1f2ab7/e65919d4-67be-442b-9514-ca35c58dfae6/ea311a43-9888-4014-94c4-b941d4054987/ORCID_full_logo.png
                                                                                                                                                                                                                                                    Preview:.PNG........IHDR.............~8y.....pHYs.................sRGB.........gAMA......a... .IDATx...r.W....,.....'.....X..}.3....P7.$....p.?@#...8.`.{tA"....1.3M.. yb>..O@9..]*s.ZYUXVc..y....#...F..{..}........................................................................................&..(8_n}h/...K,.._.;..o3......'.7....8.@aY...XU.s=..?....'..:......($=q..?..../.[{\==?.."Pz<.....&n.LT..?... p...Q.b}.Q_..Y................../.....{......(..P.9K1.....(.R......O...5..Mz^'Pj*....B:..qK...><........&......~..(...BD...b..l.(5.8.@..B.'.8.Bn...@...........*7..a.o.(=.8.@..XD.../...yif.. pC....P8.'.Sx..H.}...9...g..............[.....K_/B71hy.@.-...,w./.iv..j...^.[S..k...........................................H...d..z.^.v.#....v..'Hx.<...}a.~O,.>....|i.NM..).+.....h..:.6.C...I.pTtm...U......%..l...v.^..[....X+PXJ/p_.n4...n..8S....F...^..;.H.Gv ..U7.r.,........~.3...c.{5?=.$.7...%Z....5.S...&O..{...|.'.[...^.C..Z.m..;.rq.a/.......Q..'......}.f.....~p&...t.c.'.(d....
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:HTML document, Unicode text, UTF-8 text
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):160410
                                                                                                                                                                                                                                                    Entropy (8bit):3.932006965325123
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:bpQkDe1BOwpcVAH1yReobe5NS+a2jq/2A3ylHhwoBamCsJhkDjgXOU/Wcfx/k:FQkDKciH1y2OylHhMmCIyDk+Ncfx/k
                                                                                                                                                                                                                                                    MD5:2395C09AAF9CEB34285F91C26C336ACE
                                                                                                                                                                                                                                                    SHA1:327699D523BA32283E2E1205E28D193D1416BD07
                                                                                                                                                                                                                                                    SHA-256:13BC4F14D58F21598ED20C414C72C8BE99483B579A0E0B7BB58D75379A2B4EC9
                                                                                                                                                                                                                                                    SHA-512:E8D596EA07F2780E057DC7E62B34EB27C26E64417B9D6C8611FCA57C973073505C87C5EF1B913B0E8EB8D0CE648D0D5F277AD9B317AED908FF758429309FDBEF
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview: ..<!DOCTYPE html>.<html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="https://www.facebook.com/2008/fbml">. <head>. <meta charset="utf-8">. <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1">. <meta content="mdpi" name="sso-service" />. <meta content="width=device-width, initial-scale=1.0" name="viewport" /> . <title>MDPI | Error 404 File not found</title><link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/jquery.multiselect.css?f56c135cbf4d1483?1727682747">. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/chosen.min.css?d7ca5ca9441ef9e1?1727682747">.. <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747">. . <link rel="mask-icon" href="https://pub
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:Unicode text, UTF-8 text, with very long lines (7640)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):266403
                                                                                                                                                                                                                                                    Entropy (8bit):5.373763421735956
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:3072:jeqi9QToQbv6J1dPPfimNjgeDPISVKEFW:vkQMkgPPfhxjwOKH
                                                                                                                                                                                                                                                    MD5:FCF02A70B1F296015FC41A02DC2958A2
                                                                                                                                                                                                                                                    SHA1:651B5956639C78A4C08F652D2547A1702C852663
                                                                                                                                                                                                                                                    SHA-256:0A2EC851EE38DD8EBD9A4ADAC1F710949B9DCD03B52C38F9234B232A7EDB26F7
                                                                                                                                                                                                                                                    SHA-512:083264A14E56AEF94B8240C42064DB26F77070F9C602B759A9683135B19B18382BBC20F198F3A4E612F452FA4A43EF0A8CB11EBC88FF97DFD375D8231E40D735
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://commentingres.mdpi.com/hypothesis/1.81.0/build/scripts/sidebar.bundle.js?651b59
                                                                                                                                                                                                                                                    Preview:(function(){function r(e,n,t){function o(i,f){if(!n[i]){if(!e[i]){var c="function"==typeof require&&require;if(!f&&c)return c(i,!0);if(u)return u(i,!0);var a=new Error("Cannot find module '"+i+"'");throw a.code="MODULE_NOT_FOUND",a}var p=n[i]={exports:{}};e[i][0].call(p.exports,function(r){var n=e[i][1][r];return o(n||r)},p,p.exports,r,e,n,t)}return n[i].exports}for(var u="function"==typeof require&&require,i=0;i<t.length;i++)o(t[i]);return o}return r})()({1:[function(require,module,exports){.!function(t,e){"use strict";var n=window.angulartics||(window.angulartics={});n.waitForVendorCount=0,n.waitForVendorApi=function(t,e,a,i,r){r||n.waitForVendorCount++,i||(i=a,a=void 0),!Object.prototype.hasOwnProperty.call(window,t)||void 0!==a&&void 0===window[t][a]?setTimeout(function(){n.waitForVendorApi(t,e,a,i,!0)},e):(n.waitForVendorCount--,i(window[t]))},t.module("angulartics",[]).provider("$analytics",function(){var e={pageTracking:{autoTrackFirstPage:!0,autoTrackVirtualPages:!0,trackRelati
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9850)
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):10220
                                                                                                                                                                                                                                                    Entropy (8bit):4.993634103299318
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:ztdTOHAf0OLobAU0iZpEXj0LvhpBaEMuawTX0k:RdoG0huEbn
                                                                                                                                                                                                                                                    MD5:D7CA5CA9441EF9E10F9EA5D90002690A
                                                                                                                                                                                                                                                    SHA1:44AD0714F19CB9856A35A96D566476B0803631EF
                                                                                                                                                                                                                                                    SHA-256:107FC2CE0A096CD103FA0660CA6B30B083AB33D5E121B75227A1F0AE8D3D584E
                                                                                                                                                                                                                                                    SHA-512:C95BF1510574404481B754B265B349300C322AF1532CCC974B20470CEE011B9B7B93F2F0DF8B72AA548394A22B204348CC297E45550D8E608F1BE57F18C7AC47
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://pub.mdpi-res.com/assets/css/chosen.min.css?d7ca5ca9441ef9e1?1727682747
                                                                                                                                                                                                                                                    Preview:/*!.Chosen, a Select Box Enhancer for jQuery and Prototype.by Patrick Filler for Harvest, http://getharvest.com..Version 1.8.7.Full source at https://github.com/harvesthq/chosen.Copyright (c) 2011-2018 Harvest http://getharvest.com..MIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.md.This file is generated by `grunt build`, do not edit it by hand..*/.chosen-container{position:relative;display:inline-block;vertical-align:middle;font-size:13px;-webkit-user-select:none;-moz-user-select:none;-ms-user-select:none;user-select:none}.chosen-container *{-webkit-box-sizing:border-box;box-sizing:border-box}.chosen-container .chosen-drop{position:absolute;top:100%;z-index:1010;width:100%;border:1px solid #aaa;border-top:0;background:#fff;-webkit-box-shadow:0 4px 5px rgba(0,0,0,.15);box-shadow:0 4px 5px rgba(0,0,0,.15);clip:rect(0,0,0,0);-webkit-clip-path:inset(100% 100%);clip-path:inset(100% 100%)}.chosen-container.chosen-with-drop .chosen-drop{clip:auto;-webkit-clip-path:none;
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:RIFF (little-endian) data, Web/P image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):7404
                                                                                                                                                                                                                                                    Entropy (8bit):7.9618567030489595
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:/gKUL6O2yULMckVNagLWaZJHT1IgmoLx4ZC:/gzLLUAck5LF3OdoLYC
                                                                                                                                                                                                                                                    MD5:9AFD34ACE582A380F8919467D6957917
                                                                                                                                                                                                                                                    SHA1:3BE9B071509DB60E55FF4922588E80E8FF560953
                                                                                                                                                                                                                                                    SHA-256:13BA7CCC05AEC32B58275F9A55CD38E21A3B4C2650E230C13C8B74FE71A3E947
                                                                                                                                                                                                                                                    SHA-512:A3C38B8AE915ADD953CAD993065534F7B1F8CBCD7008E9A471384D01D0F41B4A846D7E79DF127E32DB3F3EDC3042DE22886ABA04DF62CA73F7F3E11818A5AE98
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/profiles/760953/thumb/Pawe%C5%82_Piatek.png
                                                                                                                                                                                                                                                    Preview:RIFF....WEBPVP8L..../O...M0l.6." s.Z.........<p.$.|3..._.c.....9vv.f.v@_.....$.?.0.=J..8.$'J..1a.7.....m.H.D.6..6.2............Q@"....H.c.Zj..@..Z.....@i_.$.....c....qa..U.... p.9...CZ....#6.C.b(h.F.....D..Thj.j..N...U.m+.6.3..~,#P#i..y.Qs.....6.B I.$$.....<S..H.$.Q{....Cxmg8.$5n$....`E..l.5).$...U.7.....fff....*f...f...T...A.h.*2P...$9.l...GV..5..x......&jT.n.[.$K.$."bQ......?......eg..p.m..n...~........['#(.@@@A.`@@.jH`@``@.JP............T......w@.*..0.mSc*..........L..<.DF...........!..w.......Sv.)v....0 V..a.<mV..[I....8...\-.!.V. *....4<.X.3..g..@.....@.......p&.j.L8.....I............F.dT@.u.<..^.I.6 .>J.....4...G........d....,..=..tX.5.,f.=O.%..}....o.`....Z6...|...g.?...XW.r}..5Gm .3y.'.d..G!.)=......Sb..PC8..U6r#.sV.......m..d......l.......L....wz..Y.M.m......gm..&......3.N.@(............p.a&5E.".z....i:....9...F.$.#H..^?.s..G..E. ...r.Jn....B.J.z.........s.....B.......ng....d.a.3..vT:......m..T.X....p.yj.*eQ..C.k+.P.i9.!....]m.
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (17268)
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):21380
                                                                                                                                                                                                                                                    Entropy (8bit):5.462424216119143
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:384:km+TKVDUt5F7k8MziS1QtWkX87dZu7Z+7UVK8gTd5q/YU9fokJHr/jHcaDg1uV:kLTKVDU7F7k8MziS1IWkadZu7I70K8gq
                                                                                                                                                                                                                                                    MD5:7AC23EA7988E7ECC5692AC9BCC0BAD78
                                                                                                                                                                                                                                                    SHA1:2968346BEFE2398698D02CF25C131B89752A2D1F
                                                                                                                                                                                                                                                    SHA-256:720CFB78C957EE5536E5ECF035B029CA29D92811E228DB43D250A430F51A6CED
                                                                                                                                                                                                                                                    SHA-512:E30E3A46E4B681B8963CDF11851A28915DBE5C0883CF64D7484ADBFE77E953485811DA7C7BB4EBD1C74217FAC353E488823793FC547B6AA9B232D313B48CA359
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:!function(){function q(a){var c=[],b=[],e=function(f){for(var g={},h=0;h<u.length;h++){var d=u[h];if(d.Tag===f){g=d;break}var l=void 0,k=d.Tag;var C=(k=-1!==k.indexOf("http:")?k.replace("http:",""):k.replace("https:",""),-1!==(l=k.indexOf("?"))?k.replace(k.substring(l),""):k);if(f&&(-1!==f.indexOf(C)||-1!==d.Tag.indexOf(f))){g=d;break}}return g}(a);return e.CategoryId&&(c=e.CategoryId),e.Vendor&&(b=e.Vendor.split(":")),!e.Tag&&D&&(b=c=function(f){var g=[],h=function(d){var l=document.createElement("a");.return l.href=d,-1!==(d=l.hostname.split(".")).indexOf("www")||2<d.length?d.slice(1).join("."):l.hostname}(f);v.some(function(d){return d===h})&&(g=["C0004"]);return g}(a)),{categoryIds:c,vsCatIds:b}}function w(a){return!a||!a.length||(a&&window.OptanonActiveGroups?a.every(function(c){return-1!==window.OptanonActiveGroups.indexOf(","+c+",")}):void 0)}function m(a,c){void 0===c&&(c=null);var b=window,e=b.OneTrust&&b.OneTrust.IsVendorServiceEnabled;b=e&&b.OneTrust.IsVendorServiceEnabled()
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):1334
                                                                                                                                                                                                                                                    Entropy (8bit):4.119379879188502
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:24:tdBluXMMSQq4Qt7WgWATcLhcsxc5RDV/k68c6nEYm2r+3zm/mdJ/DiLdpd8QgAiM:dAq4QtSTATc9cfBq3GD8A8R8QjipkBd1
                                                                                                                                                                                                                                                    MD5:DF29C3D1450B51D11DA26A3210200E25
                                                                                                                                                                                                                                                    SHA1:51CFC67696D0529992549D688F0548269E9425CE
                                                                                                                                                                                                                                                    SHA-256:2B86412120BF45203A67D9494CF96A6342CEC9126C95D1993CAE4AEC54B75ABD
                                                                                                                                                                                                                                                    SHA-512:3D1076607613A9EA38EDE5A209999CBD3C230751D561D8092FA3F7A57C175A4AD94E1715422F43AF0F76A378DF2675B85440AC13A5055086CE7994F976E00C38
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:<svg width="34" height="32" viewBox="0 0 34 32" fill="none" xmlns="http://www.w3.org/2000/svg">.<path fill-rule="evenodd" clip-rule="evenodd" d="M17.2617 0C8.25666 0 0.97699 7.33333 0.97699 16.4057C0.97699 23.6577 5.64132 29.7963 12.112 31.969C12.921 32.1323 13.2173 31.616 13.2173 31.1817C13.2173 30.8013 13.1907 29.4977 13.1907 28.1393C8.66066 29.1173 7.71732 26.1837 7.71732 26.1837C6.98932 24.2823 5.91066 23.7937 5.91066 23.7937C4.42799 22.7887 6.01866 22.7887 6.01866 22.7887C7.66332 22.8973 8.52632 24.4727 8.52632 24.4727C9.98199 26.9713 12.3277 26.2653 13.2713 25.8307C13.406 24.7713 13.8377 24.038 14.296 23.6307C10.683 23.2503 6.88166 21.838 6.88166 15.5363C6.88166 13.7437 7.52832 12.277 8.55299 11.1363C8.39132 10.729 7.82499 9.04467 8.71499 6.79033C8.71499 6.79033 10.09 6.35567 13.1903 8.47433C14.5177 8.11522 15.8866 7.93254 17.2617 7.931C18.6367 7.931 20.0383 8.12133 21.3327 8.47433C24.4333 6.35567 25.8083 6.79033 25.8083 6.79033C26.6983 9.04467 26.1317 10.729 25.97 11.1363C27.021
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:ASCII text, with very long lines (9730), with no line terminators
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):9730
                                                                                                                                                                                                                                                    Entropy (8bit):3.988109197672374
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:192:+TFfLe7HkwThAXk11VbiJ63k4OrGUZx8sK2KwxVw:+hf/6hUklbig3k42GO8vVgVw
                                                                                                                                                                                                                                                    MD5:86812DBF3181C1D95D9AC34658EFA10B
                                                                                                                                                                                                                                                    SHA1:0B9E3C2E47DEB4843A9719B89910AF0198D85E5B
                                                                                                                                                                                                                                                    SHA-256:2D58213D3418AF9B08DDCB2AD6E2A982AEAEE68BA89773BD506E97E75A4EC2FC
                                                                                                                                                                                                                                                    SHA-512:736D0BDDA2E1919526B09FF7B21CBE7DAD23E996F505E90D1168936908B09983F43BDD750F90DB58B78665EE580A49B587AD566082A1B8B79A394ACD788CF39B
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:MathJax.OutputJax["HTML-CSS"].FONTDATA.FONTS.GyrePagellaMathJax_Normal={directory:"Normal/Regular",family:"GyrePagellaMathJax_Normal",testString:"\u00A0\u210E\uD835\uDC00\uD835\uDC01\uD835\uDC02\uD835\uDC03\uD835\uDC04\uD835\uDC05\uD835\uDC06\uD835\uDC07\uD835\uDC08\uD835\uDC09\uD835\uDC0A\uD835\uDC0B\uD835\uDC0C",32:[0,0,250,0,0],160:[0,0,250,0,0],8462:[733,9,500,10,471],119808:[686,3,778,24,757],119809:[681,3,667,39,611],119810:[695,17,722,44,695],119811:[681,3,833,35,786],119812:[681,3,611,39,577],119813:[681,3,556,28,539],119814:[695,17,833,47,776],119815:[681,3,833,36,796],119816:[681,3,389,39,350],119817:[681,213,389,-11,350],119818:[681,3,778,39,763],119819:[681,3,611,39,577],119820:[681,10,1000,32,968],119821:[681,16,833,35,798],119822:[695,17,833,47,787],119823:[681,3,611,39,594],119824:[695,184,833,47,787],119825:[681,3,722,39,708],119826:[695,17,611,57,559],119827:[681,3,667,17,650],119828:[681,17,778,26,760],119829:[681,3,778,20,763],119830:[686,3,1000,17,988],119831:[695,3
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:SVG Scalable Vector Graphics image
                                                                                                                                                                                                                                                    Category:downloaded
                                                                                                                                                                                                                                                    Size (bytes):3028
                                                                                                                                                                                                                                                    Entropy (8bit):4.580724671754575
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:48:chPj6llw9e/YgSMJ+cVhsoJ+dgqJuobyYCUjQ/hZPWKY9hHJ3:ej6Xb0vMkXvIPud/5
                                                                                                                                                                                                                                                    MD5:8F3B374B76E2069A5FB4E0FFB7E27CF8
                                                                                                                                                                                                                                                    SHA1:A56F3728E9D3B5DA46855A5A8D0AD7660E086E89
                                                                                                                                                                                                                                                    SHA-256:A8A988DA615E28B471AF6AE8148F3FE59D154B5B0BB28B1172E37984959FDD11
                                                                                                                                                                                                                                                    SHA-512:709FCF8A4F5E004455FF3510BF3331DDE5D6DC2E1735E772E6747D901E64FB67EF0F22C9CD8EDFAA5BADD5F429188C38CD62EF476D27C8F53003F8734B29A224
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    URL:https://www.mdpi.com/bundles/mdpimain/img/english_editing_icon_set/english_editing_icon_set_refresh_icon.svg
                                                                                                                                                                                                                                                    Preview:<?xml version="1.0" encoding="UTF-8"?>.<svg width="25px" height="27px" viewBox="0 0 25 27" version="1.1" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink">. <title>reload</title>. <desc>Created with Sketch.</desc>. <defs></defs>. <g id="Page-1" stroke="none" stroke-width="1" fill="none" fill-rule="evenodd">. <g id="English-Editing_2" transform="translate(-746.000000, -361.000000)" fill-rule="nonzero" fill="#EC4B53">. <g id="reload" transform="translate(746.000000, 361.000000)">. <g id="Capa_1">. <g id="Group">. <path d="M5.1311804,5.32165344 C9.15679287,1.73775321 15.1812918,1.68295351 19.2625835,4.95449546 L16.0276169,5.0750548 C15.6100223,5.09149471 15.2870824,5.43125283 15.3037862,5.84225057 C15.32049,6.24228836 15.6545657,6.55464664 16.0554566,6.55464664 L16.0832962,6.55464664 L21.0498886,6.37380763 C21.4563474,6.35736772 21.7737194,6.03404951 21.7737194,5.63401172 L21
                                                                                                                                                                                                                                                    Process:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    File Type:JSON data
                                                                                                                                                                                                                                                    Category:dropped
                                                                                                                                                                                                                                                    Size (bytes):63146
                                                                                                                                                                                                                                                    Entropy (8bit):5.406403358807384
                                                                                                                                                                                                                                                    Encrypted:false
                                                                                                                                                                                                                                                    SSDEEP:768:/i2VpDUAE8omYYifvQpWWz1j18n6XrHoQqhF:s/ERz1j18nMrSF
                                                                                                                                                                                                                                                    MD5:901793EEC95C3211C0297E8F2F7E9D3A
                                                                                                                                                                                                                                                    SHA1:9E1E8C45CD1F68F9AC3EF71BEEE4579DF6215D0E
                                                                                                                                                                                                                                                    SHA-256:0B0A210E89AC35B54A9B4CCB0336EA91C561E6DC5F8BDA49574DA98D40799C6E
                                                                                                                                                                                                                                                    SHA-512:3C48B79ECE9A3A631B43DF4D566DC68CCC1EC0D3225932A0DB6303FB545B348A4261569CC58C697191DDEE8A2F2BCF2B32A0794140340E77964F7CFD230F39F2
                                                                                                                                                                                                                                                    Malicious:false
                                                                                                                                                                                                                                                    Preview:. {. "name": "otPcCenter",. "html": "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
                                                                                                                                                                                                                                                    File type:Microsoft Word 2007+
                                                                                                                                                                                                                                                    Entropy (8bit):7.989017659712818
                                                                                                                                                                                                                                                    TrID:
                                                                                                                                                                                                                                                    • Word Microsoft Office Open XML Format document (49504/1) 58.23%
                                                                                                                                                                                                                                                    • Word Microsoft Office Open XML Format document (27504/1) 32.35%
                                                                                                                                                                                                                                                    • ZIP compressed archive (8000/1) 9.41%
                                                                                                                                                                                                                                                    File name:CyberSafe_MailShield_Report02 (1).docx.doc
                                                                                                                                                                                                                                                    File size:846'051 bytes
                                                                                                                                                                                                                                                    MD5:c482eea8c8d925b2dadda4128c68ad26
                                                                                                                                                                                                                                                    SHA1:7e54ebcf14a4c52b4c6a1d5a83478a137710bd54
                                                                                                                                                                                                                                                    SHA256:56f270a02e6639dccd153f3f3906939a1e0acb254899cc6c17109d00f39f310b
                                                                                                                                                                                                                                                    SHA512:082fa77b0d3c16d30526daa8e14b415ee1951be5783fc0d2d9b371560c38ff91eb5ec930514b9d8f983f37e4af591157b7b4c876472077f11068b734044a0bd7
                                                                                                                                                                                                                                                    SSDEEP:12288:4KS/VhGknja8ru8JsWCZ1uUFbg0nNeko+3+8vgpkPRpeicilje5wqrj0x5:4tVIkFlfguUR1n3JykPRpel70f
                                                                                                                                                                                                                                                    TLSH:BC0523057893C28BCCFF9579F8686F9FA2151037C9A53DB8CCA5986CC986F38790494E
                                                                                                                                                                                                                                                    File Content Preview:PK..........!.................[Content_Types].xml ...(.........................................................................................................................................................................................................
                                                                                                                                                                                                                                                    Icon Hash:35e1cc889a8a8599
                                                                                                                                                                                                                                                    Document Type:OpenXML
                                                                                                                                                                                                                                                    Number of OLE Files:1
                                                                                                                                                                                                                                                    Has Summary Info:
                                                                                                                                                                                                                                                    Application Name:
                                                                                                                                                                                                                                                    Encrypted Document:False
                                                                                                                                                                                                                                                    Contains Word Document Stream:True
                                                                                                                                                                                                                                                    Contains Workbook/Book Stream:False
                                                                                                                                                                                                                                                    Contains PowerPoint Document Stream:False
                                                                                                                                                                                                                                                    Contains Visio Document Stream:False
                                                                                                                                                                                                                                                    Contains ObjectPool Stream:False
                                                                                                                                                                                                                                                    Flash Objects Count:0
                                                                                                                                                                                                                                                    Contains VBA Macros:False
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:24.692131042 CEST192.168.2.41.1.1.10x8c1Standard query (0)www.mdpi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:24.692311049 CEST192.168.2.41.1.1.10xea9fStandard query (0)www.mdpi.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:25.787544966 CEST192.168.2.41.1.1.10xf9a8Standard query (0)pub.mdpi-res.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:25.787710905 CEST192.168.2.41.1.1.10xc970Standard query (0)pub.mdpi-res.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.048115015 CEST192.168.2.41.1.1.10x203bStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.048228979 CEST192.168.2.41.1.1.10xb8a7Standard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.091816902 CEST192.168.2.41.1.1.10x34c9Standard query (0)pub.mdpi-res.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.092022896 CEST192.168.2.41.1.1.10xcee1Standard query (0)pub.mdpi-res.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.651855946 CEST192.168.2.41.1.1.10xf8ccStandard query (0)cdn.pbgrd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.652002096 CEST192.168.2.41.1.1.10x517fStandard query (0)cdn.pbgrd.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.682357073 CEST192.168.2.41.1.1.10x93d7Standard query (0)d1bxh8uas1mnw7.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.682497025 CEST192.168.2.41.1.1.10x17c1Standard query (0)d1bxh8uas1mnw7.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.682722092 CEST192.168.2.41.1.1.10xce93Standard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.682853937 CEST192.168.2.41.1.1.10xe9eStandard query (0)consent.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.683322906 CEST192.168.2.41.1.1.10x33e1Standard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.683465004 CEST192.168.2.41.1.1.10x5055Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.701041937 CEST192.168.2.41.1.1.10x7eeeStandard query (0)www.mdpi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.701188087 CEST192.168.2.41.1.1.10xdc92Standard query (0)www.mdpi.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.260607004 CEST192.168.2.41.1.1.10x298dStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.260812044 CEST192.168.2.41.1.1.10xde56Standard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.394095898 CEST192.168.2.41.1.1.10x967aStandard query (0)static.cloudflareinsights.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.394301891 CEST192.168.2.41.1.1.10x20b7Standard query (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.807935953 CEST192.168.2.41.1.1.10x3bbfStandard query (0)cdn.pbgrd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.808075905 CEST192.168.2.41.1.1.10xb93dStandard query (0)cdn.pbgrd.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.966804981 CEST192.168.2.41.1.1.10x6ef0Standard query (0)d1bxh8uas1mnw7.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.966927052 CEST192.168.2.41.1.1.10x5514Standard query (0)d1bxh8uas1mnw7.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.993299961 CEST192.168.2.41.1.1.10xd221Standard query (0)consent.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.993412018 CEST192.168.2.41.1.1.10x33d6Standard query (0)consent.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.200417995 CEST192.168.2.41.1.1.10x39c0Standard query (0)consentcdn.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.200581074 CEST192.168.2.41.1.1.10xea36Standard query (0)consentcdn.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.257833004 CEST192.168.2.41.1.1.10x47e0Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.258075953 CEST192.168.2.41.1.1.10x4269Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.290673971 CEST192.168.2.41.1.1.10x39faStandard query (0)snap.licdn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.290920019 CEST192.168.2.41.1.1.10x5becStandard query (0)snap.licdn.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:30.607532024 CEST192.168.2.41.1.1.10xe00Standard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:30.607645988 CEST192.168.2.41.1.1.10x4063Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:31.645754099 CEST192.168.2.41.1.1.10x9bb7Standard query (0)delivery.pbgrd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:31.645898104 CEST192.168.2.41.1.1.10xb485Standard query (0)delivery.pbgrd.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:31.886807919 CEST192.168.2.41.1.1.10xa73bStandard query (0)api.altmetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:31.886925936 CEST192.168.2.41.1.1.10x4327Standard query (0)api.altmetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:33.160413980 CEST192.168.2.41.1.1.10x5847Standard query (0)delivery.pbgrd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:33.160520077 CEST192.168.2.41.1.1.10x9b1cStandard query (0)delivery.pbgrd.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:35.413140059 CEST192.168.2.41.1.1.10x643cStandard query (0)imgsct.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:35.413286924 CEST192.168.2.41.1.1.10x50daStandard query (0)imgsct.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:36.378987074 CEST192.168.2.41.1.1.10xa153Standard query (0)imgsct.cookiebot.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:36.379105091 CEST192.168.2.41.1.1.10xd535Standard query (0)imgsct.cookiebot.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:37.360920906 CEST192.168.2.41.1.1.10xac1aStandard query (0)orcid.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:37.361063004 CEST192.168.2.41.1.1.10xa589Standard query (0)orcid.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.337385893 CEST192.168.2.41.1.1.10x9650Standard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.337732077 CEST192.168.2.41.1.1.10x3754Standard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.340159893 CEST192.168.2.41.1.1.10xec1dStandard query (0)static.zdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.340370893 CEST192.168.2.41.1.1.10x5c7dStandard query (0)static.zdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.459510088 CEST192.168.2.41.1.1.10xbfcfStandard query (0)orcid.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.459693909 CEST192.168.2.41.1.1.10xfed0Standard query (0)orcid.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.968528986 CEST192.168.2.41.1.1.10xb03Standard query (0)static.zdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.968776941 CEST192.168.2.41.1.1.10xaa47Standard query (0)static.zdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.043157101 CEST192.168.2.41.1.1.10x65ceStandard query (0)cdn.cookielaw.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.043275118 CEST192.168.2.41.1.1.10xc30bStandard query (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.056869984 CEST192.168.2.41.1.1.10x257dStandard query (0)ekr.zdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.056981087 CEST192.168.2.41.1.1.10xff14Standard query (0)ekr.zdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.756788969 CEST192.168.2.41.1.1.10x7804Standard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.757152081 CEST192.168.2.41.1.1.10xf194Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.816838026 CEST192.168.2.41.1.1.10xf40eStandard query (0)ekr.zdassets.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.817106962 CEST192.168.2.41.1.1.10xd09cStandard query (0)ekr.zdassets.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:40.492654085 CEST192.168.2.41.1.1.10x55cfStandard query (0)geolocation.onetrust.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:40.492790937 CEST192.168.2.41.1.1.10xc884Standard query (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:41.260375977 CEST192.168.2.41.1.1.10x2e2eStandard query (0)orcid.zendesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:41.260642052 CEST192.168.2.41.1.1.10x687cStandard query (0)orcid.zendesk.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:42.598629951 CEST192.168.2.41.1.1.10xbb31Standard query (0)orcid.zendesk.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:42.598917961 CEST192.168.2.41.1.1.10x128cStandard query (0)orcid.zendesk.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:45.458645105 CEST192.168.2.41.1.1.10x403fStandard query (0)script.crazyegg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:45.458761930 CEST192.168.2.41.1.1.10x4619Standard query (0)script.crazyegg.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:46.277133942 CEST192.168.2.41.1.1.10xa987Standard query (0)script.crazyegg.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:46.277353048 CEST192.168.2.41.1.1.10x7262Standard query (0)script.crazyegg.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:48.198187113 CEST192.168.2.41.1.1.10x6bb1Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:48.198550940 CEST192.168.2.41.1.1.10x1942Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:49.039467096 CEST192.168.2.41.1.1.10x5390Standard query (0)js-agent.newrelic.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:49.039613962 CEST192.168.2.41.1.1.10x7c92Standard query (0)js-agent.newrelic.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:22.919636011 CEST192.168.2.41.1.1.10xbea7Standard query (0)commenting.mdpi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:22.919636011 CEST192.168.2.41.1.1.10x82adStandard query (0)commenting.mdpi.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:23.677582026 CEST192.168.2.41.1.1.10x56a9Standard query (0)commentingres.mdpi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:23.678056955 CEST192.168.2.41.1.1.10x565bStandard query (0)commentingres.mdpi.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:24.557868958 CEST192.168.2.41.1.1.10x379eStandard query (0)commentingres.mdpi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:24.557998896 CEST192.168.2.41.1.1.10xd215Standard query (0)commentingres.mdpi.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:36.393799067 CEST192.168.2.41.1.1.10x3f28Standard query (0)doi.orgA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:36.394136906 CEST192.168.2.41.1.1.10xb5fcStandard query (0)doi.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:37.336597919 CEST192.168.2.41.1.1.10x3987Standard query (0)www.mdpi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:37.336812973 CEST192.168.2.41.1.1.10xf0ecStandard query (0)www.mdpi.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:38.265146971 CEST192.168.2.41.1.1.10x3e9cStandard query (0)px.ads.linkedin.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:38.265594959 CEST192.168.2.41.1.1.10xb044Standard query (0)px.ads.linkedin.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:38.865516901 CEST192.168.2.41.1.1.10xcfe4Standard query (0)d1bxh8uas1mnw7.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:38.865689993 CEST192.168.2.41.1.1.10x6f49Standard query (0)d1bxh8uas1mnw7.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:40.482098103 CEST192.168.2.41.1.1.10x399Standard query (0)d1bxh8uas1mnw7.cloudfront.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:40.482234955 CEST192.168.2.41.1.1.10x8d90Standard query (0)d1bxh8uas1mnw7.cloudfront.net65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:40.634608030 CEST192.168.2.41.1.1.10x7b7cStandard query (0)api.altmetric.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:40.634780884 CEST192.168.2.41.1.1.10xa2adStandard query (0)api.altmetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:43.886049032 CEST192.168.2.41.1.1.10x1ff5Standard query (0)cdn.pbgrd.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:43.886181116 CEST192.168.2.41.1.1.10x52e4Standard query (0)cdn.pbgrd.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.197889090 CEST192.168.2.41.1.1.10x1360Standard query (0)pub.mdpi-res.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.198009014 CEST192.168.2.41.1.1.10xad5aStandard query (0)pub.mdpi-res.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.433168888 CEST192.168.2.41.1.1.10x506fStandard query (0)serve.mdpi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.433342934 CEST192.168.2.41.1.1.10xc682Standard query (0)serve.mdpi.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.664328098 CEST192.168.2.41.1.1.10x8f5aStandard query (0)mdpi-res.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.664794922 CEST192.168.2.41.1.1.10x137bStandard query (0)mdpi-res.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:47.796432018 CEST192.168.2.41.1.1.10xf661Standard query (0)serve.mdpi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:47.796494007 CEST192.168.2.41.1.1.10x2a23Standard query (0)serve.mdpi.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:47.797579050 CEST192.168.2.41.1.1.10xc357Standard query (0)mdpi-res.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:47.797830105 CEST192.168.2.41.1.1.10x4910Standard query (0)mdpi-res.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:53.793308020 CEST192.168.2.41.1.1.10x620aStandard query (0)cdnjs.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:53.793633938 CEST192.168.2.41.1.1.10x9a62Standard query (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:54.537661076 CEST192.168.2.41.1.1.10xdbc0Standard query (0)commenting.mdpi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:54.537844896 CEST192.168.2.41.1.1.10xfaa0Standard query (0)commenting.mdpi.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:56.585928917 CEST192.168.2.41.1.1.10x2bc8Standard query (0)res.mdpi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:56.586049080 CEST192.168.2.41.1.1.10x3fdaStandard query (0)res.mdpi.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:57.964548111 CEST192.168.2.41.1.1.10xd7bbStandard query (0)res.mdpi.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:57.964688063 CEST192.168.2.41.1.1.10x4dfStandard query (0)res.mdpi.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:54:27.162266016 CEST192.168.2.41.1.1.10x9beStandard query (0)www.google.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:54:27.162658930 CEST192.168.2.41.1.1.10x72cStandard query (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:54:31.557837009 CEST192.168.2.41.1.1.10xd975Standard query (0)a.nel.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:54:31.557979107 CEST192.168.2.41.1.1.10x2497Standard query (0)a.nel.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:54:31.558861971 CEST192.168.2.41.1.1.10xce49Standard query (0)csp-reporting.cloudflare.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:54:31.559009075 CEST192.168.2.41.1.1.10x46b3Standard query (0)csp-reporting.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                                    Oct 8, 2024 04:51:51.542634010 CEST1.1.1.1192.168.2.40xcb7cNo error (0)svc.ha-teams.office.commira-tmc.tm-4.office.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:51:51.542634010 CEST1.1.1.1192.168.2.40xcb7cNo error (0)mira-tmc.tm-4.office.com52.123.243.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:51:51.542634010 CEST1.1.1.1192.168.2.40xcb7cNo error (0)mira-tmc.tm-4.office.com52.123.243.204A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:51:51.542634010 CEST1.1.1.1192.168.2.40xcb7cNo error (0)mira-tmc.tm-4.office.com52.123.243.222A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:51:51.542634010 CEST1.1.1.1192.168.2.40xcb7cNo error (0)mira-tmc.tm-4.office.com52.123.224.71A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:51:51.542634010 CEST1.1.1.1192.168.2.40xcb7cNo error (0)mira-tmc.tm-4.office.com52.123.243.69A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:51:51.542634010 CEST1.1.1.1192.168.2.40xcb7cNo error (0)mira-tmc.tm-4.office.com52.123.224.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:51:51.542634010 CEST1.1.1.1192.168.2.40xcb7cNo error (0)mira-tmc.tm-4.office.com52.123.243.87A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:51:51.542634010 CEST1.1.1.1192.168.2.40xcb7cNo error (0)mira-tmc.tm-4.office.com52.123.243.203A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:06.355611086 CEST1.1.1.1192.168.2.40xb813No error (0)templatesmetadata.office.nettemplatesmetadata.office.net.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:24.699333906 CEST1.1.1.1192.168.2.40x8c1No error (0)www.mdpi.com104.18.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:24.699333906 CEST1.1.1.1192.168.2.40x8c1No error (0)www.mdpi.com104.18.24.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:25.796549082 CEST1.1.1.1192.168.2.40xf9a8No error (0)pub.mdpi-res.com104.26.15.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:25.796549082 CEST1.1.1.1192.168.2.40xf9a8No error (0)pub.mdpi-res.com172.67.68.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:25.796549082 CEST1.1.1.1192.168.2.40xf9a8No error (0)pub.mdpi-res.com104.26.14.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:25.798549891 CEST1.1.1.1192.168.2.40xc970No error (0)pub.mdpi-res.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.054924965 CEST1.1.1.1192.168.2.40xb8a7No error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.054943085 CEST1.1.1.1192.168.2.40x203bNo error (0)www.google.com142.250.185.68A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.099282980 CEST1.1.1.1192.168.2.40x34c9No error (0)pub.mdpi-res.com172.67.68.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.099282980 CEST1.1.1.1192.168.2.40x34c9No error (0)pub.mdpi-res.com104.26.14.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.099282980 CEST1.1.1.1192.168.2.40x34c9No error (0)pub.mdpi-res.com104.26.15.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.103303909 CEST1.1.1.1192.168.2.40xcee1No error (0)pub.mdpi-res.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.658874035 CEST1.1.1.1192.168.2.40x517fNo error (0)cdn.pbgrd.comd2iunvgtdktzcc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.670398951 CEST1.1.1.1192.168.2.40xf8ccNo error (0)cdn.pbgrd.comd2iunvgtdktzcc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.670398951 CEST1.1.1.1192.168.2.40xf8ccNo error (0)d2iunvgtdktzcc.cloudfront.net18.66.112.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.670398951 CEST1.1.1.1192.168.2.40xf8ccNo error (0)d2iunvgtdktzcc.cloudfront.net18.66.112.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.670398951 CEST1.1.1.1192.168.2.40xf8ccNo error (0)d2iunvgtdktzcc.cloudfront.net18.66.112.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.670398951 CEST1.1.1.1192.168.2.40xf8ccNo error (0)d2iunvgtdktzcc.cloudfront.net18.66.112.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.689440966 CEST1.1.1.1192.168.2.40xe9eNo error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.689558029 CEST1.1.1.1192.168.2.40xce93No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.689913034 CEST1.1.1.1192.168.2.40x33e1No error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.689913034 CEST1.1.1.1192.168.2.40x33e1No error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.690171003 CEST1.1.1.1192.168.2.40x5055No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.709861994 CEST1.1.1.1192.168.2.40x7eeeNo error (0)www.mdpi.com104.18.24.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.709861994 CEST1.1.1.1192.168.2.40x7eeeNo error (0)www.mdpi.com104.18.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.748009920 CEST1.1.1.1192.168.2.40x93d7No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.748009920 CEST1.1.1.1192.168.2.40x93d7No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.748009920 CEST1.1.1.1192.168.2.40x93d7No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:27.748009920 CEST1.1.1.1192.168.2.40x93d7No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.267453909 CEST1.1.1.1192.168.2.40xde56No error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.269916058 CEST1.1.1.1192.168.2.40x298dNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.401141882 CEST1.1.1.1192.168.2.40x20b7No error (0)static.cloudflareinsights.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.401179075 CEST1.1.1.1192.168.2.40x967aNo error (0)static.cloudflareinsights.com104.16.79.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.401179075 CEST1.1.1.1192.168.2.40x967aNo error (0)static.cloudflareinsights.com104.16.80.73A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.822339058 CEST1.1.1.1192.168.2.40xb93dNo error (0)cdn.pbgrd.comd2iunvgtdktzcc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.825978994 CEST1.1.1.1192.168.2.40x3bbfNo error (0)cdn.pbgrd.comd2iunvgtdktzcc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.825978994 CEST1.1.1.1192.168.2.40x3bbfNo error (0)d2iunvgtdktzcc.cloudfront.net18.66.112.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.825978994 CEST1.1.1.1192.168.2.40x3bbfNo error (0)d2iunvgtdktzcc.cloudfront.net18.66.112.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.825978994 CEST1.1.1.1192.168.2.40x3bbfNo error (0)d2iunvgtdktzcc.cloudfront.net18.66.112.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.825978994 CEST1.1.1.1192.168.2.40x3bbfNo error (0)d2iunvgtdktzcc.cloudfront.net18.66.112.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.977067947 CEST1.1.1.1192.168.2.40x6ef0No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.977067947 CEST1.1.1.1192.168.2.40x6ef0No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.977067947 CEST1.1.1.1192.168.2.40x6ef0No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:28.977067947 CEST1.1.1.1192.168.2.40x6ef0No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.000436068 CEST1.1.1.1192.168.2.40xd221No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.000648975 CEST1.1.1.1192.168.2.40x33d6No error (0)consent.cookiebot.comconsent.cookiebot.com-v2.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.207070112 CEST1.1.1.1192.168.2.40xea36No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.208848000 CEST1.1.1.1192.168.2.40x39c0No error (0)consentcdn.cookiebot.comconsentcdn.cookiebot.com-v1.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.264595985 CEST1.1.1.1192.168.2.40x47e0No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.264595985 CEST1.1.1.1192.168.2.40x47e0No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.264889002 CEST1.1.1.1192.168.2.40x4269No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.264889002 CEST1.1.1.1192.168.2.40x4269No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.297677040 CEST1.1.1.1192.168.2.40x5becNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:29.297693014 CEST1.1.1.1192.168.2.40x39faNo error (0)snap.licdn.comod.linkedin.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:30.614881992 CEST1.1.1.1192.168.2.40xe00No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:30.614881992 CEST1.1.1.1192.168.2.40xe00No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:30.614897966 CEST1.1.1.1192.168.2.40x4063No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:30.614897966 CEST1.1.1.1192.168.2.40x4063No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:31.652797937 CEST1.1.1.1192.168.2.40x9bb7No error (0)delivery.pbgrd.com46.4.70.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:31.893874884 CEST1.1.1.1192.168.2.40xa73bNo error (0)api.altmetric.com172.67.23.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:31.893874884 CEST1.1.1.1192.168.2.40xa73bNo error (0)api.altmetric.com104.22.5.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:31.893874884 CEST1.1.1.1192.168.2.40xa73bNo error (0)api.altmetric.com104.22.4.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:31.894253969 CEST1.1.1.1192.168.2.40x4327No error (0)api.altmetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:33.167586088 CEST1.1.1.1192.168.2.40x5847No error (0)delivery.pbgrd.com46.4.70.163A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:35.421577930 CEST1.1.1.1192.168.2.40x50daNo error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:35.422079086 CEST1.1.1.1192.168.2.40x643cNo error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:36.385701895 CEST1.1.1.1192.168.2.40xd535No error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:36.385900974 CEST1.1.1.1192.168.2.40xa153No error (0)imgsct.cookiebot.comimgsct.cookiebot.com.edgekey.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:37.368829012 CEST1.1.1.1192.168.2.40xac1aNo error (0)orcid.org104.20.229.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:37.368829012 CEST1.1.1.1192.168.2.40xac1aNo error (0)orcid.org104.20.228.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:37.372211933 CEST1.1.1.1192.168.2.40xa589No error (0)orcid.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.344300032 CEST1.1.1.1192.168.2.40x9650No error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.344300032 CEST1.1.1.1192.168.2.40x9650No error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.344952106 CEST1.1.1.1192.168.2.40x3754No error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.347363949 CEST1.1.1.1192.168.2.40xec1dNo error (0)static.zdassets.com104.18.70.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.347363949 CEST1.1.1.1192.168.2.40xec1dNo error (0)static.zdassets.com104.18.72.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.466319084 CEST1.1.1.1192.168.2.40xbfcfNo error (0)orcid.org104.20.229.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.466319084 CEST1.1.1.1192.168.2.40xbfcfNo error (0)orcid.org104.20.228.70A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.468087912 CEST1.1.1.1192.168.2.40xfed0No error (0)orcid.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.975085020 CEST1.1.1.1192.168.2.40xb03No error (0)static.zdassets.com104.18.70.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:38.975085020 CEST1.1.1.1192.168.2.40xb03No error (0)static.zdassets.com104.18.72.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.050025940 CEST1.1.1.1192.168.2.40x65ceNo error (0)cdn.cookielaw.org104.18.86.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.050025940 CEST1.1.1.1192.168.2.40x65ceNo error (0)cdn.cookielaw.org104.18.87.42A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.050465107 CEST1.1.1.1192.168.2.40xc30bNo error (0)cdn.cookielaw.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.064088106 CEST1.1.1.1192.168.2.40x257dNo error (0)ekr.zdassets.com104.18.70.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.064088106 CEST1.1.1.1192.168.2.40x257dNo error (0)ekr.zdassets.com104.18.72.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.764209032 CEST1.1.1.1192.168.2.40x7804No error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.764209032 CEST1.1.1.1192.168.2.40x7804No error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.764911890 CEST1.1.1.1192.168.2.40xf194No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.824125051 CEST1.1.1.1192.168.2.40xf40eNo error (0)ekr.zdassets.com104.18.70.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:39.824125051 CEST1.1.1.1192.168.2.40xf40eNo error (0)ekr.zdassets.com104.18.72.113A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:40.499361038 CEST1.1.1.1192.168.2.40x55cfNo error (0)geolocation.onetrust.com172.64.155.119A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:40.499361038 CEST1.1.1.1192.168.2.40x55cfNo error (0)geolocation.onetrust.com104.18.32.137A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:40.499553919 CEST1.1.1.1192.168.2.40xc884No error (0)geolocation.onetrust.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:41.267443895 CEST1.1.1.1192.168.2.40x2e2eNo error (0)orcid.zendesk.com216.198.54.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:41.267443895 CEST1.1.1.1192.168.2.40x2e2eNo error (0)orcid.zendesk.com216.198.53.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:42.813644886 CEST1.1.1.1192.168.2.40xbb31No error (0)orcid.zendesk.com216.198.53.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:42.813644886 CEST1.1.1.1192.168.2.40xbb31No error (0)orcid.zendesk.com216.198.54.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:45.465647936 CEST1.1.1.1192.168.2.40x403fNo error (0)script.crazyegg.comscript.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:45.465725899 CEST1.1.1.1192.168.2.40x4619No error (0)script.crazyegg.comscript.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:46.284986019 CEST1.1.1.1192.168.2.40x7262No error (0)script.crazyegg.comscript.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:46.285434961 CEST1.1.1.1192.168.2.40xa987No error (0)script.crazyegg.comscript.crazyegg.com.cdn.cloudflare.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:48.205024004 CEST1.1.1.1192.168.2.40x6bb1No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:52:49.046336889 CEST1.1.1.1192.168.2.40x5390No error (0)js-agent.newrelic.com162.247.243.39A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:22.928756952 CEST1.1.1.1192.168.2.40xbea7No error (0)commenting.mdpi.com104.18.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:22.928756952 CEST1.1.1.1192.168.2.40xbea7No error (0)commenting.mdpi.com104.18.24.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:23.686758995 CEST1.1.1.1192.168.2.40x56a9No error (0)commentingres.mdpi.com104.18.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:23.686758995 CEST1.1.1.1192.168.2.40x56a9No error (0)commentingres.mdpi.com104.18.24.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:24.567562103 CEST1.1.1.1192.168.2.40x379eNo error (0)commentingres.mdpi.com104.18.24.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:24.567562103 CEST1.1.1.1192.168.2.40x379eNo error (0)commentingres.mdpi.com104.18.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:36.400270939 CEST1.1.1.1192.168.2.40x3f28No error (0)doi.org104.26.5.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:36.400270939 CEST1.1.1.1192.168.2.40x3f28No error (0)doi.org104.26.4.132A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:36.400270939 CEST1.1.1.1192.168.2.40x3f28No error (0)doi.org172.67.69.3A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:36.402842999 CEST1.1.1.1192.168.2.40xb5fcNo error (0)doi.org65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:37.344014883 CEST1.1.1.1192.168.2.40x3987No error (0)www.mdpi.com104.18.24.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:37.344014883 CEST1.1.1.1192.168.2.40x3987No error (0)www.mdpi.com104.18.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:38.272202969 CEST1.1.1.1192.168.2.40x3e9cNo error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:38.272202969 CEST1.1.1.1192.168.2.40x3e9cNo error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:38.272687912 CEST1.1.1.1192.168.2.40xb044No error (0)px.ads.linkedin.comafd-lnkd.www.linkedin.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:38.272687912 CEST1.1.1.1192.168.2.40xb044No error (0)afd-lnkd.www.linkedin.comwww-linkedin-com.l-0005.l-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:38.872422934 CEST1.1.1.1192.168.2.40xcfe4No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:38.872422934 CEST1.1.1.1192.168.2.40xcfe4No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:38.872422934 CEST1.1.1.1192.168.2.40xcfe4No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:38.872422934 CEST1.1.1.1192.168.2.40xcfe4No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:40.489181995 CEST1.1.1.1192.168.2.40x399No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.18A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:40.489181995 CEST1.1.1.1192.168.2.40x399No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.167A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:40.489181995 CEST1.1.1.1192.168.2.40x399No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.131A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:40.489181995 CEST1.1.1.1192.168.2.40x399No error (0)d1bxh8uas1mnw7.cloudfront.net18.66.107.38A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:40.642323017 CEST1.1.1.1192.168.2.40x7b7cNo error (0)api.altmetric.com172.67.23.100A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:40.642323017 CEST1.1.1.1192.168.2.40x7b7cNo error (0)api.altmetric.com104.22.4.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:40.642323017 CEST1.1.1.1192.168.2.40x7b7cNo error (0)api.altmetric.com104.22.5.9A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:40.643843889 CEST1.1.1.1192.168.2.40xa2adNo error (0)api.altmetric.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:43.894619942 CEST1.1.1.1192.168.2.40x52e4No error (0)cdn.pbgrd.comd2iunvgtdktzcc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:43.907958031 CEST1.1.1.1192.168.2.40x1ff5No error (0)cdn.pbgrd.comd2iunvgtdktzcc.cloudfront.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:43.907958031 CEST1.1.1.1192.168.2.40x1ff5No error (0)d2iunvgtdktzcc.cloudfront.net18.66.112.32A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:43.907958031 CEST1.1.1.1192.168.2.40x1ff5No error (0)d2iunvgtdktzcc.cloudfront.net18.66.112.97A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:43.907958031 CEST1.1.1.1192.168.2.40x1ff5No error (0)d2iunvgtdktzcc.cloudfront.net18.66.112.59A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:43.907958031 CEST1.1.1.1192.168.2.40x1ff5No error (0)d2iunvgtdktzcc.cloudfront.net18.66.112.96A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.206564903 CEST1.1.1.1192.168.2.40xad5aNo error (0)pub.mdpi-res.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.207051039 CEST1.1.1.1192.168.2.40x1360No error (0)pub.mdpi-res.com104.26.15.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.207051039 CEST1.1.1.1192.168.2.40x1360No error (0)pub.mdpi-res.com172.67.68.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.207051039 CEST1.1.1.1192.168.2.40x1360No error (0)pub.mdpi-res.com104.26.14.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.442038059 CEST1.1.1.1192.168.2.40x506fNo error (0)serve.mdpi.com104.18.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.442038059 CEST1.1.1.1192.168.2.40x506fNo error (0)serve.mdpi.com104.18.24.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.672635078 CEST1.1.1.1192.168.2.40x8f5aNo error (0)mdpi-res.com104.26.14.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.672635078 CEST1.1.1.1192.168.2.40x8f5aNo error (0)mdpi-res.com172.67.68.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.672635078 CEST1.1.1.1192.168.2.40x8f5aNo error (0)mdpi-res.com104.26.15.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:46.672877073 CEST1.1.1.1192.168.2.40x137bNo error (0)mdpi-res.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:47.804239035 CEST1.1.1.1192.168.2.40xf661No error (0)serve.mdpi.com104.18.24.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:47.804239035 CEST1.1.1.1192.168.2.40xf661No error (0)serve.mdpi.com104.18.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:47.805955887 CEST1.1.1.1192.168.2.40xc357No error (0)mdpi-res.com104.26.14.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:47.805955887 CEST1.1.1.1192.168.2.40xc357No error (0)mdpi-res.com104.26.15.90A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:47.805955887 CEST1.1.1.1192.168.2.40xc357No error (0)mdpi-res.com172.67.68.164A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:47.806473017 CEST1.1.1.1192.168.2.40x4910No error (0)mdpi-res.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:53.800112009 CEST1.1.1.1192.168.2.40x620aNo error (0)cdnjs.cloudflare.com104.17.25.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:53.800112009 CEST1.1.1.1192.168.2.40x620aNo error (0)cdnjs.cloudflare.com104.17.24.14A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:53.800498009 CEST1.1.1.1192.168.2.40x9a62No error (0)cdnjs.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:54.544842005 CEST1.1.1.1192.168.2.40xdbc0No error (0)commenting.mdpi.com104.18.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:54.544842005 CEST1.1.1.1192.168.2.40xdbc0No error (0)commenting.mdpi.com104.18.24.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:56.595705986 CEST1.1.1.1192.168.2.40x2bc8No error (0)res.mdpi.com104.18.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:56.595705986 CEST1.1.1.1192.168.2.40x2bc8No error (0)res.mdpi.com104.18.24.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:57.973386049 CEST1.1.1.1192.168.2.40xd7bbNo error (0)res.mdpi.com104.18.24.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:53:57.973386049 CEST1.1.1.1192.168.2.40xd7bbNo error (0)res.mdpi.com104.18.25.151A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:54:27.168801069 CEST1.1.1.1192.168.2.40x9beNo error (0)www.google.com172.217.18.4A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:54:27.169234991 CEST1.1.1.1192.168.2.40x72cNo error (0)www.google.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:54:31.564342022 CEST1.1.1.1192.168.2.40xd975No error (0)a.nel.cloudflare.com35.190.80.1A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:54:31.565624952 CEST1.1.1.1192.168.2.40xce49No error (0)csp-reporting.cloudflare.com104.18.21.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:54:31.565624952 CEST1.1.1.1192.168.2.40xce49No error (0)csp-reporting.cloudflare.com104.18.20.157A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                                    Oct 8, 2024 04:54:31.565727949 CEST1.1.1.1192.168.2.40x46b3No error (0)csp-reporting.cloudflare.com65IN (0x0001)false
                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    0192.168.2.44973652.123.243.734437644C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:51:52 UTC807OUTGET /config/v2/Office/word/16.0.16827.20130/Production/CC?&EcsCanary=1&Clientid=%7b7423E565-A626-48D4-A186-93E31FBB3F25%7d&Application=word&Platform=win32&Version=16.0.16827.20130&MsoVersion=16.0.16827.20130&ProcessName=winword.exe&Audience=Production&Build=ship&Architecture=x86&Language=en-US&SubscriptionLicense=false&PerpetualLicense=2019&LicenseCategory=7&LicenseSKU=ProPlus2019Retail&OsVersion=10.0&OsBuild=19045&Channel=CC&InstallType=C2R&SessionId=%7bEA8DAEEF-9679-4F31-A497-FA23B91047D2%7d&LabMachine=false HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept-Encoding: gzip
                                                                                                                                                                                                                                                    If-None-Match: ""
                                                                                                                                                                                                                                                    User-Agent: Microsoft Office 2014
                                                                                                                                                                                                                                                    DisableExperiments: false
                                                                                                                                                                                                                                                    X-ECS-Client-Last-Telemetry-Events: ecs_client_library_name=MSO,ecs_client_app_name=Office,ecs_client_version=16.0.16827.20130
                                                                                                                                                                                                                                                    Host: ecs.office.com
                                                                                                                                                                                                                                                    2024-10-08 02:51:52 UTC1181INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-cache,max-age=14400
                                                                                                                                                                                                                                                    Content-Length: 152582
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Expires: Tue, 08 Oct 2024 06:51:52 GMT
                                                                                                                                                                                                                                                    ETag: "ZNdD0dru3kHk0P8kOH4WgvsMLyvwEckUMUgWekt5uQs="
                                                                                                                                                                                                                                                    Server: Microsoft-IIS/10.0
                                                                                                                                                                                                                                                    request-id: 1f1332e3-de67-bf7e-ad56-20f479061b3c
                                                                                                                                                                                                                                                    X-BackEndHttpStatus: 200
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains
                                                                                                                                                                                                                                                    Report-To: {"group":"NelEcsUpload1","max_age":604800,"endpoints":[{"url":"https://ecs.nel.measure.office.net?TenantId=Office&DestinationEndpoint=MIRA-SIP-FR4&FrontEnd=MIRA"}],"include_subdomains":true}
                                                                                                                                                                                                                                                    NEL: {"report_to":"NelEcsUpload1","max_age":604800,"include_subdomains":true,"failure_fraction":1.0,"success_fraction":0.01}
                                                                                                                                                                                                                                                    X-Proxy-RoutingCorrectness: 1
                                                                                                                                                                                                                                                    X-MSEdge-Ref: MIRA: 1f1332e3-de67-bf7e-ad56-20f479061b3c FR4P281CA0135 2024-10-08T02:51:52.532Z
                                                                                                                                                                                                                                                    Alt-Svc: h3=":443";ma=2592000,h3-29=":443";ma=2592000
                                                                                                                                                                                                                                                    X-Proxy-BackendServerStatus: 200
                                                                                                                                                                                                                                                    X-FirstHopCafeEFZ: FRA
                                                                                                                                                                                                                                                    X-FEProxyInfo: FR4P281CA0135.DEUP281.PROD.OUTLOOK.COM
                                                                                                                                                                                                                                                    X-FEEFZInfo: FRA
                                                                                                                                                                                                                                                    X-Powered-By: ASP.NET
                                                                                                                                                                                                                                                    X-FEServer: FR4P281CA0135
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:51:52 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    2024-10-08 02:51:52 UTC3354INData Raw: 7b 22 45 43 53 22 3a 7b 22 43 6f 6e 66 69 67 4c 6f 67 54 61 72 67 65 74 22 3a 22 64 65 66 61 75 6c 74 22 2c 22 63 37 32 65 61 32 38 37 2d 65 64 37 37 2d 34 66 61 36 2d 61 34 38 30 2d 33 37 31 32 34 30 36 63 33 36 37 65 22 3a 22 61 6b 61 2e 6d 73 2f 45 63 73 43 61 6e 61 72 79 22 2c 22 43 61 63 68 65 45 78 70 69 72 79 49 6e 4d 69 6e 22 3a 32 34 30 2c 22 45 6e 61 62 6c 65 53 6d 61 72 74 45 54 61 67 22 3a 31 2c 22 43 6f 6e 66 69 67 49 64 44 65 6c 69 6d 69 74 65 72 49 6e 4c 6f 67 22 3a 22 3b 22 7d 2c 22 4e 61 6e 63 79 4f 66 66 69 63 65 54 65 61 6d 22 3a 7b 22 7a 68 65 74 61 6e 34 31 32 32 30 32 31 22 3a 74 72 75 65 7d 2c 22 4f 66 66 69 63 65 5f 41 63 63 65 73 73 22 3a 7b 22 55 73 65 46 6f 72 6d 54 68 65 6d 65 49 66 4e 6f 50 61 72 65 6e 74 53 65 63 74 69 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: {"ECS":{"ConfigLogTarget":"default","c72ea287-ed77-4fa6-a480-3712406c367e":"aka.ms/EcsCanary","CacheExpiryInMin":240,"EnableSmartETag":1,"ConfigIdDelimiterInLog":";"},"NancyOfficeTeam":{"zhetan4122021":true},"Office_Access":{"UseFormThemeIfNoParentSection
                                                                                                                                                                                                                                                    2024-10-08 02:51:52 UTC12336INData Raw: 36 5a 38 31 61 41 70 58 33 57 70 6f 70 4f 71 36 4a 51 71 69 71 71 69 4a 62 4f 79 34 68 36 4c 38 74 55 4f 6d 2f 4a 56 70 79 71 36 6f 59 71 2b 56 55 58 66 71 61 4c 76 56 56 46 63 46 53 32 70 6f 6d 56 56 39 46 79 53 49 6a 70 6a 56 77 4f 79 73 4a 52 37 4a 69 74 6a 6c 33 74 38 57 6b 4b 34 2f 62 6c 56 59 77 2b 33 73 32 48 6d 6e 79 54 67 2f 4c 55 54 6e 69 64 31 6c 34 41 58 6b 77 47 30 33 65 6c 6c 71 4f 59 7a 73 79 38 4b 5a 6a 75 53 41 49 79 56 2b 67 56 6f 59 77 42 4f 38 6a 55 74 68 6d 73 47 6b 75 70 64 4f 70 7a 53 41 42 77 75 36 42 4d 63 65 67 44 4e 75 71 50 50 6d 33 52 34 43 44 6f 30 75 65 6b 58 4e 46 4f 67 5a 6a 6a 55 69 6a 75 55 56 74 55 69 6d 50 30 50 6d 68 33 68 44 70 6b 4e 48 57 72 73 2f 6a 52 50 7a 2b 31 4c 30 4f 77 63 6c 59 53 76 6f 6a 36 76 72 72 6b 48
                                                                                                                                                                                                                                                    Data Ascii: 6Z81aApX3WpopOq6JQqiqqiJbOy4h6L8tUOm/JVpyq6oYq+VUXfqaLvVVFcFS2pomVV9FySIjpjVwOysJR7Jitjl3t8WkK4/blVYw+3s2HmnyTg/LUTnid1l4AXkwG03ellqOYzsy8KZjuSAIyV+gVoYwBO8jUthmsGkupdOpzSABwu6BMcegDNuqPPm3R4CDo0uekXNFOgZjjUijuUVtUimP0Pmh3hDpkNHWrs/jRPz+1L0OwclYSvoj6vrrkH
                                                                                                                                                                                                                                                    2024-10-08 02:51:52 UTC16384INData Raw: 42 7a 41 47 59 41 61 51 42 6c 41 47 51 41 49 41 42 33 41 47 55 41 63 67 42 6c 41 43 41 41 65 51 42 76 41 48 55 41 49 41 42 33 41 47 6b 41 64 41 42 6f 41 43 41 41 65 51 42 76 41 48 55 41 63 67 41 67 41 47 55 41 65 41 42 77 41 47 55 41 63 67 42 70 41 47 55 41 62 67 42 6a 41 47 55 41 49 41 42 31 41 48 4d 41 61 51 42 75 41 47 63 41 49 41 42 30 41 47 67 41 5a 51 41 67 41 47 34 41 5a 51 42 33 41 43 41 41 54 77 42 6d 41 47 59 41 61 51 42 6a 41 47 55 41 49 41 42 55 41 47 67 41 5a 51 42 74 41 47 55 41 49 41 42 6a 41 47 38 41 62 41 42 76 41 48 49 41 63 77 41 73 41 43 41 41 63 77 42 30 41 48 6b 41 62 41 42 6c 41 43 41 41 59 51 42 75 41 47 51 41 49 41 42 6d 41 47 38 41 62 67 42 30 41 43 41 41 4b 41 42 42 41 48 41 41 64 41 42 76 41 48 4d 41 4b 51 41 2f 41 41 41 72 43
                                                                                                                                                                                                                                                    Data Ascii: BzAGYAaQBlAGQAIAB3AGUAcgBlACAAeQBvAHUAIAB3AGkAdABoACAAeQBvAHUAcgAgAGUAeABwAGUAcgBpAGUAbgBjAGUAIAB1AHMAaQBuAGcAIAB0AGgAZQAgAG4AZQB3ACAATwBmAGYAaQBjAGUAIABUAGgAZQBtAGUAIABjAG8AbABvAHIAcwAsACAAcwB0AHkAbABlACAAYQBuAGQAIABmAG8AbgB0ACAAKABBAHAAdABvAHMAKQA/AAArC
                                                                                                                                                                                                                                                    2024-10-08 02:51:52 UTC16384INData Raw: 4f 66 66 69 63 65 49 6e 73 69 64 65 72 22 3a 7b 22 55 70 64 61 74 65 4e 6f 77 22 3a 74 72 75 65 7d 2c 22 4f 66 66 69 63 65 5f 4f 6e 65 4e 6f 74 65 22 3a 7b 22 47 72 6f 75 70 46 65 61 74 75 72 65 22 3a 7b 22 4e 6f 74 52 65 71 75 69 72 65 4f 4c 44 6f 63 75 6d 65 6e 74 46 6f 72 53 68 61 72 65 22 3a 74 72 75 65 2c 22 4f 6e 65 4e 6f 74 65 53 68 61 72 65 4d 65 6e 75 22 3a 74 72 75 65 7d 2c 22 4d 61 70 57 68 69 74 65 54 6f 4f 66 66 57 68 69 74 65 22 3a 74 72 75 65 7d 2c 22 4f 66 66 69 63 65 5f 4f 74 65 6c 52 75 6c 65 73 22 3a 7b 22 54 65 6c 65 6d 65 74 72 79 52 75 6c 65 73 22 3a 7b 22 72 31 37 30 30 32 32 5f 32 22 3a 31 2c 22 72 31 37 30 30 31 32 5f 31 32 22 3a 31 2c 22 72 31 31 30 32 33 34 5f 31 32 22 3a 31 2c 22 72 31 31 30 32 33 33 5f 31 34 22 3a 31 2c 22 72
                                                                                                                                                                                                                                                    Data Ascii: OfficeInsider":{"UpdateNow":true},"Office_OneNote":{"GroupFeature":{"NotRequireOLDocumentForShare":true,"OneNoteShareMenu":true},"MapWhiteToOffWhite":true},"Office_OtelRules":{"TelemetryRules":{"r170022_2":1,"r170012_12":1,"r110234_12":1,"r110233_14":1,"r
                                                                                                                                                                                                                                                    2024-10-08 02:51:52 UTC16384INData Raw: 50 72 65 66 65 74 63 68 45 78 70 69 72 65 64 48 6f 75 72 73 22 3a 34 35 36 2c 22 41 75 74 6f 53 61 76 65 47 72 6f 75 70 50 6f 6c 69 63 79 22 3a 74 72 75 65 2c 22 47 72 61 70 68 49 6d 70 6f 72 74 53 75 72 76 65 79 22 3a 74 72 75 65 2c 22 47 72 61 70 68 49 6d 70 6f 72 74 48 65 64 77 69 67 55 58 22 3a 74 72 75 65 2c 22 47 72 61 6d 6d 61 72 43 68 65 63 6b 69 6e 67 2e 54 75 72 6b 69 73 68 45 6e 74 65 72 70 72 69 73 65 47 72 6f 75 70 33 22 3a 74 72 75 65 2c 22 47 72 61 70 68 49 6d 70 6f 72 74 5a 65 72 6f 54 65 72 6d 50 72 65 46 65 74 63 68 22 3a 66 61 6c 73 65 2c 22 43 72 69 74 69 71 75 65 2e 4c 6f 67 49 6e 74 65 72 6e 61 6c 4e 61 6d 65 41 6e 64 50 72 69 6f 72 69 74 79 22 3a 74 72 75 65 2c 22 43 68 61 6e 67 65 47 61 74 65 2e 44 65 6c 61 79 43 75 72 72 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: PrefetchExpiredHours":456,"AutoSaveGroupPolicy":true,"GraphImportSurvey":true,"GraphImportHedwigUX":true,"GrammarChecking.TurkishEnterpriseGroup3":true,"GraphImportZeroTermPreFetch":false,"Critique.LogInternalNameAndPriority":true,"ChangeGate.DelayCurrent
                                                                                                                                                                                                                                                    2024-10-08 02:51:52 UTC16384INData Raw: 61 74 65 41 63 74 69 6f 6e 48 75 62 4c 69 73 74 46 72 6f 6d 53 6e 61 70 73 68 6f 74 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 35 36 7d 2c 22 43 6f 61 75 74 68 47 61 6c 6c 65 72 79 55 73 65 72 43 72 65 61 74 65 46 6c 65 78 4c 69 73 74 46 72 6f 6d 53 6e 61 70 73 68 6f 74 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 35 36 7d 7d 7d 2c 22 43 6f 6c 6c 61 62 22 3a 7b 22 53 75 62 4e 61 6d 65 73 70 61 63 65 73 22 3a 7b 22 43 6f 61 75 74 68 6f 72 22 3a 7b 22 53 75 62 4e 61 6d 65 73 70 61 63 65 73 22 3a 7b 22 43 6f 61 75 74 68 6f 72 44 6f 63 75 6d 65 6e 74 48 65 6c 70 65 72 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 54 72 69 67 67 65 72 52 65 74 72 69 65 76 65 44 6f 63 75 6d 65 6e 74 43 6f 61 75 74 68 6f 72 73 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 35
                                                                                                                                                                                                                                                    Data Ascii: ateActionHubListFromSnapshot":{"EventFlag":256},"CoauthGalleryUserCreateFlexListFromSnapshot":{"EventFlag":256}}},"Collab":{"SubNamespaces":{"Coauthor":{"SubNamespaces":{"CoauthorDocumentHelper":{"Events":{"TriggerRetrieveDocumentCoauthors":{"EventFlag":5
                                                                                                                                                                                                                                                    2024-10-08 02:51:52 UTC16384INData Raw: 69 64 61 74 69 6f 6e 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 4c 6f 61 64 4c 69 63 65 6e 73 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 7d 7d 2c 22 46 75 6c 6c 56 61 6c 69 64 61 74 69 6f 6e 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 4c 6f 61 64 4c 69 63 65 6e 73 65 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 7d 7d 2c 22 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 47 65 74 4c 69 63 65 6e 73 65 43 61 74 65 67 6f 72 79 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 54 6f 6b 65 6e 69 7a 65 4c 69 63 65 6e 73 65 43 61 74 65 67 6f 72 69 65 73 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 32 7d 2c 22 55 70 64 61 74 65 4c 69 63 65 6e 73 65 43 61 74 65 67 6f 72 69 65 73 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22
                                                                                                                                                                                                                                                    Data Ascii: idation":{"Events":{"LoadLicense":{"EventFlag":2}}},"FullValidation":{"Events":{"LoadLicense":{"EventFlag":2}}},"Properties":{"Events":{"GetLicenseCategory":{"EventFlag":2},"TokenizeLicenseCategories":{"EventFlag":2},"UpdateLicenseCategories":{"EventFlag"
                                                                                                                                                                                                                                                    2024-10-08 02:51:53 UTC16384INData Raw: 22 45 76 65 6e 74 46 6c 61 67 22 3a 34 38 38 39 36 7d 2c 22 5a 65 72 6f 42 79 74 65 46 69 6c 65 55 70 6c 6f 61 64 41 74 74 65 6d 70 74 65 64 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 34 38 38 39 36 7d 7d 7d 2c 22 52 75 6e 74 69 6d 65 50 72 6f 70 65 72 74 69 65 73 22 3a 7b 22 45 76 65 6e 74 73 22 3a 7b 22 49 6e 63 6f 6d 70 61 74 69 62 6c 65 43 73 69 56 65 72 73 69 6f 6e 44 65 74 65 63 74 65 64 22 3a 7b 22 45 76 65 6e 74 46 6c 61 67 22 3a 34 38 38 39 36 7d 7d 7d 2c 22 4f 66 66 69 63 65 22 3a 7b 22 53 75 62 4e 61 6d 65 73 70 61 63 65 73 22 3a 7b 22 46 69 6c 65 49 4f 22 3a 7b 22 53 75 62 4e 61 6d 65 73 70 61 63 65 73 22 3a 7b 22 43 53 49 22 3a 7b 22 53 75 62 4e 61 6d 65 73 70 61 63 65 73 22 3a 7b 22 53 74 6f 72 61 67 65 22 3a 7b 22 45 76 65 6e 74 73 22 3a
                                                                                                                                                                                                                                                    Data Ascii: "EventFlag":48896},"ZeroByteFileUploadAttempted":{"EventFlag":48896}}},"RuntimeProperties":{"Events":{"IncompatibleCsiVersionDetected":{"EventFlag":48896}}},"Office":{"SubNamespaces":{"FileIO":{"SubNamespaces":{"CSI":{"SubNamespaces":{"Storage":{"Events":
                                                                                                                                                                                                                                                    2024-10-08 02:51:53 UTC16384INData Raw: 65 72 6e 61 6c 6c 79 22 3a 74 72 75 65 2c 22 4c 61 79 6f 75 74 41 6e 64 44 69 73 70 6c 61 79 2e 41 6c 6c 6f 77 46 6f 72 6d 61 74 4c 69 6e 65 44 69 73 70 6c 61 79 53 61 66 65 54 65 6c 65 6d 65 74 72 79 22 3a 74 72 75 65 2c 22 45 6e 61 62 6c 65 55 6e 64 6f 52 65 64 6f 49 6e 44 72 61 77 54 61 62 22 3a 74 72 75 65 2c 22 4c 61 79 6f 75 74 41 6e 64 44 69 73 70 6c 61 79 2e 50 65 72 6d 69 74 43 6c 65 61 6e 43 6f 72 65 4f 63 74 6f 62 65 72 32 30 32 32 43 68 61 6e 67 65 73 22 3a 74 72 75 65 2c 22 4c 61 79 6f 75 74 41 6e 64 44 69 73 70 6c 61 79 2e 43 61 6c 63 46 69 65 6c 64 49 6e 52 69 67 68 74 52 70 67 63 32 22 3a 74 72 75 65 2c 22 46 50 72 6f 6f 66 44 69 73 61 62 6c 65 64 43 68 65 63 6b 44 6f 63 4c 65 76 65 6c 45 78 63 65 70 74 69 6f 6e 73 22 3a 74 72 75 65 2c 22
                                                                                                                                                                                                                                                    Data Ascii: ernally":true,"LayoutAndDisplay.AllowFormatLineDisplaySafeTelemetry":true,"EnableUndoRedoInDrawTab":true,"LayoutAndDisplay.PermitCleanCoreOctober2022Changes":true,"LayoutAndDisplay.CalcFieldInRightRpgc2":true,"FProofDisabledCheckDocLevelExceptions":true,"
                                                                                                                                                                                                                                                    2024-10-08 02:51:53 UTC694INData Raw: 2d 31 30 33 31 35 33 36 2d 31 2d 33 2c 50 2d 44 2d 31 30 33 31 35 33 34 2d 34 2d 33 2c 50 2d 44 2d 31 30 33 31 35 33 33 2d 35 37 2d 31 30 2c 50 2d 44 2d 31 30 33 31 35 33 32 2d 31 2d 33 2c 50 2d 44 2d 31 30 33 31 35 32 39 2d 31 2d 33 2c 50 2d 44 2d 31 30 33 31 35 32 37 2d 31 2d 33 2c 50 2d 44 2d 31 30 33 31 35 32 35 2d 31 2d 33 2c 50 2d 44 2d 31 30 33 31 35 32 33 2d 35 37 2d 31 30 2c 50 2d 44 2d 31 30 33 31 35 32 32 2d 35 37 2d 31 30 2c 50 2d 44 2d 31 30 33 31 35 32 31 2d 32 2d 33 2c 50 2d 44 2d 31 30 33 31 35 32 30 2d 32 2d 33 2c 50 2d 44 2d 31 30 33 31 35 31 32 2d 31 2d 33 2c 50 2d 44 2d 31 30 33 31 35 31 30 2d 31 2d 33 2c 50 2d 44 2d 31 30 33 31 35 30 39 2d 31 2d 33 2c 50 2d 44 2d 31 30 33 31 35 30 38 2d 31 2d 33 2c 50 2d 44 2d 31 30 33 31 35 30 37 2d
                                                                                                                                                                                                                                                    Data Ascii: -1031536-1-3,P-D-1031534-4-3,P-D-1031533-57-10,P-D-1031532-1-3,P-D-1031529-1-3,P-D-1031527-1-3,P-D-1031525-1-3,P-D-1031523-57-10,P-D-1031522-57-10,P-D-1031521-2-3,P-D-1031520-2-3,P-D-1031512-1-3,P-D-1031510-1-3,P-D-1031509-1-3,P-D-1031508-1-3,P-D-1031507-


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    1192.168.2.44973840.126.27.66443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:51:55 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                    Content-Length: 3592
                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                    2024-10-08 02:51:55 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                    2024-10-08 02:51:55 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                    Expires: Tue, 08 Oct 2024 02:50:55 GMT
                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-ms-route-info: C533_SN1
                                                                                                                                                                                                                                                    x-ms-request-id: a69f9d4d-8a0a-444e-8c16-85fd3cb8233f
                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: SN1PEPF0002FA29 V: 0
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:51:55 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 1276
                                                                                                                                                                                                                                                    2024-10-08 02:51:55 UTC1276INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    2192.168.2.44974240.126.27.66443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:51:56 UTC446OUTPOST /ppsecure/deviceaddcredential.srf HTTP/1.0
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                    Content-Length: 7642
                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                    2024-10-08 02:51:56 UTC7642OUTData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 71 75 65 73 74 3e 3c 43 6c 69 65 6e 74 49 6e 66 6f 20 6e 61 6d 65 3d 22 49 44 43 52 4c 22 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 3e 3c 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 32 34 3c 2f 42 69 6e 61 72 79 56 65 72 73 69 6f 6e 3e 3c 2f 43 6c 69 65 6e 74 49 6e 66 6f 3e 3c 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 64 78 78 63 6f 72 6e 6b 71 6c 61 66 68 71 3c 2f 4d 65 6d 62 65 72 6e 61 6d 65 3e 3c 50 61 73 73 77 6f 72 64 3e 23 6b 69 6b 23 79 68 6b 7a 42 36 6f 43 61 6d 70 75 2f 6b 71 3c 2f 50 61 73 73 77 6f 72 64 3e 3c 2f 41 75 74 68 65 6e 74 69 63 61 74 69 6f 6e 3e 3c 4f 6c 64 4d 65 6d 62 65 72 6e 61 6d 65 3e 30 32 61 6b 71 72 6c 66 67 75 6b 69 6a 65 76 6c 3c 2f 4f 6c 64 4d
                                                                                                                                                                                                                                                    Data Ascii: <DeviceAddRequest><ClientInfo name="IDCRL" version="1.0"><BinaryVersion>24</BinaryVersion></ClientInfo><Authentication><Membername>02dxxcornkqlafhq</Membername><Password>#kik#yhkzB6oCampu/kq</Password></Authentication><OldMembername>02akqrlfgukijevl</OldM
                                                                                                                                                                                                                                                    2024-10-08 02:51:58 UTC542INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Content-Type: text/xml
                                                                                                                                                                                                                                                    Expires: Tue, 08 Oct 2024 02:50:56 GMT
                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-ms-route-info: C528_SN1
                                                                                                                                                                                                                                                    x-ms-request-id: 0d11ae4c-0568-44cf-98a4-5b7df81c8ac2
                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: SN1PEPF0002F044 V: 0
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:51:58 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 17166
                                                                                                                                                                                                                                                    2024-10-08 02:51:58 UTC15842INData Raw: 3c 44 65 76 69 63 65 41 64 64 52 65 73 70 6f 6e 73 65 20 53 75 63 63 65 73 73 3d 22 74 72 75 65 22 3e 3c 73 75 63 63 65 73 73 3e 74 72 75 65 3c 2f 73 75 63 63 65 73 73 3e 3c 70 75 69 64 3e 30 30 31 38 43 30 30 46 39 41 43 31 42 30 45 42 3c 2f 70 75 69 64 3e 3c 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 33 3c 2f 44 65 76 69 63 65 54 70 6d 4b 65 79 53 74 61 74 65 3e 3c 4c 69 63 65 6e 73 65 20 43 6f 6e 74 65 6e 74 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31 2d 38 63 63 35 2d 62 32 66 35 33 63 38 33 30 62 37 36 22 20 49 44 3d 22 66 30 30 65 66 33 32 37 2d 39 65 64 62 2d 34 36 37 30 2d 38 64 32 34 2d 34 62 62 63 35 63 33 62 61 39 61 32 22 20 4c 69 63 65 6e 73 65 49 44 3d 22 33 32 35 32 62 32 30 63 2d 64 34 32 35 2d 34 37 31 31
                                                                                                                                                                                                                                                    Data Ascii: <DeviceAddResponse Success="true"><success>true</success><puid>0018C00F9AC1B0EB</puid><DeviceTpmKeyState>3</DeviceTpmKeyState><License ContentID="3252b20c-d425-4711-8cc5-b2f53c830b76" ID="f00ef327-9edb-4670-8d24-4bbc5c3ba9a2" LicenseID="3252b20c-d425-4711
                                                                                                                                                                                                                                                    2024-10-08 02:51:58 UTC1324INData Raw: 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 30 39 2f 78 6d 6c 64 73 69 67 23 65 6e 76 65 6c 6f 70 65 64 2d 73 69 67 6e 61 74 75 72 65 22 2f 3e 3c 2f 54 72 61 6e 73 66 6f 72 6d 73 3e 3c 44 69 67 65 73 74 4d 65 74 68 6f 64 20 41 6c 67 6f 72 69 74 68 6d 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 31 2f 30 34 2f 78 6d 6c 65 6e 63 23 73 68 61 32 35 36 22 2f 3e 3c 44 69 67 65 73 74 56 61 6c 75 65 3e 67 74 71 77 70 52 35 66 47 44 61 6f 48 73 4d 37 49 57 47 4b 5a 67 61 77 58 61 30 42 50 69 47 61 65 35 62 49 75 6e 2f 52 51 4a 41 3d 3c 2f 44 69 67 65 73 74 56 61 6c 75 65 3e 3c 2f 52 65 66 65 72 65 6e 63 65 3e 3c 2f 53 69 67 6e 65 64 49 6e 66 6f 3e 3c 53 69 67 6e 61 74 75 72 65 56 61 6c 75 65 3e 41 46 38 6f 46 52 2b 47 66
                                                                                                                                                                                                                                                    Data Ascii: tp://www.w3.org/2000/09/xmldsig#enveloped-signature"/></Transforms><DigestMethod Algorithm="http://www.w3.org/2001/04/xmlenc#sha256"/><DigestValue>gtqwpR5fGDaoHsM7IWGKZgawXa0BPiGae5bIun/RQJA=</DigestValue></Reference></SignedInfo><SignatureValue>AF8oFR+Gf


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    3192.168.2.44974540.126.27.66443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:51:59 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                    Content-Length: 3592
                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                    2024-10-08 02:51:59 UTC3592OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                    2024-10-08 02:52:00 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                    Expires: Tue, 08 Oct 2024 02:50:59 GMT
                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                    FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30374.3
                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-ms-route-info: C561_SN1
                                                                                                                                                                                                                                                    x-ms-request-id: 72e20a97-bb0e-4905-904a-8cc5904f4f9d
                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: SN1PEPF0002FAAB V: 0
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:51:59 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 11389
                                                                                                                                                                                                                                                    2024-10-08 02:52:00 UTC11389INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    4192.168.2.44974740.126.27.66443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:00 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                    Content-Length: 4775
                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                    2024-10-08 02:52:00 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                    2024-10-08 02:52:00 UTC568INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                    Expires: Tue, 08 Oct 2024 02:51:00 GMT
                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-ms-route-info: C533_BAY
                                                                                                                                                                                                                                                    x-ms-request-id: 260f1d97-c9ba-410e-9813-b16122664cd0
                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: PH1PEPF0001B8BA V: 0
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:00 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 1918
                                                                                                                                                                                                                                                    2024-10-08 02:52:00 UTC1918INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    5192.168.2.44974840.126.27.66443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:01 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                    Content-Length: 4775
                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                    2024-10-08 02:52:01 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                    2024-10-08 02:52:02 UTC569INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                    Expires: Tue, 08 Oct 2024 02:51:01 GMT
                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-ms-route-info: C561_SN1
                                                                                                                                                                                                                                                    x-ms-request-id: 80cc6cbb-45b8-420c-8ed8-ce84342afa0e
                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: SN1PEPF0002F0AA V: 0
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:01 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 11409
                                                                                                                                                                                                                                                    2024-10-08 02:52:02 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    6192.168.2.44975040.126.27.66443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:02 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                    Content-Length: 4775
                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                    2024-10-08 02:52:02 UTC4775OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                    2024-10-08 02:52:03 UTC653INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                    Expires: Tue, 08 Oct 2024 02:51:03 GMT
                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                    FdrTelemetry: &481=21&59=33&213=10&215=0&315=1&215=0&315=1&214=56&288=16.0.30374.3
                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-ms-route-info: C561_SN1
                                                                                                                                                                                                                                                    x-ms-request-id: 2e1e5956-d536-48c3-a528-947538b3d994
                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: SN1PEPF0002FAAC V: 0
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:02 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 11409
                                                                                                                                                                                                                                                    2024-10-08 02:52:03 UTC11409INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    7192.168.2.4497494.175.87.197443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:03 UTC306OUTGET /SLS/%7B522D76A4-93E1-47F8-B8CE-07C937AD1A1E%7D/x64/10.0.19045.2006/0?CH=700&L=en-GB&P=&PT=0x30&WUA=10.0.19041.1949&MK=lrzbhBY7T88mzYR&MD=7u5+1Ze4 HTTP/1.1
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Windows-Update-Agent/10.0.10011.16384 Client-Protocol/2.33
                                                                                                                                                                                                                                                    Host: slscr.update.microsoft.com
                                                                                                                                                                                                                                                    2024-10-08 02:52:03 UTC560INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Content-Type: application/octet-stream
                                                                                                                                                                                                                                                    Expires: -1
                                                                                                                                                                                                                                                    Last-Modified: Mon, 01 Jan 0001 00:00:00 GMT
                                                                                                                                                                                                                                                    ETag: "XAopazV00XDWnJCwkmEWRv6JkbjRA9QSSZ2+e/3MzEk=_2880"
                                                                                                                                                                                                                                                    MS-CorrelationId: 5b535ce9-37d7-4c8b-a693-34bb36c6e260
                                                                                                                                                                                                                                                    MS-RequestId: 17bfef59-ae20-4c00-97cc-0e8f9439f529
                                                                                                                                                                                                                                                    MS-CV: TjE4p+yryUqhx7dY.0
                                                                                                                                                                                                                                                    X-Microsoft-SLSClientCache: 2880
                                                                                                                                                                                                                                                    Content-Disposition: attachment; filename=environment.cab
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:02 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 24490
                                                                                                                                                                                                                                                    2024-10-08 02:52:03 UTC15824INData Raw: 4d 53 43 46 00 00 00 00 92 1e 00 00 00 00 00 00 44 00 00 00 00 00 00 00 03 01 01 00 01 00 04 00 23 d0 00 00 14 00 00 00 00 00 10 00 92 1e 00 00 18 41 00 00 00 00 00 00 00 00 00 00 64 00 00 00 01 00 01 00 e6 42 00 00 00 00 00 00 00 00 00 00 00 00 80 00 65 6e 76 69 72 6f 6e 6d 65 6e 74 2e 63 61 62 00 78 cf 8d 5c 26 1e e6 42 43 4b ed 5c 07 54 13 db d6 4e a3 f7 2e d5 d0 3b 4c 42 af 4a 57 10 e9 20 bd 77 21 94 80 88 08 24 2a 02 02 d2 55 10 a4 a8 88 97 22 8a 0a d2 11 04 95 ae d2 8b 20 28 0a 88 20 45 05 f4 9f 80 05 bd ed dd f7 ff 77 dd f7 bf 65 d6 4a 66 ce 99 33 67 4e d9 7b 7f fb db 7b 56 f4 4d 34 b4 21 e0 a7 03 0a d9 fc 68 6e 1d 20 70 28 14 02 85 20 20 ad 61 10 08 e3 66 0d ed 66 9b 1d 6a 90 af 1f 17 f0 4b 68 35 01 83 6c fb 44 42 5c 7d 83 3d 03 30 be 3e ae be 58
                                                                                                                                                                                                                                                    Data Ascii: MSCFD#AdBenvironment.cabx\&BCK\TN.;LBJW w!$*U" ( EweJf3gN{{VM4!hn p( affjKh5lDB\}=0>X
                                                                                                                                                                                                                                                    2024-10-08 02:52:03 UTC8666INData Raw: 04 01 31 2f 30 2d 30 0a 02 05 00 e1 2b 8a 50 02 01 00 30 0a 02 01 00 02 02 12 fe 02 01 ff 30 07 02 01 00 02 02 11 e6 30 0a 02 05 00 e1 2c db d0 02 01 00 30 36 06 0a 2b 06 01 04 01 84 59 0a 04 02 31 28 30 26 30 0c 06 0a 2b 06 01 04 01 84 59 0a 03 02 a0 0a 30 08 02 01 00 02 03 07 a1 20 a1 0a 30 08 02 01 00 02 03 01 86 a0 30 0d 06 09 2a 86 48 86 f7 0d 01 01 05 05 00 03 81 81 00 0c d9 08 df 48 94 57 65 3e ad e7 f2 17 9c 1f ca 3d 4d 6c cd 51 e1 ed 9c 17 a5 52 35 0f fd de 4b bd 22 92 c5 69 e5 d7 9f 29 23 72 40 7a ca 55 9d 8d 11 ad d5 54 00 bb 53 b4 87 7b 72 84 da 2d f6 e3 2c 4f 7e ba 1a 58 88 6e d6 b9 6d 16 ae 85 5b b5 c2 81 a8 e0 ee 0a 9c 60 51 3a 7b e4 61 f8 c3 e4 38 bd 7d 28 17 d6 79 f0 c8 58 c6 ef 1f f7 88 65 b1 ea 0a c0 df f7 ee 5c 23 c2 27 fd 98 63 08 31
                                                                                                                                                                                                                                                    Data Ascii: 1/0-0+P000,06+Y1(0&0+Y0 00*HHWe>=MlQR5K"i)#r@zUTS{r-,O~Xnm[`Q:{a8}(yXe\#'c1


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination Port
                                                                                                                                                                                                                                                    8192.168.2.44975140.126.27.66443
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:03 UTC422OUTPOST /RST2.srf HTTP/1.0
                                                                                                                                                                                                                                                    Connection: Keep-Alive
                                                                                                                                                                                                                                                    Content-Type: application/soap+xml
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    User-Agent: Mozilla/4.0 (compatible; MSIE 6.0; Windows NT 10.0; Win64; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729; IDCRL 24.10.0.19045.0.0; IDCRL-cfg 16.000.29743.00; App svchost.exe, 10.0.19041.1806, {DF60E2DF-88AD-4526-AE21-83D130EF0F68})
                                                                                                                                                                                                                                                    Content-Length: 4762
                                                                                                                                                                                                                                                    Host: login.live.com
                                                                                                                                                                                                                                                    2024-10-08 02:52:03 UTC4762OUTData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 55 54 46 2d 38 22 3f 3e 3c 73 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 70 73 3d 22 68 74 74 70 3a 2f 2f 73 63 68 65 6d 61 73 2e 6d 69 63 72 6f 73 6f 66 74 2e 63 6f 6d 2f 50 61 73 73 70 6f 72 74 2f 53 6f 61 70 53 65 72 76 69 63 65 73 2f 50 50 43 52 4c 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="UTF-8"?><s:Envelope xmlns:s="http://www.w3.org/2003/05/soap-envelope" xmlns:ps="http://schemas.microsoft.com/Passport/SoapServices/PPCRL" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1
                                                                                                                                                                                                                                                    2024-10-08 02:52:04 UTC656INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Cache-Control: no-store, no-cache
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Content-Type: application/soap+xml; charset=utf-8
                                                                                                                                                                                                                                                    Expires: Tue, 08 Oct 2024 02:51:03 GMT
                                                                                                                                                                                                                                                    P3P: CP="DSP CUR OTPi IND OTRi ONL FIN"
                                                                                                                                                                                                                                                    FdrTelemetry: &481=21&59=5&213=296123&215=0&315=1&215=0&315=1&214=30&288=16.0.30374.3
                                                                                                                                                                                                                                                    Referrer-Policy: strict-origin-when-cross-origin
                                                                                                                                                                                                                                                    x-ms-route-info: C561_SN1
                                                                                                                                                                                                                                                    x-ms-request-id: 9faee650-d0b7-4e38-b43b-f42903286b03
                                                                                                                                                                                                                                                    PPServer: PPV: 30 H: SN1PEPF0002FAA3 V: 0
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                                    X-XSS-Protection: 1; mode=block
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:03 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Length: 10197
                                                                                                                                                                                                                                                    2024-10-08 02:52:04 UTC10197INData Raw: 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 20 3f 3e 3c 53 3a 45 6e 76 65 6c 6f 70 65 20 78 6d 6c 6e 73 3a 53 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 33 2f 30 35 2f 73 6f 61 70 2d 65 6e 76 65 6c 6f 70 65 22 20 78 6d 6c 6e 73 3a 77 73 73 65 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30 34 30 31 2d 77 73 73 2d 77 73 73 65 63 75 72 69 74 79 2d 73 65 63 65 78 74 2d 31 2e 30 2e 78 73 64 22 20 78 6d 6c 6e 73 3a 77 73 75 3d 22 68 74 74 70 3a 2f 2f 64 6f 63 73 2e 6f 61 73 69 73 2d 6f 70 65 6e 2e 6f 72 67 2f 77 73 73 2f 32 30 30 34 2f 30 31 2f 6f 61 73 69 73 2d 32 30 30
                                                                                                                                                                                                                                                    Data Ascii: <?xml version="1.0" encoding="utf-8" ?><S:Envelope xmlns:S="http://www.w3.org/2003/05/soap-envelope" xmlns:wsse="http://docs.oasis-open.org/wss/2004/01/oasis-200401-wss-wssecurity-secext-1.0.xsd" xmlns:wsu="http://docs.oasis-open.org/wss/2004/01/oasis-200


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    9192.168.2.449810104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:25 UTC674OUTGET /1424-8220/24/7/2077 HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Upgrade-Insecure-Requests: 1
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: text/html,application/xhtml+xml,application/xml;q=0.9,image/avif,image/webp,image/apng,*/*;q=0.8,application/signed-exchange;v=b3;q=0.7
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: navigate
                                                                                                                                                                                                                                                    Sec-Fetch-User: ?1
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: document
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:25 UTC1300INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:25 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                    expires: Tue, 08 Oct 2024 02:52:25 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; path=/; expires=Tue, 08-Oct-24 03:22:25 GMT; domain=.mdpi.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Set-Cookie: __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; path=/; domain=.mdpi.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Set-Cookie: _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000; path=/; domain=.mdpi.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5b38da343e9-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:25 UTC69INData Raw: 37 61 38 63 0d 0a 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 20
                                                                                                                                                                                                                                                    Data Ascii: 7a8c<!DOCTYPE html><html lang="en" xmlns:og="http://ogp.me/ns#"
                                                                                                                                                                                                                                                    2024-10-08 02:52:25 UTC1369INData Raw: 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 32 30 30 38 2f 66 62 6d 6c 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22 6d 64 70 69 22 20 6e 61 6d 65 3d 22 73 73 6f 2d 73 65 72 76 69 63 65 22 20 2f 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d 22
                                                                                                                                                                                                                                                    Data Ascii: xmlns:fb="https://www.facebook.com/2008/fbml"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <meta content="mdpi" name="sso-service" /> <meta content="
                                                                                                                                                                                                                                                    2024-10-08 02:52:25 UTC1369INData Raw: 31 34 34 78 31 34 34 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 2e 6d 64 70 69 2d 72 65 73 2e 63 6f 6d 2f 69 63 6f 6e 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 31 34 34 78 31 34 34 2e 70 6e 67 3f 31 37 32 37 36 38 32 37 34 37 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 32 30 78 31 32 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 2e 6d 64 70 69 2d 72 65 73 2e 63 6f 6d 2f 69 63 6f 6e 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 31 32 30 78 31 32 30 2e 70 6e 67 3f 31 37 32 37 36 38 32 37 34 37 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20
                                                                                                                                                                                                                                                    Data Ascii: 144x144" href="https://pub.mdpi-res.com/icon/apple-touch-icon-144x144.png?1727682747"> <link rel="apple-touch-icon" sizes="120x120" href="https://pub.mdpi-res.com/icon/apple-touch-icon-120x120.png?1727682747"> <link rel="apple-touch-icon"
                                                                                                                                                                                                                                                    2024-10-08 02:52:25 UTC1369INData Raw: 69 6d 67 2f 6a 6f 75 72 6e 61 6c 73 2f 73 65 6e 73 6f 72 73 2d 6c 6f 67 6f 2d 73 71 2e 70 6e 67 3f 38 36 30 30 65 39 33 66 66 39 38 64 62 66 31 34 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 49 6d 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 2e 6d 64 70 69 2d 72 65 73 2e 63 6f 6d 2f 69 6d 67 2f 6a 6f 75 72 6e 61 6c 73 2f 73 65 6e 73 6f 72 73 2d 6c 6f 67 6f 2d 73 71 2e 70 6e 67 3f 38 36 30 30 65 39 33 66 66 39 38 64 62 66 31 34 22 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 2e 6d 64 70 69 2d 72 65 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 63 73
                                                                                                                                                                                                                                                    Data Ascii: img/journals/sensors-logo-sq.png?8600e93ff98dbf14"> <meta name="msapplication-TileImage" content="https://pub.mdpi-res.com/img/journals/sensors-logo-sq.png?8600e93ff98dbf14"> <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/cs
                                                                                                                                                                                                                                                    2024-10-08 02:52:25 UTC1369INData Raw: 6e 20 75 6c 20 6c 69 3a 3a 62 65 66 6f 72 65 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 61 63 74 69 76 65 20 61 2e 61 63 63 6f 72 64 69 6f 6e 5f 5f 74 69 74 6c 65 2c 0a 20 20 20 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 2e 61 63 74 69 76 65 20 61 2e 61 63 63 6f 72 64 69 6f 6e 5f 5f 74 69 74 6c 65 3a 3a 61 66 74 65 72 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 20 20 20 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 6c 69 3a 68 6f 76 65 72 3a 3a 62 65 66 6f 72 65 2c 0a 20 20 20 20 2e 61 63 63 6f 72 64 69 6f 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 20 6c 69 3a 68 6f 76 65 72 20 61 2c 0a 20 20 20 20 2e 61 63 63 6f 72 64
                                                                                                                                                                                                                                                    Data Ascii: n ul li::before { } .accordion-navigation.active a.accordion__title, .accordion-navigation.active a.accordion__title::after { } .accordion-navigation li:hover::before, .accordion-navigation li:hover a, .accord
                                                                                                                                                                                                                                                    2024-10-08 02:52:25 UTC1369INData Raw: 0a 2e 61 63 63 6f 72 64 69 6f 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 6a 6f 75 72 6e 61 6c 20 2e 73 69 64 65 2d 6d 65 6e 75 2d 6c 69 2e 61 63 74 69 76 65 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67 62 61 28 30 2c 31 32 34 2c 31 32 37 2c 30 2e 37 35 29 20 21 69 6d 70 6f 72 74 61 6e 74 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 37 30 30 3b 0a 7d 0a 0a 2e 61 63 63 6f 72 64 69 6f 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 6a 6f 75 72 6e 61 6c 20 2e 73 69 64 65 2d 6d 65 6e 75 2d 6c 69 3a 68 6f 76 65 72 3a 3a 62 65 66 6f 72 65 20 2c 0a 2e 61 63 63 6f 72 64 69 6f 6e 2d 6e 61 76 69 67 61 74 69 6f 6e 5f 5f 6a 6f 75 72 6e 61 6c 20 2e 73 69 64 65 2d 6d 65 6e 75 2d 6c 69 3a 68 6f 76 65 72 20 61 20 7b 0a 20 20 20 20 63 6f 6c 6f 72 3a 20 72 67
                                                                                                                                                                                                                                                    Data Ascii: .accordion-navigation__journal .side-menu-li.active a { color: rgba(0,124,127,0.75) !important; font-weight: 700;}.accordion-navigation__journal .side-menu-li:hover::before ,.accordion-navigation__journal .side-menu-li:hover a { color: rg
                                                                                                                                                                                                                                                    2024-10-08 02:52:25 UTC1369INData Raw: 0a 20 20 20 20 63 6f 6e 74 65 6e 74 3a 20 27 27 3b 0a 20 20 20 20 70 6f 73 69 74 69 6f 6e 3a 20 61 62 73 6f 6c 75 74 65 3b 0a 20 20 20 20 74 6f 70 3a 20 30 3b 0a 20 20 20 20 6c 65 66 74 3a 20 30 3b 0a 20 20 20 20 68 65 69 67 68 74 3a 20 31 30 30 25 3b 0a 20 20 20 20 77 69 64 74 68 3a 20 31 30 30 25 3b 0a 20 20 20 20 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 20 23 66 66 66 66 66 66 3b 0a 20 20 20 20 6f 70 61 63 69 74 79 3a 20 30 2e 32 3b 0a 7d 0a 0a 2e 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2d 2d 63 6f 6c 6f 72 2d 6a 6f 75 72 6e 61 6c 3a 76 69 73 69 74 65 64 2c 0a 2e 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2d 2d 63 6f 6c 6f 72 2d 6a 6f 75 72 6e 61 6c 3a 68 6f 76 65 72 2c 0a 2e 62 75 74 74 6f 6e 2e 62 75 74 74 6f 6e 2d 2d 63 6f 6c 6f 72 2d 6a 6f 75
                                                                                                                                                                                                                                                    Data Ascii: content: ''; position: absolute; top: 0; left: 0; height: 100%; width: 100%; background-color: #ffffff; opacity: 0.2;}.button.button--color-journal:visited,.button.button--color-journal:hover,.button.button--color-jou
                                                                                                                                                                                                                                                    2024-10-08 02:52:25 UTC1369INData Raw: 7d 0a 0a 64 69 76 2e 74 79 70 65 2d 73 65 63 74 69 6f 6e 20 68 33 20 7b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 20 31 35 70 78 3b 0a 20 20 20 20 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 20 30 70 78 3b 0a 20 20 20 20 66 6f 6e 74 2d 77 65 69 67 68 74 3a 20 33 30 30 3b 0a 7d 0a 0a 2e 6a 6f 75 72 6e 61 6c 2d 74 61 62 73 20 2e 74 61 62 2d 74 69 74 6c 65 2e 61 63 74 69 76 65 20 61 20 7b 0a 20 20 20 20 20 20 20 20 20 20 20 20 7d 0a 0a 3c 2f 73 74 79 6c 65 3e 0a 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 73 74 79 6c 65 73 68 65 65 74 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 2e 6d 64 70 69 2d 72 65 73 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 63 73 73 2f 73 6c 69 63 6b 2e 63 73 73 3f 66 33 38 62 32 64 62 31 30 65 30 31 62 31 35 37 3f 31 37
                                                                                                                                                                                                                                                    Data Ascii: }div.type-section h3 { margin-left: 15px; margin-bottom: 0px; font-weight: 300;}.journal-tabs .tab-title.active a { }</style> <link rel="stylesheet" href="https://pub.mdpi-res.com/assets/css/slick.css?f38b2db10e01b157?17
                                                                                                                                                                                                                                                    2024-10-08 02:52:25 UTC1369INData Raw: 20 6f 66 20 43 4e 4e 2d 62 61 73 65 64 20 70 68 69 73 68 69 6e 67 20 65 6d 61 69 6c 20 64 65 74 65 63 74 69 6f 6e 2e 20 54 68 65 20 41 64 76 61 6e 63 65 64 20 31 44 2d 43 4e 4e 50 44 20 77 69 74 68 20 4c 65 61 6b 79 20 52 65 4c 55 20 61 6e 64 20 42 69 2d 47 52 55 20 61 63 68 69 65 76 65 64 20 31 30 30 25 20 70 72 65 63 69 73 69 6f 6e 2c 20 39 39 2e 36 38 25 20 61 63 63 75 72 61 63 79 2c 20 61 6e 20 46 31 20 73 63 6f 72 65 20 6f 66 20 39 39 2e 36 36 25 2c 20 61 6e 64 20 61 20 72 65 63 61 6c 6c 20 6f 66 20 39 39 2e 33 32 25 2e 20 57 65 20 6f 62 73 65 72 76 65 20 74 68 61 74 20 69 6e 63 72 65 61 73 69 6e 67 20 6d 6f 64 65 6c 20 64 65 70 74 68 20 74 79 70 69 63 61 6c 6c 79 20 6c 65 61 64 73 20 74 6f 20 61 6e 20 69 6e 69 74 69 61 6c 20 70 65 72 66 6f 72 6d 61
                                                                                                                                                                                                                                                    Data Ascii: of CNN-based phishing email detection. The Advanced 1D-CNNPD with Leaky ReLU and Bi-GRU achieved 100% precision, 99.68% accuracy, an F1 score of 99.66%, and a recall of 99.32%. We observe that increasing model depth typically leads to an initial performa
                                                                                                                                                                                                                                                    2024-10-08 02:52:25 UTC1369INData Raw: 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 63 2e 72 69 67 68 74 73 22 20 63 6f 6e 74 65 6e 74 3d 22 68 74 74 70 3a 2f 2f 63 72 65 61 74 69 76 65 63 6f 6d 6d 6f 6e 73 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 73 2f 62 79 2f 33 2e 30 2f 22 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 63 2e 66 6f 72 6d 61 74 22 20 63 6f 6e 74 65 6e 74 3d 22 61 70 70 6c 69 63 61 74 69 6f 6e 2f 70 64 66 22 20 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 63 2e 6c 61 6e 67 75 61 67 65 22 20 63 6f 6e 74 65 6e 74 3d 22 65 6e 22 20 3e 0a 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 64 63 2e 64 65 73 63 72 69 70 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 50 68 69 73 68 69 6e 67 20 69 73 20 6f 6e 65 20 6f 66 20 74 68 65 20 6d 6f 73 74 20 64 61
                                                                                                                                                                                                                                                    Data Ascii: "> <meta name="dc.rights" content="http://creativecommons.org/licenses/by/3.0/"> <meta name="dc.format" content="application/pdf" > <meta name="dc.language" content="en" > <meta name="dc.description" content="Phishing is one of the most da


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    10192.168.2.449813104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC585OUTGET /assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:26 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-55e1"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68289
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=jBLeh3qq_CJrlFa.0PGm_muUlIUIVJBjeBpO2k_wBvo-1728355946-1.0.1.1-75qsFr.qdDJV8PPSeN5O9fbo6axQ2_yGQ6s5teUPHjfycg2MD4OAQ0_O6ZLx.CiKErPIFgKJ3L2SNbHHg01cSw; path=/; expires=Tue, 08-Oct-24 03:22:26 GMT; domain=.mdpi-res.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xL7pqWfU%2FGjIPsLZQLPL5fi5oho7ZqW7qiuysRszSrppk82H3OhlVowRu4mqsItcX1JvHWUeiqvAGBYcDJo48pCdAHKWbLSzj%2FOGA6R38EMQt%2FgrWk9xKeeigjvyw21f%2BE8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5b8befe8c5d-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC139INData Raw: 35 35 65 31 0d 0a 2f 2a 21 0a 20 2a 20 20 46 6f 6e 74 20 41 77 65 73 6f 6d 65 20 34 2e 32 2e 30 20 62 79 20 40 64 61 76 65 67 61 6e 64 79 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 20 2d 20 40 66 6f 6e 74 61 77 65 73 6f 6d 65 0a 20 2a 20 20 4c 69 63 65 6e 73 65 20 2d 20 68 74 74 70 3a 2f 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2e 69 6f 2f 6c 69 63 65 6e 73 65 20 28 46 6f 6e 74 3a 20 53 49
                                                                                                                                                                                                                                                    Data Ascii: 55e1/*! * Font Awesome 4.2.0 by @davegandy - http://fontawesome.io - @fontawesome * License - http://fontawesome.io/license (Font: SI
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 4c 20 4f 46 4c 20 31 2e 31 2c 20 43 53 53 3a 20 4d 49 54 20 4c 69 63 65 6e 73 65 29 0a 20 2a 2f 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 27 46 6f 6e 74 41 77 65 73 6f 6d 65 27 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 76 3d 34 2e 32 2e 30 27 29 3b 73 72 63 3a 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 65 6f 74 3f 23 69 65 66 69 78 26 76 3d 34 2e 32 2e 30 27 29 20 66 6f 72 6d 61 74 28 27 65 6d 62 65 64 64 65 64 2d 6f 70 65 6e 74 79 70 65 27 29 2c 75 72 6c 28 27 2e 2e 2f 66 6f 6e 74 73 2f 66 6f 6e 74 61 77 65 73 6f 6d 65 2d 77 65 62 66 6f 6e 74 2e 77 6f 66 66 3f 76 3d 34 2e 32 2e 30 27
                                                                                                                                                                                                                                                    Data Ascii: L OFL 1.1, CSS: MIT License) */@font-face{font-family:'FontAwesome';src:url('../fonts/fontawesome-webfont.eot?v=4.2.0');src:url('../fonts/fontawesome-webfont.eot?#iefix&v=4.2.0') format('embedded-opentype'),url('../fonts/fontawesome-webfont.woff?v=4.2.0'
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 40 6b 65 79 66 72 61 6d 65 73 20 66 61 2d 73 70 69 6e 7b 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 30 64 65 67 29 7d 31 30 30 25 7b 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 3b 74 72 61 6e 73 66 6f 72 6d 3a 72 6f 74 61 74 65 28 33 35 39 64 65 67 29 7d 7d 2e
                                                                                                                                                                                                                                                    Data Ascii: kit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}@keyframes fa-spin{0%{-webkit-transform:rotate(0deg);transform:rotate(0deg)}100%{-webkit-transform:rotate(359deg);transform:rotate(359deg)}}.
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 74 65 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 66 61 2d 73 74 61 63 6b 2d 31 78 7b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 69 6e 68 65 72 69 74 7d 2e 66 61 2d 73 74 61 63 6b 2d 32 78 7b 66 6f 6e 74 2d 73 69 7a 65 3a 32 65 6d 7d 2e 66 61 2d 69 6e 76 65 72 73 65 7b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 66 61 2d 67 6c 61 73 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 30 22 7d 2e 66 61 2d 6d 75 73 69 63 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 31 22 7d 2e 66 61 2d 73 65 61 72 63 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 30 32 22 7d 2e 66 61 2d 65 6e 76 65 6c 6f 70 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66
                                                                                                                                                                                                                                                    Data Ascii: te;left:0;width:100%;text-align:center}.fa-stack-1x{line-height:inherit}.fa-stack-2x{font-size:2em}.fa-inverse{color:#fff}.fa-glass:before{content:"\f000"}.fa-music:before{content:"\f001"}.fa-search:before{content:"\f002"}.fa-envelope-o:before{content:"\f
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 34 22 7d 2e 66 61 2d 68 65 61 64 70 68 6f 6e 65 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 35 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 6f 66 66 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 36 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 64 6f 77 6e 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 37 22 7d 2e 66 61 2d 76 6f 6c 75 6d 65 2d 75 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 38 22 7d 2e 66 61 2d 71 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 39 22 7d 2e 66 61 2d 62 61 72 63 6f 64 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 32 61 22 7d 2e 66 61 2d 74 61 67 3a 62 65 66 6f 72 65 7b 63 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: content:"\f024"}.fa-headphones:before{content:"\f025"}.fa-volume-off:before{content:"\f026"}.fa-volume-down:before{content:"\f027"}.fa-volume-up:before{content:"\f028"}.fa-qrcode:before{content:"\f029"}.fa-barcode:before{content:"\f02a"}.fa-tag:before{con
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 39 22 7d 2e 66 61 2d 62 61 63 6b 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 61 22 7d 2e 66 61 2d 70 6c 61 79 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 62 22 7d 2e 66 61 2d 70 61 75 73 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 63 22 7d 2e 66 61 2d 73 74 6f 70 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 64 22 7d 2e 66 61 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 34 65 22 7d 2e 66 61 2d 66 61 73 74 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 35 30 22 7d 2e 66 61 2d 73 74 65 70 2d 66 6f 72 77 61 72 64 3a 62 65 66 6f
                                                                                                                                                                                                                                                    Data Ascii: rd:before{content:"\f049"}.fa-backward:before{content:"\f04a"}.fa-play:before{content:"\f04b"}.fa-pause:before{content:"\f04c"}.fa-stop:before{content:"\f04d"}.fa-forward:before{content:"\f04e"}.fa-fast-forward:before{content:"\f050"}.fa-step-forward:befo
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 22 7d 2e 66 61 2d 77 61 72 6e 69 6e 67 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 65 78 63 6c 61 6d 61 74 69 6f 6e 2d 74 72 69 61 6e 67 6c 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 31 22 7d 2e 66 61 2d 70 6c 61 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 32 22 7d 2e 66 61 2d 63 61 6c 65 6e 64 61 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 33 22 7d 2e 66 61 2d 72 61 6e 64 6f 6d 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 34 22 7d 2e 66 61 2d 63 6f 6d 6d 65 6e 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 35 22 7d 2e 66 61 2d 6d 61 67 6e 65 74 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 37 36 22 7d 2e 66 61 2d 63 68 65 76 72 6f 6e 2d 75 70
                                                                                                                                                                                                                                                    Data Ascii: "}.fa-warning:before,.fa-exclamation-triangle:before{content:"\f071"}.fa-plane:before{content:"\f072"}.fa-calendar:before{content:"\f073"}.fa-random:before{content:"\f074"}.fa-comment:before{content:"\f075"}.fa-magnet:before{content:"\f076"}.fa-chevron-up
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 75 61 72 65 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 36 22 7d 2e 66 61 2d 62 6f 6f 6b 6d 61 72 6b 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 37 22 7d 2e 66 61 2d 70 68 6f 6e 65 2d 73 71 75 61 72 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 38 22 7d 2e 66 61 2d 74 77 69 74 74 65 72 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 39 22 7d 2e 66 61 2d 66 61 63 65 62 6f 6f 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 61 22 7d 2e 66 61 2d 67 69 74 68 75 62 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 62 22 7d 2e 66 61 2d 75 6e 6c 6f 63 6b 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 39 63 22 7d 2e 66 61 2d 63 72 65 64
                                                                                                                                                                                                                                                    Data Ascii: uare-o:before{content:"\f096"}.fa-bookmark-o:before{content:"\f097"}.fa-phone-square:before{content:"\f098"}.fa-twitter:before{content:"\f099"}.fa-facebook:before{content:"\f09a"}.fa-github:before{content:"\f09b"}.fa-unlock:before{content:"\f09c"}.fa-cred
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 38 22 7d 2e 66 61 2d 6e 61 76 69 63 6f 6e 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 72 65 6f 72 64 65 72 3a 62 65 66 6f 72 65 2c 2e 66 61 2d 62 61 72 73 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 39 22 7d 2e 66 61 2d 6c 69 73 74 2d 75 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 61 22 7d 2e 66 61 2d 6c 69 73 74 2d 6f 6c 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 62 22 7d 2e 66 61 2d 73 74 72 69 6b 65 74 68 72 6f 75 67 68 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 63 22 7d 2e 66 61 2d 75 6e 64 65 72 6c 69 6e 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 63 64 22 7d 2e 66 61 2d 74 61 62 6c 65 3a 62 65 66 6f 72 65
                                                                                                                                                                                                                                                    Data Ascii: fore{content:"\f0c8"}.fa-navicon:before,.fa-reorder:before,.fa-bars:before{content:"\f0c9"}.fa-list-ul:before{content:"\f0ca"}.fa-list-ol:before{content:"\f0cb"}.fa-strikethrough:before{content:"\f0cc"}.fa-underline:before{content:"\f0cd"}.fa-table:before
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 65 61 22 7d 2e 66 61 2d 6c 69 67 68 74 62 75 6c 62 2d 6f 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 62 22 7d 2e 66 61 2d 65 78 63 68 61 6e 67 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 63 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 64 6f 77 6e 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 64 22 7d 2e 66 61 2d 63 6c 6f 75 64 2d 75 70 6c 6f 61 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 65 65 22 7d 2e 66 61 2d 75 73 65 72 2d 6d 64 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 30 22 7d 2e 66 61 2d 73 74 65 74 68 6f 73 63 6f 70 65 3a 62 65 66 6f 72 65 7b 63 6f 6e 74 65 6e 74 3a 22 5c 66 30 66 31 22 7d 2e 66 61 2d 73 75 69 74 63 61 73 65 3a 62 65 66 6f 72 65 7b
                                                                                                                                                                                                                                                    Data Ascii: ea"}.fa-lightbulb-o:before{content:"\f0eb"}.fa-exchange:before{content:"\f0ec"}.fa-cloud-download:before{content:"\f0ed"}.fa-cloud-upload:before{content:"\f0ee"}.fa-user-md:before{content:"\f0f0"}.fa-stethoscope:before{content:"\f0f1"}.fa-suitcase:before{


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    11192.168.2.449815104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC587OUTGET /assets/css/jquery.multiselect.css?f56c135cbf4d1483?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1269INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:26 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=2736
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1640-ab0"
                                                                                                                                                                                                                                                    expires: Sat, 12 Oct 2024 02:49:13 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68290
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=nIyaJrY_r5PnXfU3bmEZwv9aMFDLLkdCi8jSCJ98JcE-1728355946-1.0.1.1-aIZLvIsPjh3CkTAmD62wng2PPIPT2KuymJ2sUPt76iI0Cn1CAte9n78C.OqfTXp03axsJiOUSwJX6gKKygs0Nw; path=/; expires=Tue, 08-Oct-24 03:22:26 GMT; domain=.mdpi-res.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AQ98B40oACGI305QmMxD0Qmmc7zedU92RDBmzeqN5PEtXeQBfpqGRhJQ5sCM81iUoMeyMw5yPVLaiQeZ3i%2BhkMDANgjdkxun4lLzi%2B9O0GQd5MBMwfr8NpZ69cUFwdpxkbM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5b8cec44258-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC100INData Raw: 38 34 36 0d 0a 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 2c 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 20 2a 7b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 7d 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 3e 62 75 74 74 6f 6e 3a 66 6f 63 75 73 2c 2e 6d 73 2d 6f 70 74
                                                                                                                                                                                                                                                    Data Ascii: 846.ms-options-wrap,.ms-options-wrap *{box-sizing:border-box}.ms-options-wrap>button:focus,.ms-opt
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 69 6f 6e 73 2d 77 72 61 70 3e 62 75 74 74 6f 6e 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 61 61 61 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 70 61 64 64 69 6e 67 3a 35 70 78 20 32 30 70 78 20 35 70 78 20 31 30 70 78 3b 6d 61 72 67 69 6e 2d 74 6f 70 3a 31 70 78 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 30 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 33 70 78 3b 63 6f 6c 6f 72 3a 23 61 61 61 3b 6f 75 74 6c 69 6e 65 3a 6e 6f 6e 65 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 3b 62 6f 72 64 65 72 2d 63 6f 6c 6f 72 3a 23 63 63 63 7d 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70
                                                                                                                                                                                                                                                    Data Ascii: ions-wrap>button{position:relative;width:100%;text-align:left;border:1px solid #aaa;background-color:#fff;padding:5px 20px 5px 10px;margin-top:1px;margin-bottom:0;font-size:13px;color:#aaa;outline:none;white-space:nowrap;border-color:#ccc}.ms-options-wrap
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC656INData Raw: 72 61 70 3e 2e 6d 73 2d 6f 70 74 69 6f 6e 73 3e 75 6c 20 6c 61 62 65 6c 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 77 69 64 74 68 3a 31 30 30 25 3b 70 61 64 64 69 6e 67 3a 34 70 78 3b 6d 61 72 67 69 6e 3a 31 70 78 20 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 64 6f 74 74 65 64 20 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 3e 2e 6d 73 2d 6f 70 74 69 6f 6e 73 3e 75 6c 20 6c 61 62 65 6c 2e 66 6f 63 75 73 65 64 2c 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 3e 2e 6d 73 2d 6f 70 74 69 6f 6e 73 3e 75 6c 20 6c 61 62 65 6c 3a 68 6f 76 65 72 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 66 65 66 65 66 3b 62 6f 72 64 65 72 2d 63 6f 6c
                                                                                                                                                                                                                                                    Data Ascii: rap>.ms-options>ul label{position:relative;display:inline-block;width:100%;padding:4px;margin:1px 0;border:1px dotted transparent}.ms-options-wrap>.ms-options>ul label.focused,.ms-options-wrap>.ms-options>ul label:hover{background-color:#efefef;border-col
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    12192.168.2.449814104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC574OUTGET /assets/css/main2.css?1604d2ce18f34450?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1273INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:26 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=304238
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"66fa58be-4a46e"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    last-modified: Mon, 30 Sep 2024 07:52:30 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68290
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=weMwPCpdcSo_vAOm0miMvXswqJWMgYOdTX1lIGAItRk-1728355946-1.0.1.1-sQydRXiWrHNLnmcMZDMT0AVn7y.sRX5KcWbNlhnbKBEImRAyX5kX_LtDEGUcLU5Vx6J9tJdyQAP_uq0m3zAdyw; path=/; expires=Tue, 08-Oct-24 03:22:26 GMT; domain=.mdpi-res.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Ix5lI2pW6Gm9KF0cc9g%2BFJRmwfSkHhGUCrtr4Kf9V6nQTb6Osd7%2FimK7vykrkFEjIZvpnoRP2eqMHeNIp8S0iwVp10GGmqObePt3CWyKkQi9nREr0DMhJ6JSBp8WRinuDb0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5b8be0841a9-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC96INData Raw: 33 38 64 30 0d 0a 6d 65 74 61 2e 66 6f 75 6e 64 61 74 69 6f 6e 2d 76 65 72 73 69 6f 6e 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 2f 7b 7b 76 65 72 73 69 6f 6e 7d 7d 2f 22 7d 6d 65 74 61 2e 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 73 6d 61 6c 6c 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22
                                                                                                                                                                                                                                                    Data Ascii: 38d0meta.foundation-version{font-family:"/{{version}}/"}meta.foundation-mq-small{font-family:"
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 2f 6f 6e 6c 79 20 73 63 72 65 65 6e 2f 22 3b 77 69 64 74 68 3a 30 7d 6d 65 74 61 2e 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 73 6d 61 6c 6c 2d 6f 6e 6c 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 2f 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 61 78 2d 77 69 64 74 68 3a 20 35 30 65 6d 29 2f 22 3b 77 69 64 74 68 3a 30 7d 6d 65 74 61 2e 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 6d 65 64 69 75 6d 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 2f 6f 6e 6c 79 20 73 63 72 65 65 6e 20 61 6e 64 20 28 6d 69 6e 2d 77 69 64 74 68 3a 35 30 2e 30 36 32 35 65 6d 29 2f 22 3b 77 69 64 74 68 3a 35 30 2e 30 36 32 35 65 6d 7d 6d 65 74 61 2e 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 6d 65 64 69 75 6d 2d 6f 6e 6c 79 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 2f 6f 6e 6c
                                                                                                                                                                                                                                                    Data Ascii: /only screen/";width:0}meta.foundation-mq-small-only{font-family:"/only screen and (max-width: 50em)/";width:0}meta.foundation-mq-medium{font-family:"/only screen and (min-width:50.0625em)/";width:50.0625em}meta.foundation-mq-medium-only{font-family:"/onl
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 70 5f 63 61 6e 76 61 73 20 65 6d 62 65 64 2c 23 6d 61 70 5f 63 61 6e 76 61 73 20 69 6d 67 2c 23 6d 61 70 5f 63 61 6e 76 61 73 20 6f 62 6a 65 63 74 2c 2e 6d 61 70 5f 63 61 6e 76 61 73 20 65 6d 62 65 64 2c 2e 6d 61 70 5f 63 61 6e 76 61 73 20 69 6d 67 2c 2e 6d 61 70 5f 63 61 6e 76 61 73 20 6f 62 6a 65 63 74 2c 2e 6d 71 61 2d 64 69 73 70 6c 61 79 20 65 6d 62 65 64 2c 2e 6d 71 61 2d 64 69 73 70 6c 61 79 20 69 6d 67 2c 2e 6d 71 61 2d 64 69 73 70 6c 61 79 20 6f 62 6a 65 63 74 7b 6d 61 78 2d 77 69 64 74 68 3a 6e 6f 6e 65 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 6c 65 66 74 7b 66 6c 6f 61 74 3a 6c 65 66 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 72 69 67 68 74 7b 66 6c 6f 61 74 3a 72 69 67 68 74 21 69 6d 70 6f 72 74 61 6e 74 7d 2e 63 6c 65 61 72 66 69 78 3a 61 66 74 65 72
                                                                                                                                                                                                                                                    Data Ascii: p_canvas embed,#map_canvas img,#map_canvas object,.map_canvas embed,.map_canvas img,.map_canvas object,.mqa-display embed,.mqa-display img,.mqa-display object{max-width:none!important}.left{float:left!important}.right{float:right!important}.clearfix:after
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 6f 6c 75 6d 6e 2e 65 6e 64 2c 2e 63 6f 6c 75 6d 6e 73 2b 2e 63 6f 6c 75 6d 6e 73 2e 65 6e 64 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 40 6d 65 64 69 61 20 6f 6e 6c 79 20 73 63 72 65 65 6e 7b 2e 73 6d 61 6c 6c 2d 70 75 73 68 2d 30 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 30 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 73 6d 61 6c 6c 2d 70 75 6c 6c 2d 30 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 30 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 73 6d 61 6c 6c 2d 70 75 73 68 2d 31 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 38 2e 33 33 33 33 33 25 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 73 6d 61 6c 6c 2d 70 75 6c 6c 2d 31 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68
                                                                                                                                                                                                                                                    Data Ascii: olumn.end,.columns+.columns.end{float:left}@media only screen{.small-push-0{position:relative;left:0;right:auto}.small-pull-0{position:relative;right:0;left:auto}.small-push-1{position:relative;left:8.33333%;right:auto}.small-pull-1{position:relative;righ
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 39 31 2e 36 36 36 36 37 25 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 63 6f 6c 75 6d 6e 2c 2e 63 6f 6c 75 6d 6e 73 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 2e 39 33 37 35 72 65 6d 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 39 33 37 35 72 65 6d 3b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 73 6d 61 6c 6c 2d 31 7b 77 69 64 74 68 3a 38 2e 33 33 33 33 33 25 7d 2e 73 6d 61 6c 6c 2d 32 7b 77 69 64 74 68 3a 31 36 2e 36 36 36 36 37 25 7d 2e 73 6d 61 6c 6c 2d 33 7b 77 69 64 74 68 3a 32 35 25 7d 2e 73 6d 61 6c 6c 2d 34 7b 77 69 64 74 68 3a 33 33 2e 33 33 33 33 33 25 7d 2e 73 6d 61 6c 6c 2d 35 7b 77 69 64 74 68 3a 34 31 2e 36 36 36 36 37 25 7d 2e 73 6d 61 6c 6c 2d 36 7b 77 69
                                                                                                                                                                                                                                                    Data Ascii: relative;right:91.66667%;left:auto}.column,.columns{position:relative;padding-left:.9375rem;padding-right:.9375rem;float:left}.small-1{width:8.33333%}.small-2{width:16.66667%}.small-3{width:25%}.small-4{width:33.33333%}.small-5{width:41.66667%}.small-6{wi
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 69 6c 64 7b 66 6c 6f 61 74 3a 6c 65 66 74 7d 2e 63 6f 6c 75 6d 6e 2e 73 6d 61 6c 6c 2d 75 6e 63 65 6e 74 65 72 65 64 2e 6f 70 70 6f 73 69 74 65 2c 2e 63 6f 6c 75 6d 6e 73 2e 73 6d 61 6c 6c 2d 75 6e 63 65 6e 74 65 72 65 64 2e 6f 70 70 6f 73 69 74 65 7b 66 6c 6f 61 74 3a 72 69 67 68 74 7d 2e 72 6f 77 2e 73 6d 61 6c 6c 2d 63 6f 6c 6c 61 70 73 65 3e 2e 63 6f 6c 75 6d 6e 2c 2e 72 6f 77 2e 73 6d 61 6c 6c 2d 63 6f 6c 6c 61 70 73 65 3e 2e 63 6f 6c 75 6d 6e 73 7b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 30 7d 2e 72 6f 77 2e 73 6d 61 6c 6c 2d 63 6f 6c 6c 61 70 73 65 20 2e 72 6f 77 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 72 6f 77 2e 73 6d 61 6c 6c 2d 75 6e 63 6f 6c 6c
                                                                                                                                                                                                                                                    Data Ascii: ild{float:left}.column.small-uncentered.opposite,.columns.small-uncentered.opposite{float:right}.row.small-collapse>.column,.row.small-collapse>.columns{padding-left:0;padding-right:0}.row.small-collapse .row{margin-left:0;margin-right:0}.row.small-uncoll
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 2d 70 75 6c 6c 2d 38 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 36 36 2e 36 36 36 36 37 25 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 6d 65 64 69 75 6d 2d 70 75 73 68 2d 39 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 37 35 25 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 6d 65 64 69 75 6d 2d 70 75 6c 6c 2d 39 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 37 35 25 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 6d 65 64 69 75 6d 2d 70 75 73 68 2d 31 30 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 38 33 2e 33 33 33 33 33 25 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 6d 65 64 69 75 6d 2d 70 75 6c 6c 2d 31 30 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67
                                                                                                                                                                                                                                                    Data Ascii: -pull-8{position:relative;right:66.66667%;left:auto}.medium-push-9{position:relative;left:75%;right:auto}.medium-pull-9{position:relative;right:75%;left:auto}.medium-push-10{position:relative;left:83.33333%;right:auto}.medium-pull-10{position:relative;rig
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 6c 65 66 74 3b 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 63 6f 6c 75 6d 6e 2e 6d 65 64 69 75 6d 2d 63 65 6e 74 65 72 65 64 2c 2e 63 6f 6c 75 6d 6e 73 2e 6d 65 64 69 75 6d 2d 63 65 6e 74 65 72 65 64 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 61 75 74 6f 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 61 75 74 6f 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 7d 2e 63 6f 6c 75 6d 6e 2e 6d 65 64 69 75 6d 2d 75 6e 63 65 6e 74 65 72 65 64 2c 2e 63 6f 6c 75 6d 6e 73 2e 6d 65 64 69 75 6d 2d 75 6e 63 65 6e 74 65 72 65 64 7b 66 6c 6f 61 74 3a 6c 65 66 74 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 7d 2e 63 6f 6c 75 6d 6e 2e 6d 65 64 69
                                                                                                                                                                                                                                                    Data Ascii: left;left:auto;margin-left:0;margin-right:0;right:auto}.column.medium-centered,.columns.medium-centered{margin-left:auto;margin-right:auto;float:none}.column.medium-uncentered,.columns.medium-uncentered{float:left;margin-left:0;margin-right:0}.column.medi
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 35 30 25 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 70 75 6c 6c 2d 36 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 35 30 25 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 70 75 73 68 2d 37 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 25 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 70 75 6c 6c 2d 37 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 35 38 2e 33 33 33 33 33 25 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 70 75 73 68 2d 38 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 36 36 2e 36 36 36 36 37 25 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 70 75 6c 6c 2d 38 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76
                                                                                                                                                                                                                                                    Data Ascii: relative;left:50%;right:auto}.pull-6{position:relative;right:50%;left:auto}.push-7{position:relative;left:58.33333%;right:auto}.pull-7{position:relative;right:58.33333%;left:auto}.push-8{position:relative;left:66.66667%;right:auto}.pull-8{position:relativ
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 35 30 25 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 6c 61 72 67 65 2d 70 75 73 68 2d 37 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 35 38 2e 33 33 33 33 33 25 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 6c 61 72 67 65 2d 70 75 6c 6c 2d 37 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 35 38 2e 33 33 33 33 33 25 3b 6c 65 66 74 3a 61 75 74 6f 7d 2e 6c 61 72 67 65 2d 70 75 73 68 2d 38 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 6c 65 66 74 3a 36 36 2e 36 36 36 36 37 25 3b 72 69 67 68 74 3a 61 75 74 6f 7d 2e 6c 61 72 67 65 2d 70 75 6c 6c 2d 38 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 72 69 67 68 74 3a 36 36 2e 36 36 36 36 37 25
                                                                                                                                                                                                                                                    Data Ascii: tion:relative;right:50%;left:auto}.large-push-7{position:relative;left:58.33333%;right:auto}.large-pull-7{position:relative;right:58.33333%;left:auto}.large-push-8{position:relative;left:66.66667%;right:auto}.large-pull-8{position:relative;right:66.66667%


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    13192.168.2.449816104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC579OUTGET /assets/css/chosen.min.css?d7ca5ca9441ef9e1?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1230INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:26 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-27ec"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68290
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=abpfKQibeqtW436WFF_v8I4qmfkJfboRFPDY8mFmkhM-1728355946-1.0.1.1-_Fz629D9oZpjw542.OwaJ494N8BjM1jwv6E2CCJ2222zsM1yP1AVqqbtb0pzsFvFKlQZGplhnLUDZIDLso2FNA; path=/; expires=Tue, 08-Oct-24 03:22:26 GMT; domain=.mdpi-res.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=NhIQKoq4jTRjhSi1Sn2JRLlOWt1s%2BfdwHsyCS3mZdjUTfDX%2FqOmbhw6My4h5GFdpiDeX%2FoxwGgtpreXnyASMGtnf78dbINJIp1fZnaKcQRzC59DUWwxdYx3Im%2FuhHtHNlI8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5b8c85dde94-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC139INData Raw: 32 37 65 63 0d 0a 2f 2a 21 0a 43 68 6f 73 65 6e 2c 20 61 20 53 65 6c 65 63 74 20 42 6f 78 20 45 6e 68 61 6e 63 65 72 20 66 6f 72 20 6a 51 75 65 72 79 20 61 6e 64 20 50 72 6f 74 6f 74 79 70 65 0a 62 79 20 50 61 74 72 69 63 6b 20 46 69 6c 6c 65 72 20 66 6f 72 20 48 61 72 76 65 73 74 2c 20 68 74 74 70 3a 2f 2f 67 65 74 68 61 72 76 65 73 74 2e 63 6f 6d 0a 0a 56 65 72 73 69 6f 6e 20 31 2e 38 2e 37 0a 46 75 6c 6c 20 73
                                                                                                                                                                                                                                                    Data Ascii: 27ec/*!Chosen, a Select Box Enhancer for jQuery and Prototypeby Patrick Filler for Harvest, http://getharvest.comVersion 1.8.7Full s
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 6f 75 72 63 65 20 61 74 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 61 72 76 65 73 74 68 71 2f 63 68 6f 73 65 6e 0a 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 31 2d 32 30 31 38 20 48 61 72 76 65 73 74 20 68 74 74 70 3a 2f 2f 67 65 74 68 61 72 76 65 73 74 2e 63 6f 6d 0a 0a 4d 49 54 20 4c 69 63 65 6e 73 65 2c 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 68 61 72 76 65 73 74 68 71 2f 63 68 6f 73 65 6e 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 2e 6d 64 0a 54 68 69 73 20 66 69 6c 65 20 69 73 20 67 65 6e 65 72 61 74 65 64 20 62 79 20 60 67 72 75 6e 74 20 62 75 69 6c 64 60 2c 20 64 6f 20 6e 6f 74 20 65 64 69 74 20 69 74 20 62 79 20 68 61 6e 64 2e 0a 2a 2f 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65
                                                                                                                                                                                                                                                    Data Ascii: ource at https://github.com/harvesthq/chosenCopyright (c) 2011-2018 Harvest http://getharvest.comMIT License, https://github.com/harvesthq/chosen/blob/master/LICENSE.mdThis file is generated by `grunt build`, do not edit it by hand.*/.chosen-containe
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 68 74 3a 32 35 70 78 3b 62 6f 72 64 65 72 3a 31 70 78 20 73 6f 6c 69 64 20 23 61 61 61 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 35 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 66 66 66 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 6c 65 66 74 20 62 6f 74 74 6f 6d 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 32 30 25 2c 23 66 66 66 29 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 35 30 25 2c 23 66 36 66 36 66 36 29 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 35 32 25 2c 23 65 65 65 29 2c 74 6f 28 23 66 34 66 34 66 34 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 66 66 20 32 30 25 2c 23 66 36 66 36 66 36 20 35 30 25 2c 23 65
                                                                                                                                                                                                                                                    Data Ascii: ht:25px;border:1px solid #aaa;border-radius:5px;background-color:#fff;background:-webkit-gradient(linear,left top,left bottom,color-stop(20%,#fff),color-stop(50%,#f6f6f6),color-stop(52%,#eee),to(#f4f4f4));background:linear-gradient(#fff 20%,#f6f6f6 50%,#e
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 6f 73 65 6e 2d 73 65 61 72 63 68 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 7a 2d 69 6e 64 65 78 3a 31 30 31 30 3b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 33 70 78 20 34 70 78 3b 77 68 69 74 65 2d 73 70 61 63 65 3a 6e 6f 77 72 61 70 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 6f 73 65 6e 2d 73 65 61 72 63 68 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 7b 6d 61 72 67 69 6e 3a 31 70 78 20 30 3b 70 61 64 64 69 6e 67 3a 34 70 78 20 32 30 70 78 20 34 70 78 20 35 70 78 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 61 75 74 6f 3b 6f 75 74 6c 69 6e 65 3a 30 3b 62 6f 72 64 65 72 3a 31 70 78 20 73
                                                                                                                                                                                                                                                    Data Ascii: .chosen-container-single .chosen-search{position:relative;z-index:1010;margin:0;padding:3px 4px;white-space:nowrap}.chosen-container-single .chosen-search input[type=text]{margin:1px 0;padding:4px 20px 4px 5px;width:100%;height:auto;outline:0;border:1px s
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 32 61 36 32 62 63 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 33 38 37 35 64 37 20 32 30 25 2c 23 32 61 36 32 62 63 20 39 30 25 29 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 6f 73 65 6e 2d 72 65 73 75 6c 74 73 20 6c 69 2e 6e 6f 2d 72 65 73 75 6c 74 73 7b 63 6f 6c 6f 72 3a 23 37 37 37 3b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 34 66 34 66 34 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 6f 73 65 6e 2d 72 65 73 75 6c 74 73 20 6c 69 2e 67 72 6f 75 70 2d 72 65 73 75 6c 74 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37
                                                                                                                                                                                                                                                    Data Ascii: 2a62bc));background-image:linear-gradient(#3875d7 20%,#2a62bc 90%);color:#fff}.chosen-container .chosen-results li.no-results{color:#777;display:list-item;background:#f4f4f4}.chosen-container .chosen-results li.group-result{display:list-item;font-weight:7
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 3a 31 30 30 25 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 23 65 65 65 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 2d 77 65 62 6b 69 74 2d 67 72 61 64 69 65 6e 74 28 6c 69 6e 65 61 72 2c 6c 65 66 74 20 74 6f 70 2c 6c 65 66 74 20 62 6f 74 74 6f 6d 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 32 30 25 2c 23 66 34 66 34 66 34 29 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 35 30 25 2c 23 66 30 66 30 66 30 29 2c 63 6f 6c 6f 72 2d 73 74 6f 70 28 35 32 25 2c 23 65 38 65 38 65 38 29 2c 74 6f 28 23 65 65 65 29 29 3b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 6c 69 6e 65 61 72 2d 67 72 61 64 69 65 6e 74 28 23 66 34 66 34 66 34 20 32 30 25 2c 23 66 30 66 30 66 30 20 35 30 25 2c 23 65 38 65 38 65 38 20
                                                                                                                                                                                                                                                    Data Ascii: :100%;border-radius:3px;background-color:#eee;background-image:-webkit-gradient(linear,left top,left bottom,color-stop(20%,#f4f4f4),color-stop(50%,#f0f0f0),color-stop(52%,#e8e8e8),to(#eee));background-image:linear-gradient(#f4f4f4 20%,#f0f0f0 50%,#e8e8e8
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 64 34 64 34 64 34 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 63 68 6f 73 65 6e 2d 63 68 6f 69 63 65 73 20 6c 69 2e 73 65 61 72 63 68 2d 63 68 6f 69 63 65 2d 66 6f 63 75 73 20 2e 73 65 61 72 63 68 2d 63 68 6f 69 63 65 2d 63 6c 6f 73 65 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 32 70 78 20 2d 31 30 70 78 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 63 68 6f 73 65 6e 2d 72 65 73 75 6c 74 73 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 7d 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 63 68 6f 73 65 6e 2d 64 72 6f 70 20 2e 72 65 73 75 6c 74 2d 73 65 6c 65 63 74 65 64 7b 64 69 73 70 6c 61 79 3a 6c 69 73 74 2d 69 74 65 6d 3b 63
                                                                                                                                                                                                                                                    Data Ascii: d4d4d4}.chosen-container-multi .chosen-choices li.search-choice-focus .search-choice-close{background-position:-42px -10px}.chosen-container-multi .chosen-results{margin:0;padding:0}.chosen-container-multi .chosen-drop .result-selected{display:list-item;c
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 6c 6f 73 65 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 63 68 6f 73 65 6e 2d 72 74 6c 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 72 69 67 68 74 7d 2e 63 68 6f 73 65 6e 2d 72 74 6c 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 20 30 20 30 7d 2e 63 68 6f 73 65 6e 2d 72 74 6c 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 20 73 70 61 6e 7b 6d 61 72 67 69 6e 2d 72 69 67 68 74 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 36 70 78 3b 64 69 72 65 63 74 69 6f 6e 3a 72 74 6c 7d 2e 63 68 6f 73 65 6e 2d 72 74 6c 20 2e 63 68 6f 73 65 6e 2d 73 69 6e 67 6c 65 2d 77 69 74 68 2d 64 65 73 65 6c 65 63 74 20 73 70 61 6e 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 38 70 78 7d 2e 63 68
                                                                                                                                                                                                                                                    Data Ascii: lose{cursor:default}.chosen-rtl{text-align:right}.chosen-rtl .chosen-single{overflow:visible;padding:0 8px 0 0}.chosen-rtl .chosen-single span{margin-right:0;margin-left:26px;direction:rtl}.chosen-rtl .chosen-single-with-deselect span{margin-left:38px}.ch
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC506INData Raw: 2e 35 64 70 70 78 29 7b 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 6f 73 65 6e 2d 72 65 73 75 6c 74 73 2d 73 63 72 6f 6c 6c 2d 64 6f 77 6e 20 73 70 61 6e 2c 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 20 2e 63 68 6f 73 65 6e 2d 72 65 73 75 6c 74 73 2d 73 63 72 6f 6c 6c 2d 75 70 20 73 70 61 6e 2c 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 6d 75 6c 74 69 20 2e 63 68 6f 73 65 6e 2d 63 68 6f 69 63 65 73 20 2e 73 65 61 72 63 68 2d 63 68 6f 69 63 65 20 2e 73 65 61 72 63 68 2d 63 68 6f 69 63 65 2d 63 6c 6f 73 65 2c 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69 6e 65 72 2d 73 69 6e 67 6c 65 20 2e 63 68 6f 73 65 6e 2d 73 65 61 72 63 68 20 69 6e 70 75 74 5b 74 79 70 65 3d 74 65 78 74 5d 2c 2e 63 68 6f 73 65 6e 2d 63 6f 6e 74 61 69
                                                                                                                                                                                                                                                    Data Ascii: .5dppx){.chosen-container .chosen-results-scroll-down span,.chosen-container .chosen-results-scroll-up span,.chosen-container-multi .chosen-choices .search-choice .search-choice-close,.chosen-container-single .chosen-search input[type=text],.chosen-contai
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    14192.168.2.449817104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC596OUTGET /assets/css/jquery-ui-1.10.4.custom.min.css?80647d88647bf347?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1226INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:26 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-43fd"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68289
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=UdraoL8eAtRJY2JOfva6rDOizcLLtOjFPS5EjFYeyzE-1728355946-1.0.1.1-cFwfFPfmLpb_aot98SF3gwI6LPo3.vMt7EKStQTu6Db9YhtI8WtW.j9xuZ0Kf83loOrKBfPR6bSEesvSTGX_6A; path=/; expires=Tue, 08-Oct-24 03:22:26 GMT; domain=.mdpi-res.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fFGC0unQOOsnyvmEeX1qa%2BlPCjjFvqJPBwmnZP9sfjN2I790zkyymg8lMwjQ4VQmsFa6xGrLIh6DkKuboh8ueffSTy9K80ymPYgGWf%2BXuIhdPnghprpbwNQ87XbKLDujjiA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5b8bd1641a3-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC143INData Raw: 34 33 66 64 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 30 2e 34 20 2d 20 32 30 31 36 2d 30 33 2d 33 31 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 6a 71 75 65 72 79 2e 75 69 2e 63 6f 72 65 2e 63 73 73 2c 20 6a 71 75 65 72 79 2e 75 69 2e 61 75 74 6f 63 6f 6d 70 6c 65 74 65 2e 63 73 73 2c 20 6a 71 75 65 72 79 2e 75 69 2e 6d 65 6e 75 2e 63 73 73
                                                                                                                                                                                                                                                    Data Ascii: 43fd/*! jQuery UI - v1.10.4 - 2016-03-31* http://jqueryui.com* Includes: jquery.ui.core.css, jquery.ui.autocomplete.css, jquery.ui.menu.css
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 2c 20 6a 71 75 65 72 79 2e 75 69 2e 73 6c 69 64 65 72 2e 63 73 73 2c 20 6a 71 75 65 72 79 2e 75 69 2e 74 6f 6f 6c 74 69 70 2e 63 73 73 2c 20 6a 71 75 65 72 79 2e 75 69 2e 74 68 65 6d 65 2e 63 73 73 0a 2a 20 54 6f 20 76 69 65 77 20 61 6e 64 20 6d 6f 64 69 66 79 20 74 68 69 73 20 74 68 65 6d 65 2c 20 76 69 73 69 74 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 2f 74 68 65 6d 65 72 6f 6c 6c 65 72 2f 3f 66 66 44 65 66 61 75 6c 74 3d 41 72 69 61 6c 25 32 43 48 65 6c 76 65 74 69 63 61 25 32 43 73 61 6e 73 2d 73 65 72 69 66 26 66 73 44 65 66 61 75 6c 74 3d 31 65 6d 26 66 77 44 65 66 61 75 6c 74 3d 6e 6f 72 6d 61 6c 26 63 6f 72 6e 65 72 52 61 64 69 75 73 3d 33 70 78 26 62 67 43 6f 6c 6f 72 48 65 61 64 65 72 3d 65 39 65 39 65 39 26 62 67 54 65 78 74
                                                                                                                                                                                                                                                    Data Ascii: , jquery.ui.slider.css, jquery.ui.tooltip.css, jquery.ui.theme.css* To view and modify this theme, visit http://jqueryui.com/themeroller/?ffDefault=Arial%2CHelvetica%2Csans-serif&fsDefault=1em&fwDefault=normal&cornerRadius=3px&bgColorHeader=e9e9e9&bgText
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 72 3a 30 3b 63 6c 69 70 3a 72 65 63 74 28 30 20 30 20 30 20 30 29 3b 68 65 69 67 68 74 3a 31 70 78 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 61 64 64 69 6e 67 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 70 78 7d 2e 75 69 2d 68 65 6c 70 65 72 2d 72 65 73 65 74 7b 6d 61 72 67 69 6e 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 3b 6f 75 74 6c 69 6e 65 3a 30 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 33 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 30 30 25 3b 6c 69 73 74 2d 73 74 79 6c 65 3a 6e 6f 6e 65 7d 2e 75 69 2d 68 65 6c 70 65 72 2d 63 6c 65 61 72 66 69 78 3a 62 65 66 6f 72 65 2c 2e 75 69 2d 68
                                                                                                                                                                                                                                                    Data Ascii: r:0;clip:rect(0 0 0 0);height:1px;margin:-1px;overflow:hidden;padding:0;position:absolute;width:1px}.ui-helper-reset{margin:0;padding:0;border:0;outline:0;line-height:1.3;text-decoration:none;font-size:100%;list-style:none}.ui-helper-clearfix:before,.ui-h
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 74 61 74 65 2d 61 63 74 69 76 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 6d 61 72 67 69 6e 3a 2d 31 70 78 7d 2e 75 69 2d 6d 65 6e 75 20 2e 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 6d 61 72 67 69 6e 3a 2e 34 65 6d 20 30 20 2e 32 65 6d 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 2e 35 7d 2e 75 69 2d 6d 65 6e 75 20 2e 75 69 2d 73 74 61 74 65 2d 64 69 73 61 62 6c 65 64 20 61 7b 63 75 72 73 6f 72 3a 64 65 66 61 75 6c 74 7d 2e 75 69 2d 6d 65 6e 75 2d 69 63 6f 6e 73 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 7d 2e 75 69 2d 6d 65 6e 75 2d 69 63 6f 6e 73 20 2e 75 69 2d 6d 65 6e 75 2d 69 74 65 6d 20 61 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64
                                                                                                                                                                                                                                                    Data Ascii: tate-active{font-weight:normal;margin:-1px}.ui-menu .ui-state-disabled{font-weight:normal;margin:.4em 0 .2em;line-height:1.5}.ui-menu .ui-state-disabled a{cursor:default}.ui-menu-icons{position:relative}.ui-menu-icons .ui-menu-item a{position:relative;pad
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 6f 77 3a 30 20 30 20 35 70 78 20 23 61 61 61 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 30 20 30 20 35 70 78 20 23 61 61 61 7d 62 6f 64 79 20 2e 75 69 2d 74 6f 6f 6c 74 69 70 7b 62 6f 72 64 65 72 2d 77 69 64 74 68 3a 32 70 78 7d 2e 75 69 2d 77 69 64 67 65 74 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 41 72 69 61 6c 2c 48 65 6c 76 65 74 69 63 61 2c 73 61 6e 73 2d 73 65 72 69 66 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 75 69 2d 77 69 64 67 65 74 20 2e 75 69 2d 77 69 64 67 65 74 7b 66 6f 6e 74 2d 73 69 7a 65 3a 31 65 6d 7d 2e 75 69 2d 77 69 64 67 65 74 20 69 6e 70 75 74 2c 2e 75 69 2d 77 69 64 67 65 74 20 73 65 6c 65 63 74 2c 2e 75 69 2d 77 69 64 67 65 74 20 74 65 78 74 61 72 65 61 2c 2e 75 69 2d 77 69 64 67 65 74 20 62 75 74 74 6f 6e 7b 66 6f 6e 74 2d 66 61 6d
                                                                                                                                                                                                                                                    Data Ascii: ow:0 0 5px #aaa;box-shadow:0 0 5px #aaa}body .ui-tooltip{border-width:2px}.ui-widget{font-family:Arial,Helvetica,sans-serif;font-size:1em}.ui-widget .ui-widget{font-size:1em}.ui-widget input,.ui-widget select,.ui-widget textarea,.ui-widget button{font-fam
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 61 63 6b 67 72 6f 75 6e 64 3a 23 30 30 37 66 66 66 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 6e 6f 72 6d 61 6c 3b 63 6f 6c 6f 72 3a 23 66 66 66 7d 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 20 61 2c 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 20 61 3a 6c 69 6e 6b 2c 2e 75 69 2d 73 74 61 74 65 2d 61 63 74 69 76 65 20 61 3a 76 69 73 69 74 65 64 7b 63 6f 6c 6f 72 3a 23 66 66 66 3b 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 3a 6e 6f 6e 65 7d 2e 75 69 2d 73 74 61 74 65 2d 68 69 67 68 6c 69 67 68 74 2c 2e 75 69 2d 77 69 64 67 65 74 2d 63 6f 6e 74 65 6e 74 20 2e 75 69 2d 73 74 61 74 65 2d 68 69 67 68 6c 69 67 68 74 2c 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 73 74 61 74 65 2d 68 69 67 68 6c 69 67 68 74 7b 62 6f 72 64 65 72 3a 31
                                                                                                                                                                                                                                                    Data Ascii: ackground:#007fff;font-weight:normal;color:#fff}.ui-state-active a,.ui-state-active a:link,.ui-state-active a:visited{color:#fff;text-decoration:none}.ui-state-highlight,.ui-widget-content .ui-state-highlight,.ui-widget-header .ui-state-highlight{border:1
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 69 63 6f 6e 73 5f 34 34 34 34 34 34 5f 32 35 36 78 32 34 30 2e 70 6e 67 22 29 7d 2e 75 69 2d 77 69 64 67 65 74 2d 68 65 61 64 65 72 20 2e 75 69 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 69 6d 61 67 65 73 2f 75 69 2d 69 63 6f 6e 73 5f 34 34 34 34 34 34 5f 32 35 36 78 32 34 30 2e 70 6e 67 22 29 7d 2e 75 69 2d 73 74 61 74 65 2d 64 65 66 61 75 6c 74 20 2e 75 69 2d 69 63 6f 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 69 6d 61 67 65 3a 75 72 6c 28 22 69 6d 61 67 65 73 2f 75 69 2d 69 63 6f 6e 73 5f 37 37 37 37 37 37 5f 32 35 36 78 32 34 30 2e 70 6e 67 22 29 7d 2e 75 69 2d 73 74 61 74 65 2d 68 6f 76 65 72 20 2e 75 69 2d 69 63 6f 6e 2c 2e 75 69 2d 73 74 61 74 65 2d 66 6f 63 75 73 20 2e 75 69 2d 69 63 6f 6e 7b 62 61 63 6b 67 72
                                                                                                                                                                                                                                                    Data Ascii: icons_444444_256x240.png")}.ui-widget-header .ui-icon{background-image:url("images/ui-icons_444444_256x240.png")}.ui-state-default .ui-icon{background-image:url("images/ui-icons_777777_256x240.png")}.ui-state-hover .ui-icon,.ui-state-focus .ui-icon{backgr
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 69 6f 6e 3a 2d 36 34 70 78 20 2d 31 36 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 31 2d 73 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 30 70 78 20 2d 31 36 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 31 2d 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 36 70 78 20 2d 31 36 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 31 2d 6e 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 31 32 70 78 20 2d 31 36 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65 2d 32 2d 6e 2d 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 32 38 70 78 20 2d 31 36 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 74 72 69 61 6e 67 6c 65
                                                                                                                                                                                                                                                    Data Ascii: ion:-64px -16px}.ui-icon-triangle-1-sw{background-position:-80px -16px}.ui-icon-triangle-1-w{background-position:-96px -16px}.ui-icon-triangle-1-nw{background-position:-112px -16px}.ui-icon-triangle-2-n-s{background-position:-128px -16px}.ui-icon-triangle
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 31 2d 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 36 34 70 78 20 2d 34 38 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 31 2d 73 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 38 30 70 78 20 2d 34 38 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 31 2d 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 39 36 70 78 20 2d 34 38 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 31 2d 6e 77 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 31 32 70 78 20 2d 34 38 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 74 68 69 63 6b 2d 32 2d 6e 2d 73 7b 62
                                                                                                                                                                                                                                                    Data Ascii: }.ui-icon-arrowthick-1-s{background-position:-64px -48px}.ui-icon-arrowthick-1-sw{background-position:-80px -48px}.ui-icon-arrowthick-1-w{background-position:-96px -48px}.ui-icon-arrowthick-1-nw{background-position:-112px -48px}.ui-icon-arrowthick-2-n-s{b
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 6e 2d 61 72 72 6f 77 72 65 66 72 65 73 68 2d 31 2d 73 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 37 36 70 78 20 2d 36 34 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 34 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 30 20 2d 38 30 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 61 72 72 6f 77 2d 34 2d 64 69 61 67 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 31 36 70 78 20 2d 38 30 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 65 78 74 6c 69 6e 6b 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 33 32 70 78 20 2d 38 30 70 78 7d 2e 75 69 2d 69 63 6f 6e 2d 6e 65 77 77 69 6e 7b 62 61 63 6b 67 72 6f 75 6e 64 2d 70 6f 73 69 74 69 6f 6e 3a 2d 34 38 70 78 20 2d 38 30 70 78 7d 2e 75 69 2d 69 63 6f
                                                                                                                                                                                                                                                    Data Ascii: n-arrowrefresh-1-s{background-position:-176px -64px}.ui-icon-arrow-4{background-position:0 -80px}.ui-icon-arrow-4-diag{background-position:-16px -80px}.ui-icon-extlink{background-position:-32px -80px}.ui-icon-newwin{background-position:-48px -80px}.ui-ico


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    15192.168.2.449818104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC587OUTGET /assets/css/magnific-popup.min.css?04d343e036f8eecd?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1226INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:26 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-1681"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68289
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=FWuFz4BSOoDny_mYW6kPxDSFiAdOagAMEnkb1_1zH1w-1728355946-1.0.1.1-iMT6BC2XyeSpPYYu3KGWYkx2pZkimLltK9z8gntQ_DGWPe_eKZ5fir9DowPqvObqz1osg3TbUlKC4zfOUGptug; path=/; expires=Tue, 08-Oct-24 03:22:26 GMT; domain=.mdpi-res.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lZeIZhxG38X5yv5Itj1140V4dJrhE576kr%2BFllhMtRRiunORxdG5G0P1i9RNgy%2BvzvBnXzlkDFe8awzBlO1l1iq2n2MAij68gItx3AKSUcPVdNINTYb7rJzFDJGJz4NOjR8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5b8cd3442ab-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC143INData Raw: 31 36 38 31 0d 0a 2e 6d 66 70 2d 62 67 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 32 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 30 62 30 62 30 62 3b 6f 70 61 63 69 74 79 3a 2e 39 3b 66 69 6c 74 65 72 3a 61 6c 70 68 61 28 6f 70 61 63 69 74
                                                                                                                                                                                                                                                    Data Ascii: 1681.mfp-bg{top:0;left:0;width:100%;height:100%;z-index:1042;overflow:hidden;position:fixed;background:#0b0b0b;opacity:.9;filter:alpha(opacit
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 79 3d 39 30 29 7d 2e 6d 66 70 2d 77 72 61 70 7b 74 6f 70 3a 30 3b 6c 65 66 74 3a 30 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 33 3b 70 6f 73 69 74 69 6f 6e 3a 66 69 78 65 64 3b 6f 75 74 6c 69 6e 65 3a 30 21 69 6d 70 6f 72 74 61 6e 74 3b 2d 77 65 62 6b 69 74 2d 62 61 63 6b 66 61 63 65 2d 76 69 73 69 62 69 6c 69 74 79 3a 68 69 64 64 65 6e 7d 2e 6d 66 70 2d 63 6f 6e 74 61 69 6e 65 72 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 31 30 30 25 3b 6c 65 66 74 3a 30 3b 74 6f 70 3a 30 3b 70 61 64 64 69 6e 67 3a 30 20 38 70 78 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 69 7a 69 6e 67 3a
                                                                                                                                                                                                                                                    Data Ascii: y=90)}.mfp-wrap{top:0;left:0;width:100%;height:100%;z-index:1043;position:fixed;outline:0!important;-webkit-backface-visibility:hidden}.mfp-container{text-align:center;position:absolute;width:100%;height:100%;left:0;top:0;padding:0 8px;-webkit-box-sizing:
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 70 6c 61 79 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 2e 6d 66 70 2d 61 72 72 6f 77 2c 62 75 74 74 6f 6e 2e 6d 66 70 2d 63 6c 6f 73 65 7b 6f 76 65 72 66 6c 6f 77 3a 76 69 73 69 62 6c 65 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 30 20 30 3b 62 6f 72 64 65 72 3a 30 3b 2d 77 65 62 6b 69 74 2d 61 70 70 65 61 72 61 6e 63 65 3a 6e 6f 6e 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 75 74 6c 69 6e 65 3a 30 3b 70 61 64 64 69 6e 67 3a 30 3b 7a 2d 69 6e 64 65 78 3a 31 30 34 36 3b 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 3b 62 6f 78 2d 73 68 61 64 6f 77 3a 6e 6f 6e 65 7d 62 75 74 74 6f 6e 3a 3a 2d 6d 6f 7a 2d 66 6f 63 75 73 2d 69 6e 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 3b 62 6f 72 64 65 72 3a 30 7d
                                                                                                                                                                                                                                                    Data Ascii: play:none}button.mfp-arrow,button.mfp-close{overflow:visible;cursor:pointer;background:0 0;border:0;-webkit-appearance:none;display:block;outline:0;padding:0;z-index:1046;-webkit-box-shadow:none;box-shadow:none}button::-moz-focus-inner{padding:0;border:0}
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 72 64 65 72 2d 74 6f 70 2d 77 69 64 74 68 3a 32 31 70 78 3b 62 6f 72 64 65 72 2d 62 6f 74 74 6f 6d 2d 77 69 64 74 68 3a 32 31 70 78 7d 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 7b 6c 65 66 74 3a 30 7d 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 20 2e 6d 66 70 2d 61 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 61 66 74 65 72 7b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 31 37 70 78 20 73 6f 6c 69 64 20 23 66 66 66 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 33 31 70 78 7d 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 20 2e 6d 66 70 2d 62 2c 2e 6d 66 70 2d 61 72 72 6f 77 2d 6c 65 66 74 3a 62 65 66 6f 72 65 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 35 70 78 3b 62 6f 72 64 65 72 2d 72 69 67 68 74 3a 32 37 70 78 20 73 6f 6c 69 64 20 23 33 66 33 66 33 66 7d 2e
                                                                                                                                                                                                                                                    Data Ascii: rder-top-width:21px;border-bottom-width:21px}.mfp-arrow-left{left:0}.mfp-arrow-left .mfp-a,.mfp-arrow-left:after{border-right:17px solid #fff;margin-left:31px}.mfp-arrow-left .mfp-b,.mfp-arrow-left:before{margin-left:25px;border-right:27px solid #3f3f3f}.
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC1369INData Raw: 3b 77 69 64 74 68 3a 31 30 30 25 3b 63 75 72 73 6f 72 3a 61 75 74 6f 7d 2e 6d 66 70 2d 74 69 74 6c 65 7b 74 65 78 74 2d 61 6c 69 67 6e 3a 6c 65 66 74 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 38 70 78 3b 63 6f 6c 6f 72 3a 23 66 33 66 33 66 33 3b 77 6f 72 64 2d 77 72 61 70 3a 62 72 65 61 6b 2d 77 6f 72 64 3b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 33 36 70 78 3b 66 6f 6e 74 2d 73 69 7a 65 3a 31 31 70 74 7d 2e 6d 66 70 2d 69 6d 61 67 65 2d 68 6f 6c 64 65 72 20 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 6d 66 70 2d 67 61 6c 6c 65 72 79 20 2e 6d 66 70 2d 69 6d 61 67 65 2d 68 6f 6c 64 65 72 20 2e 6d 66 70 2d 66 69 67 75 72 65 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 40 6d 65 64 69 61 20 73 63 72 65 65 6e 20
                                                                                                                                                                                                                                                    Data Ascii: ;width:100%;cursor:auto}.mfp-title{text-align:left;line-height:18px;color:#f3f3f3;word-wrap:break-word;padding-right:36px;font-size:11pt}.mfp-image-holder .mfp-content{max-width:100%}.mfp-gallery .mfp-image-holder .mfp-figure{cursor:pointer}@media screen
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC150INData Raw: 74 6f 70 3a 35 70 78 3b 70 61 64 64 69 6e 67 2d 62 6f 74 74 6f 6d 3a 35 70 78 7d 2e 6d 66 70 2d 69 65 37 20 2e 6d 66 70 2d 63 6f 6e 74 61 69 6e 65 72 7b 70 61 64 64 69 6e 67 3a 30 7d 2e 6d 66 70 2d 69 65 37 20 2e 6d 66 70 2d 63 6f 6e 74 65 6e 74 7b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 34 34 70 78 7d 2e 6d 66 70 2d 69 65 37 20 2e 6d 66 70 2d 63 6c 6f 73 65 7b 74 6f 70 3a 30 3b 72 69 67 68 74 3a 30 3b 70 61 64 64 69 6e 67 2d 74 6f 70 3a 30 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: top:5px;padding-bottom:5px}.mfp-ie7 .mfp-container{padding:0}.mfp-ie7 .mfp-content{padding-top:44px}.mfp-ie7 .mfp-close{top:0;right:0;padding-top:0}
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    16192.168.2.449819104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC590OUTGET /assets/css/xml2html/article-html.css?3d45fd759ddfbb90?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:27 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=55103
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"66ed14ff-d73f"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    last-modified: Fri, 20 Sep 2024 06:23:59 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68233
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw; path=/; expires=Tue, 08-Oct-24 03:22:27 GMT; domain=.mdpi-res.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=QP%2Fi5OX%2F3Gz47wnZ7sAdYyieGePKk3NZtN2OFgD5vlpcFm%2BCbzUDyOSxgNFUyBBvtF5vFS9rIDc4NCBh1O8ZcLKrzlHYykvtvCE7oJHYpEbsVV03SE1g09nJ%2BxnjP9%2B3wyg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5bcbe42de98-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC92INData Raw: 36 37 39 35 0d 0a 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 62 72 6f 61 64 77 61 79 3b 73 72 63 3a 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 42 72 6f 61 64 77 61 79 5f 52 65 67 75 6c 61 72 2e 74 74 66 29 7d 40 66 6f 6e 74 2d 66 61 63 65
                                                                                                                                                                                                                                                    Data Ascii: 6795@font-face{font-family:broadway;src:url(/assets/fonts/Broadway_Regular.ttf)}@font-face
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 62 72 6f 61 64 77 61 79 3b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 73 72 63 3a 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 42 72 6f 61 64 77 61 79 5f 42 6f 6c 64 2e 74 74 66 29 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 74 72 6c 69 74 5f 63 67 20 74 69 6d 65 73 3b 73 72 63 3a 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73 2f 54 72 6c 69 74 5f 43 47 5f 54 69 6d 65 73 2e 74 74 66 29 20 66 6f 72 6d 61 74 28 22 74 72 75 65 74 79 70 65 22 29 3b 66 6f 6e 74 2d 73 74 79 6c 65 3a 69 74 61 6c 69 63 7d 40 66 6f 6e 74 2d 66 61 63 65 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 74 72 6c 69 74 20 63 67 20 74 69 6d 65 73 3b 73 72 63 3a 75 72 6c 28 2f 61 73 73 65 74 73 2f 66 6f 6e 74 73
                                                                                                                                                                                                                                                    Data Ascii: {font-family:broadway;font-weight:700;src:url(/assets/fonts/Broadway_Bold.ttf)}@font-face{font-family:trlit_cg times;src:url(/assets/fonts/Trlit_CG_Times.ttf) format("truetype");font-style:italic}@font-face{font-family:trlit cg times;src:url(/assets/fonts
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: 2e 68 74 6d 6c 2d 78 78 20 6c 69 2e 68 74 6d 6c 2d 78 78 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 2e 35 65 6d 7d 23 68 74 6d 6c 2d 72 65 66 65 72 65 6e 63 65 73 5f 6c 69 73 74 20 6f 6c 2e 68 74 6d 6c 2d 78 78 78 20 6c 69 7b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 2d 32 2e 34 65 6d 7d 23 68 74 6d 6c 2d 72 65 66 65 72 65 6e 63 65 73 5f 6c 69 73 74 20 6f 6c 2e 68 74 6d 6c 2d 78 78 78 20 6c 69 2e 68 74 6d 6c 2d 78 3a 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 65 6d 7d 23 68 74 6d 6c 2d 72 65 66 65 72 65 6e 63 65 73 5f 6c 69 73 74 20 6f 6c 2e 68 74 6d 6c 2d 78 78 78 20 6c 69 2e 68 74 6d 6c 2d 78 3a 62 65 66 6f 72 65 7b 70 61 64 64 69 6e 67 2d 72 69 67 68 74 3a 31 2e 35 65 6d 7d 23 68 74 6d 6c 2d 72 65 66 65
                                                                                                                                                                                                                                                    Data Ascii: .html-xx li.html-xx:before{padding-right:.5em}#html-references_list ol.html-xxx li{text-indent:-2.4em}#html-references_list ol.html-xxx li.html-x::before{padding-right:1.5em}#html-references_list ol.html-xxx li.html-x:before{padding-right:1.5em}#html-refe
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: 2e 68 74 6d 6c 2d 73 74 61 74 65 6d 65 6e 74 20 2e 68 74 6d 6c 2d 70 3a 66 69 72 73 74 2d 6f 66 2d 74 79 70 65 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 61 72 74 69 63 6c 65 20 2e 68 74 6d 6c 2d 73 74 61 74 65 6d 65 6e 74 20 2e 68 74 6d 6c 2d 6f 72 64 65 72 7b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 32 70 78 21 69 6d 70 6f 72 74 61 6e 74 7d 61 72 74 69 63 6c 65 20 6c 61 62 65 6c 7b 66 6c 6f 61 74 3a 72 69 67 68 74 3b 70 61 64 64 69 6e 67 3a 30 7d 61 72 74 69 63 6c 65 20 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 61 72 74 69 63 6c 65 20 2e 68 74 6d 6c 2d 73 6d 61 6c 6c 2d 63 61 70 73 7b 66 6f 6e 74 2d 76 61 72 69 61 6e 74 3a 73 6d 61 6c 6c 2d 63 61 70 73 7d 61 72 74 69 63 6c 65 20 2e 68 74 6d 6c 2d 64 65 66 5f 6c 69 73 74 20 74 68 7b 70 61
                                                                                                                                                                                                                                                    Data Ascii: .html-statement .html-p:first-of-type{display:inline}article .html-statement .html-order{margin-left:2px!important}article label{float:right;padding:0}article img{max-width:100%}article .html-small-caps{font-variant:small-caps}article .html-def_list th{pa
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: 6c 65 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 3b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 7d 61 72 74 69 63 6c 65 20 2e 68 74 6d 6c 2d 66 6e 7b 66 6f 6e 74 2d 73 69 7a 65 3a 37 35 25 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 30 3b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 74 6f 70 3a 2d 2e 35 65 6d 7d 61 72 74 69 63 6c 65 20 2e 68 74 6d 6c 2d 66 6e 5f 67 72 6f 75 70 7b 66 6f 6e 74 2d 73 69 7a 65 3a 2e 38 37 35 65 6d 3b 62 6f 72 64 65 72 2d 74 6f 70 3a 31 70 78 20 23 63 63 63 20 73 6f 6c 69 64 7d 61 72 74 69 63 6c 65 20 2e 68 74 6d 6c 2d 66 6e 5f 67 72 6f 75 70 20 75 6c 7b 70 61 64 64 69 6e 67 3a 30 7d 61 72 74 69 63 6c 65 20 2e 68 74 6d 6c 2d 66 6e 5f 67 72 6f 75 70 20 6c 69 7b 77 69 64 74 68 3a 31 30 30 25 7d 61 72 74 69 63 6c 65 20 2e
                                                                                                                                                                                                                                                    Data Ascii: le{font-weight:700;display:inline}article .html-fn{font-size:75%;line-height:0;position:relative;top:-.5em}article .html-fn_group{font-size:.875em;border-top:1px #ccc solid}article .html-fn_group ul{padding:0}article .html-fn_group li{width:100%}article .
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: 62 6f 78 65 64 2d 62 6f 64 79 7b 62 6f 72 64 65 72 3a 2e 31 32 35 65 6d 20 23 30 30 30 20 73 6f 6c 69 64 3b 70 61 64 64 69 6e 67 3a 31 65 6d 3b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 61 72 74 69 63 6c 65 20 2e 68 74 6d 6c 2d 62 6f 78 65 64 20 2e 68 74 6d 6c 2d 62 6f 78 65 64 2d 62 6f 64 79 20 2e 68 74 6d 6c 2d 70 7b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 7d 61 72 74 69 63 6c 65 20 2e 68 74 6d 6c 2d 62 6f 78 65 64 20 68 34 7b 66 6f 6e 74 2d 77 65 69 67 68 74 3a 37 30 30 7d 61 72 74 69 63 6c 65 20 62 6c 6f 63 6b 71 75 6f 74 65 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 2e 35 65 6d 3b 6d 61 72 67 69 6e 2d 62 6f 74 74 6f 6d 3a 2e 35 65 6d 3b 62 6f 72 64 65 72 2d 6c 65 66 74 3a 6e 6f 6e 65 7d 61 72 74 69 63 6c 65
                                                                                                                                                                                                                                                    Data Ascii: boxed-body{border:.125em #000 solid;padding:1em;overflow-x:auto;max-width:100%}article .html-boxed .html-boxed-body .html-p{text-indent:0}article .html-boxed h4{font-weight:700}article blockquote{margin-top:.5em;margin-bottom:.5em;border-left:none}article
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: 62 6f 74 68 3b 77 69 64 74 68 3a 31 30 30 25 7d 75 6c 2e 68 74 6d 6c 2d 64 69 73 63 20 6c 69 20 2e 68 74 6d 6c 2d 70 2c 75 6c 2e 68 74 6d 6c 2d 64 69 73 63 20 6c 69 20 70 7b 77 69 64 74 68 3a 61 75 74 6f 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 7d 75 6c 2e 68 74 6d 6c 2d 64 69 73 63 20 64 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 75 6c 2e 68 74 6d 6c 2d 72 6f 6d 61 6e 2d 6c 6f 77 65 72 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 6c 6f 77 65 72 2d 72 6f 6d 61 6e 7d 75 6c 2e 68 74 6d 6c 2d 72 6f 6d 61 6e 2d 6c 6f 77 65 72 20 64 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69
                                                                                                                                                                                                                                                    Data Ascii: both;width:100%}ul.html-disc li .html-p,ul.html-disc li p{width:auto;float:none;text-indent:0}ul.html-disc dl{margin-top:0;margin-left:0;padding-left:0}ul.html-roman-lower{list-style-type:lower-roman}ul.html-roman-lower dl{margin-top:0;margin-left:0;paddi
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: 7d 75 6c 2e 68 74 6d 6c 2d 6f 72 64 65 72 7b 6c 69 73 74 2d 73 74 79 6c 65 2d 74 79 70 65 3a 64 65 63 69 6d 61 6c 7d 75 6c 2e 68 74 6d 6c 2d 6f 72 64 65 72 20 6c 69 7b 63 6c 65 61 72 3a 62 6f 74 68 3b 77 69 64 74 68 3a 31 30 30 25 7d 75 6c 2e 68 74 6d 6c 2d 6f 72 64 65 72 20 6c 69 20 2e 68 74 6d 6c 2d 70 2c 75 6c 2e 68 74 6d 6c 2d 6f 72 64 65 72 20 6c 69 20 70 7b 77 69 64 74 68 3a 61 75 74 6f 3b 66 6c 6f 61 74 3a 6e 6f 6e 65 3b 74 65 78 74 2d 69 6e 64 65 6e 74 3a 30 7d 75 6c 2e 68 74 6d 6c 2d 6f 72 64 65 72 20 64 6c 7b 6d 61 72 67 69 6e 2d 74 6f 70 3a 30 3b 6d 61 72 67 69 6e 2d 6c 65 66 74 3a 30 3b 70 61 64 64 69 6e 67 2d 6c 65 66 74 3a 30 7d 2e 68 74 6d 6c 2d 74 61 62 6c 65 5f 73 68 6f 77 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 70 61 64
                                                                                                                                                                                                                                                    Data Ascii: }ul.html-order{list-style-type:decimal}ul.html-order li{clear:both;width:100%}ul.html-order li .html-p,ul.html-order li p{width:auto;float:none;text-indent:0}ul.html-order dl{margin-top:0;margin-left:0;padding-left:0}.html-table_show{position:relative;pad
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: 30 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 66 66 66 7d 2e 68 74 6d 6c 2d 66 69 67 2d 77 72 61 70 20 2e 68 74 6d 6c 2d 66 69 67 5f 69 6d 67 20 69 6d 67 3a 6e 74 68 2d 63 68 69 6c 64 28 31 29 3a 6e 74 68 2d 6c 61 73 74 2d 63 68 69 6c 64 28 32 29 7b 6d 61 78 2d 68 65 69 67 68 74 3a 34 30 30 70 78 7d 2e 68 74 6d 6c 2d 66 69 67 2d 77 72 61 70 20 2e 68 74 6d 6c 2d 66 69 67 5f 64 65 73 63 72 69 70 74 69 6f 6e 7b 64 69 73 70 6c 61 79 3a 69 6e 6c 69 6e 65 2d 62 6c 6f 63 6b 3b 70 61 64 64 69 6e 67 3a 2e 32 65 6d 20 32 25 20 2e 32 65 6d 20 34 25 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 6a 75 73 74 69 66 79 3b 6d 61 78 2d 77 69 64 74 68 3a 31 30 30 25 7d 2e 68 74 6d 6c 2d 66 69 67 2d 77 72 61 70 20 2e 68 74 6d 6c 2d 66 69 67 5f 64 65 73 63 72 69 70 74 69 6f 6e 20 2e
                                                                                                                                                                                                                                                    Data Ascii: 0px;background:#fff}.html-fig-wrap .html-fig_img img:nth-child(1):nth-last-child(2){max-height:400px}.html-fig-wrap .html-fig_description{display:inline-block;padding:.2em 2% .2em 4%;text-align:justify;max-width:100%}.html-fig-wrap .html-fig_description .
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: 73 70 6c 61 79 7b 6f 76 65 72 66 6c 6f 77 2d 78 3a 61 75 74 6f 3b 6f 76 65 72 66 6c 6f 77 2d 79 3a 68 69 64 64 65 6e 7d 61 72 74 69 63 6c 65 20 2e 68 74 6d 6c 2d 64 69 73 70 2d 66 6f 72 6d 75 6c 61 2d 69 6e 66 6f 20 2e 6c 7b 64 69 73 70 6c 61 79 3a 74 61 62 6c 65 2d 63 65 6c 6c 3b 77 69 64 74 68 3a 31 30 25 3b 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 3a 6d 69 64 64 6c 65 7d 61 72 74 69 63 6c 65 20 2e 68 74 6d 6c 2d 64 69 73 70 2d 66 6f 72 6d 75 6c 61 2d 69 6e 66 6f 20 2e 68 74 6d 6c 2d 66 69 67 2d 69 6e 6c 69 6e 65 20 69 6d 67 7b 6d 61 78 2d 77 69 64 74 68 3a 39 30 25 7d 61 72 74 69 63 6c 65 20 2e 68 74 6d 6c 2d 61 66 66 2d 67 72 6f 75 70 2c 61 72 74 69 63 6c 65 20 2e 68 74 6d 6c 2d 66 72 6f 6e 74 20 2e 68 74 6d 6c 2d 6e 6f 74 65 73 7b 70 61 64 64 69 6e
                                                                                                                                                                                                                                                    Data Ascii: splay{overflow-x:auto;overflow-y:hidden}article .html-disp-formula-info .l{display:table-cell;width:10%;vertical-align:middle}article .html-disp-formula-info .html-fig-inline img{max-width:90%}article .html-aff-group,article .html-front .html-notes{paddin


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    17192.168.2.449821104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC574OUTGET /assets/css/slick.css?f38b2db10e01b157?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1277INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:26 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=1776
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"657c2e30-6f0"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 37510
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=TmfRw230_thjPSE0oBsw911ed8XldpKXD3348R2.6RU-1728355946-1.0.1.1-vD_lfALK5pW49GgHywlq6w.uVQdKhBRgX0C0qtcaR7dpNwiby3M.Os.pECikMbj8_Jl8V30ETzycZjG5xlKr6Q; path=/; expires=Tue, 08-Oct-24 03:22:26 GMT; domain=.mdpi-res.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EN7w9VF%2FC9Ba38jKd7lnwlgjLaJNX%2FByRijSh%2FCfhqissy6jKEmZFLCY513uJerUSWkdWkZpLFh7fyUf6nX5sufrqAOoNxG4ASxmwVB%2FcYd4TMNW5R5WH%2BjtVpM%2Bh2j1nD4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5bc9f3f41e7-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC92INData Raw: 35 33 32 0d 0a 2e 73 6c 69 63 6b 2d 73 6c 69 64 65 72 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 62 6f 78 2d 73 69 7a 69 6e 67 3a 62 6f 72 64 65 72 2d 62 6f 78 3b 2d 77 65 62 6b 69 74 2d 75 73 65 72 2d 73 65 6c 65 63 74
                                                                                                                                                                                                                                                    Data Ascii: 532.slick-slider{position:relative;display:block;box-sizing:border-box;-webkit-user-select
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1245INData Raw: 3a 6e 6f 6e 65 3b 2d 6d 6f 7a 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 74 6f 75 63 68 2d 63 61 6c 6c 6f 75 74 3a 6e 6f 6e 65 3b 2d 6b 68 74 6d 6c 2d 75 73 65 72 2d 73 65 6c 65 63 74 3a 6e 6f 6e 65 3b 2d 6d 73 2d 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 74 6f 75 63 68 2d 61 63 74 69 6f 6e 3a 70 61 6e 2d 79 3b 2d 77 65 62 6b 69 74 2d 74 61 70 2d 68 69 67 68 6c 69 67 68 74 2d 63 6f 6c 6f 72 3a 74 72 61 6e 73 70 61 72 65 6e 74 7d 2e 73 6c 69 63 6b 2d 6c 69 73 74 7b 70 6f 73 69 74 69 6f 6e 3a 72 65 6c 61 74 69 76 65 3b 64 69 73 70 6c 61 79 3a 62 6c 6f 63 6b 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64
                                                                                                                                                                                                                                                    Data Ascii: :none;-moz-user-select:none;-ms-user-select:none;user-select:none;-webkit-touch-callout:none;-khtml-user-select:none;-ms-touch-action:pan-y;touch-action:pan-y;-webkit-tap-highlight-color:transparent}.slick-list{position:relative;display:block;overflow:hid
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    18192.168.2.449820104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC808OUTGET /img/design/mdpi-pub-logo-black-small1.svg?da3a8dcae975a41c?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=abpfKQibeqtW436WFF_v8I4qmfkJfboRFPDY8mFmkhM-1728355946-1.0.1.1-_Fz629D9oZpjw542.OwaJ494N8BjM1jwv6E2CCJ2222zsM1yP1AVqqbtb0pzsFvFKlQZGplhnLUDZIDLso2FNA
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC963INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:27 GMT
                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"657c2e30-58e"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68290
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=01JM58SyilyRmV9V6i%2BXrcbNgmioQjHp81XfP0A5s6NXWWOfvNDyP4qBzee%2FqVPTlm22SMteEMmmuhkwbzZ4rPCgZPmqJ%2BeqOu7qNYFTLQagu1af1%2B9ZuLTGx4xNShPoxTw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5bcdd984239-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC406INData Raw: 35 38 65 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 32 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                                                                                                                                                                                                                                                    Data Ascii: 58e<?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1023INData Raw: 73 74 79 6c 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 30 37 2e 34 2c 32 36 34 68 2d 33 38 76 2d 39 35 2e 34 4c 31 34 34 2e 36 2c 32 36 34 68 2d 32 36 4c 39 33 2c 31 36 38 2e 36 56 32 36 34 48 36 32 2e 34 56 31 33 30 2e 36 68 35 33 2e 34 6c 31 39 2e 34 2c 37 30 2e 38 6c 31 38 2e 34 2d 37 30 2e 38 68 35 33 2e 38 4c 32 30 37 2e 34 2c 32 36 34 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 33 30 2e 38 2c 31 33 30 2e 36 68 35 31 2e 36 63 32 32 2c 30 2c 33 37 2c 35 2e 38 2c 34 39 2e 32 2c 31 38 2e 38 63 31 31 2e 36 2c 31 32 2e 34 2c 31 37 2e 38 2c 32 39 2c 31 37 2e 38 2c 34 37 2e 36 63 30 2c 33 39 2e 38 2d 32 36 2e 32 2c 36 37 2d 36 34 2e 34 2c 36 37 68 2d 35 34 2e 32 56 31 33 30 2e 36 7a
                                                                                                                                                                                                                                                    Data Ascii: style><path class="st0" d="M207.4,264h-38v-95.4L144.6,264h-26L93,168.6V264H62.4V130.6h53.4l19.4,70.8l18.4-70.8h53.8L207.4,264z"/><path class="st0" d="M230.8,130.6h51.6c22,0,37,5.8,49.2,18.8c11.6,12.4,17.8,29,17.8,47.6c0,39.8-26.2,67-64.4,67h-54.2V130.6z
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    19192.168.2.449822104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:26 UTC785OUTGET /img/journals/sensors-logo.png?8600e93ff98dbf14 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=abpfKQibeqtW436WFF_v8I4qmfkJfboRFPDY8mFmkhM-1728355946-1.0.1.1-_Fz629D9oZpjw542.OwaJ494N8BjM1jwv6E2CCJ2222zsM1yP1AVqqbtb0pzsFvFKlQZGplhnLUDZIDLso2FNA
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1064INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:27 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 2166
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=4419
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="sensors-logo.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    etag: "5d6cdac4-1143"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 15:13:33 GMT
                                                                                                                                                                                                                                                    last-modified: Mon, 02 Sep 2019 09:03:00 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 457647
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RQ56d0CmnNkeqH1DHx6X73Tr9xbFIIQuFkl87IWBeTlxEbQ3Wu4sF%2FG5JQuX4rSwBbvmjmplscwARis%2FUJd18a2BaKF2t8uah3VE3%2Bygz6Zf6pfdgwwgA8ntjgVNRzlUZH4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5bd18bd19fb-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC305INData Raw: 52 49 46 46 6e 08 00 00 57 45 42 50 56 50 38 4c 61 08 00 00 2f 89 c2 22 10 9f c2 28 92 24 29 c5 f9 c2 0b fe 55 20 e7 ee ea 27 16 58 47 92 ac 64 17 d7 10 c9 8e f0 f8 7d c2 29 a3 48 92 a4 4c 73 c3 0f 23 f8 97 81 9a bd a0 6b 08 b2 6d ea 0f bb 23 3c 41 38 de f7 11 68 86 8b 6e 75 31 0c a6 ca 44 41 69 25 da 66 0a 3a fd 04 28 8b 70 10 96 02 69 8b 5d 22 c8 0f 05 31 23 02 90 7a d2 12 19 54 70 fc 86 21 c0 34 72 31 0c 93 01 e2 3c 88 9f 25 18 89 14 52 9c 87 56 f9 d0 d1 67 af 37 e8 a4 09 6c 16 0e 4d 60 62 60 d0 c5 c7 46 0d 86 e9 48 87 6e 2b 4e f3 b1 3a bf ea 41 01 62 3f fb f3 b4 dd 37 8e 82 b6 6d 98 96 3f ed bb 21 88 88 09 c0 9e fa c5 53 4a b7 b6 37 6d a4 75 99 99 d1 5d 1c 2c 64 98 f9 df f2 de ff cd ec c8 f6 58 d6 99 a3 68 21 11 fd 87 04 49 72 db a6 d7 39 1e 50 7c 11
                                                                                                                                                                                                                                                    Data Ascii: RIFFnWEBPVP8La/"($)U 'XGd})HLs#km#<A8hnu1DAi%f:(pi]"1#zTp!4r1<%RVg7lM`b`FHn+N:Ab?7m?!SJ7mu],dXh!Ir9P|
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: 5f e2 bf c4 7f 09 48 a2 8f a3 8f 91 bd 8a d1 da e2 e4 05 55 2c 25 cb 52 3f 67 6d 58 83 2a cc cb 3c 02 55 2c cc d7 f9 73 15 ef 05 cb 5c 4f 06 33 3d 35 4c f5 6c 30 d1 73 c3 18 54 a1 af a1 11 ac e2 42 ac 9c e8 9a 52 aa 66 5e e5 ba 09 aa 88 8c 2a 7a ae 2a 52 4a 95 66 91 58 89 7a ea 39 bd 08 ea 83 2a 9a 86 c1 8b aa a8 09 96 1c 50 34 14 81 8c a1 04 a4 0c 55 40 c9 95 23 05 73 04 a5 50 aa 10 2b c7 86 63 08 a7 8a c4 7f ff 13 5c 6d c1 5c 41 38 55 48 62 5f 64 52 af 93 f7 23 5b 8c 52 46 f8 39 31 f6 30 d8 f2 21 92 17 4b 6d 8f b9 59 0b 3d 96 3d 0c f6 2c c4 c5 9c 30 7d 21 2c 22 fd 2b a5 6c 31 57 19 11 e3 5c 73 b4 a6 a6 f7 84 c5 c1 2f a5 48 71 bc ec 48 cb 27 59 c2 d4 a5 b4 d8 10 b6 92 97 3f 74 b5 d5 b0 c5 25 bf 7d e8 9b ed bc 8b 75 04 5b c7 a2 d4 17 59 be bd 47 48 c7 a7
                                                                                                                                                                                                                                                    Data Ascii: _HU,%R?gmX*<U,s\O3=5Ll0sTBRf^*z*RJfXz9*P4U@#sP+c\m\A8UHb_dR#[RF910!KmY==,0}!,"+l1W\s/HqH'Y?t%}u[YGH
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC492INData Raw: 39 89 e1 21 8e 41 01 d2 2e f7 64 5c 39 88 8a 61 77 d4 13 2b f9 19 27 bc 07 20 51 f4 fc da dd 2e 38 69 ce d4 cf c5 5d 96 b0 74 d6 6a 30 85 ea 16 b9 18 86 4e 82 db 8a ce f7 90 3b c6 c8 21 4d e6 76 84 ca 3e d7 32 8e c4 b1 7c 1e f9 d7 b3 da c6 95 5f e4 62 15 54 93 07 77 5a 54 be 13 1d 07 c0 53 80 39 eb d9 57 f4 9b 7a 37 0f 71 c2 f3 bd a0 9b 69 e3 dd 2f 72 b1 0a 2a fc 89 67 b2 6e 3b 82 fd 2e 4c 16 2a 45 e9 6f b5 1d c4 fd 6e d9 45 dc dc ef 10 8f 5d 9b 49 8d fa 45 2e 7e 11 db 79 9c 6a 3b 6a 86 07 c3 d1 6f 9d 00 f7 f7 71 2b 17 71 97 b0 f5 9e 8c e7 66 06 85 7e 91 8b 61 1a 4b 7c 37 ff 10 8b 09 71 58 56 2c ad 81 4e f3 5c 1c f9 f2 8d 48 a6 61 5f a5 72 8b 1c b3 44 d6 04 f4 92 21 5c 23 ab c0 c4 f3 ba 46 59 8d 08 2f b7 f5 5d da be 3e 46 a6 59 dd c4 e9 7e d5 6b 56 a3 cf
                                                                                                                                                                                                                                                    Data Ascii: 9!A.d\9aw+' Q.8i]tj0N;!Mv>2|_bTwZTS9Wz7qi/r*gn;.L*EonE]IE.~yj;joq+qf~aK|7qXV,N\Ha_rD!\#FY/]>FY~kV


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    20192.168.2.449811104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC936OUTGET /profiles/2539525/thumb/He_Fang.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:27 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 6586
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=10574
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="He_Fang.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66e125c7-294e"
                                                                                                                                                                                                                                                    last-modified: Wed, 11 Sep 2024 05:08:23 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 349
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:27 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5bd9e0278e8-EWR
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC399INData Raw: 52 49 46 46 b2 19 00 00 57 45 42 50 56 50 38 4c a6 19 00 00 2f 4f c0 13 00 4d 30 6c db 48 88 9a 7f 88 9e 1e fb 0f 0c 43 44 f4 7f 02 16 90 98 ed c1 ab d9 e0 75 95 35 e2 a7 ef f4 07 12 d0 5c 60 0e 6a a9 33 e2 69 c9 bc 92 34 df 81 07 92 52 58 98 69 db c6 2a 7f 90 03 b2 af 05 e1 36 92 24 45 ca 63 06 13 46 3c ff ed 42 09 1e 83 51 1b 49 8e ac e1 0f 72 9f 0b 20 5f 68 f5 7f 02 04 4c 01 28 17 80 23 0e 00 48 e9 03 2a 98 1b 00 33 f8 c6 c8 55 d8 29 87 fa 51 a7 04 35 68 a3 ed 54 99 a9 79 78 1e 02 ea 81 19 9c 3c ac ac 38 2c ff 98 41 4d 0d 7a 90 c7 1b 00 5c cd 02 82 1c d4 c0 20 93 b6 69 eb 5f f6 ae 29 88 88 09 00 50 b6 d5 b0 ca 13 4b b0 0d ce 04 41 51 29 47 92 e4 48 92 cc fa 30 c6 2c dc 0f f1 76 74 df 1f 97 8b 4c ba e7 b0 00 31 6c db 40 0e e8 c5 bf 83 f7 22 04 6d db c6
                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8L/OM0lHCDu5\`j3i4RXi*6$EcF<BQIr _hL(#H*3U)Q5hTyx<8,AMz\ i_)PKAQ)GH0,vtL1l@"m
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: d1 b6 6d db 7b 8f e9 81 76 77 31 33 23 b6 af c1 83 00 48 8e 24 49 92 44 44 cc a2 ea 16 a0 30 46 3f 4d 9c f9 87 aa 57 d5 4f 12 67 ba 9b aa 30 91 c7 48 92 1c d9 b6 6d cb cc b3 aa c7 98 1b 10 b1 19 d9 8b 9a 4d 02 46 63 8e b1 f6 24 64 63 2a 10 1d 9b 8f 85 aa 2b c3 43 61 db 36 48 61 f4 c0 7a c3 1f ff 0f 40 4e 4b 20 08 00 1c b9 70 0c 94 a6 ea c7 a4 45 4d 24 ef 69 19 10 a6 7c d1 22 2c 92 10 20 94 9f 75 bc be 9f 3a 3e 84 40 1c 98 43 ce 01 22 ed 40 f9 41 44 0c 02 0c dc 00 31 04 c0 0d 40 52 0e 11 89 03 74 c6 5b 97 c0 21 1c 8a 94 af d0 57 b8 b1 06 00 69 56 87 50 22 c8 86 b2 a9 39 86 31 46 eb 44 c4 71 73 34 22 3a 2d 84 f6 77 47 9e cb 11 ea 0c a8 d5 95 ef 05 ef 38 20 f0 42 88 f3 7a 73 40 18 9b 63 1c 1b 32 60 16 53 9a 2e a2 d1 c9 40 0f e1 9c e3 b4 e6 94 bf 8e cc 09 83
                                                                                                                                                                                                                                                    Data Ascii: m{vw13#H$IDD0F?MWOg0HmMFc$dc*+Ca6Haz@NK pEM$i|", u:>@C"@AD1@Rt[!WiVP"91FDqs4":-wG8 Bzs@c2`S.@
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: 86 27 d9 b4 db ef 2c ca 03 47 d6 a0 c6 ad 5c b4 bc 96 3a 2f df c3 11 ee 91 3d 2e f1 0e 6c a5 71 84 58 3d e0 e0 4a 57 02 15 15 30 80 41 2c 8b 2f bf 42 fc 7c 10 ec 99 ef 5d a3 43 dc 07 00 b8 28 8a 18 05 ef e7 62 e8 a4 2a 12 c3 7a db 36 a1 42 6a 94 5c 51 7c 1f 17 c9 24 b5 c6 b7 b6 0e cf d3 2b 52 92 54 77 79 0f 22 f6 08 53 22 0a a3 92 d2 e6 d7 aa 6e e7 cd 7e 1b f0 e3 d8 fc 79 e0 a5 81 69 7c 00 3b 40 a7 7e 2a b1 18 22 d6 65 99 05 b8 3e 2b 93 24 a9 d7 be 04 c3 a2 30 4a 2e ba a6 67 2b 5b 81 b9 3c d4 39 de 0e bc 4a 2c 70 65 15 8f 1a 9a 0c e6 ae 65 6a c2 ee 91 1d e7 cc 26 4e f8 a3 f3 aa ba ba a9 eb 9b 77 e3 7b a5 ec fe 57 6d 27 98 d3 bc 12 2a 88 43 a5 20 4c a0 f7 42 78 cd 7a 81 89 39 bb d4 28 47 25 10 54 bc 97 79 2d f9 96 dd 21 97 5a 49 d3 ce fc 3b e4 57 93 fe ea
                                                                                                                                                                                                                                                    Data Ascii: ',G\:/=.lqX=JW0A,/B|]C(b*z6Bj\Q|$+RTwy"S"n~yi|;@~*"e>+$0J.g+[<9J,peej&Nw{Wm'*C LBxz9(G%Ty-!ZI;W
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: 02 02 49 32 36 98 72 a8 d6 1a 40 24 68 60 69 32 6b ba d7 6f 40 d1 84 39 14 c0 54 52 3e f9 ed 83 cf 9f 39 2f b9 f5 3f ac 24 fd f3 98 5f c6 07 83 9f 19 d5 fe d4 ff fb 97 bf bc 84 6c e0 0a 03 bb 1b 15 75 fc a9 82 bc 31 6e c9 e2 ea ae 79 1f 09 08 90 d2 00 10 68 c0 d9 f2 cb 46 53 ed dd d1 52 6a 02 05 65 94 03 62 e0 f6 27 cf c7 3e ef 54 b7 71 04 91 6e f0 a4 87 74 7e fb 7e ea 0f 09 8b d5 97 15 fb ac ee f2 3b fe f1 9c e1 73 dc d5 e5 c7 97 18 2a a6 aa ba 63 9a d5 31 de 3c eb 42 b9 10 c0 32 10 9a a5 4b 4e 79 4f 61 48 fa b5 cd cd 27 3f 9b cc d3 26 0d a0 01 1e 20 74 55 62 7e fb fa f8 fd 66 65 5d e1 2c ec 80 54 31 9d 2c e1 bd 7a f7 fe ab 67 cd 1f 12 52 46 b3 e6 f0 97 26 3f e6 26 d8 fc e5 4f da 30 29 1b b5 c6 f7 2c f6 67 32 dd 69 57 ab 02 cb dc 00 7d 96 99 06 c3 c9 01
                                                                                                                                                                                                                                                    Data Ascii: I26r@$h`i2ko@9TR>9/?$_lu1nyhFSRjeb'>Tqnt~~;s*c1<B2KNyOaH'?& tUb~fe],T1,zgRF&?&O0),g2iW}
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1369INData Raw: fb 6b fb e1 f0 87 f1 fb d1 bf a3 a7 66 43 23 83 f2 c8 f8 c5 c9 39 29 c7 cf e7 8f fe b7 1f fc c3 f8 fd d7 fe f0 9b bf 8f 81 1b 0c 86 1c aa 55 e9 71 04 98 34 0e 23 d4 91 52 ea 42 64 80 95 cf 95 ef 2b 9e e3 95 3c 56 6b a2 7a 1a 49 82 18 98 a2 94 73 4d d7 4c ba 7c 2a 3d 2c 01 a1 ad da 37 e8 40 2d 80 84 4d 02 41 a9 d5 ee ff 04 f5 73 f6 b7 c4 15 ea 30 50 ac ab 40 85 d1 00 93 66 02 72 c9 3f d6 bd ff 9c ab fe f8 dc f9 dd b6 ab 90 02 fa ff de 57 0e 02 6a 4a d1 62 60 05 9d d2 a2 82 45 80 10 0a 33 0b a7 ce 7a f7 f8 9c 9b 6a 74 81 00 52 c0 e0 80 53 a9 45 45 7e 30 7c 69 79 8e 3f 22 55 e4 80 01 46 b8 d0 25 18 cc 60 75 40 d7 d6 80 b6 37 9a 87 ca 69 3b 9a b4 40 9b 35 6c 01 26 4e f7 a0 83 31 fb bb 19 9f 99 8a b3 61 2a f0 7f d3 04 ec 82 b5 0b a4 6b 26 46 c2 a2 71 aa a6 01
                                                                                                                                                                                                                                                    Data Ascii: kfC#9)Uq4#RBd+<VkzIsML|*=,7@-MAs0P@fr?WjJb`E3zjtRSEE~0|iy?"UF%`u@7i;@5l&N1a*k&Fq
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC711INData Raw: bc 5c 57 a3 4b c9 5b e8 19 ac 7e c0 ba f5 e4 71 0b c1 85 7e 6e 99 d3 b3 1b 29 8a 0d ba 15 1e 23 61 00 4f 25 00 d3 92 dc 03 01 27 11 49 5a 60 16 a8 c8 18 8d 40 26 14 16 28 44 85 d8 53 d9 03 54 8b 22 62 b8 26 d7 15 3a bf 65 bf 61 c7 b7 98 1e 9a 5b 94 6e 3d bf e7 87 fc 3b 10 c2 16 0c 00 91 7a 60 1e a5 72 d6 17 1c b5 58 02 69 19 fa 2c ef 95 46 20 92 44 b6 44 07 6e 88 a1 e9 f7 15 03 51 a0 80 0a a0 7b 08 41 40 40 37 c3 da 9c e7 55 ce 01 fa fb df b7 ac 61 32 84 5b 5c 79 7d 55 bf f0 df 9c 74 ac 47 d9 c8 76 ab 5d 60 9c 40 c3 84 18 03 3a e9 e4 0f ff 23 41 a7 13 c8 0c 30 a0 01 b3 f8 e3 d5 f4 31 80 f0 94 47 2b c4 1b b6 7b 4f ee 87 ef ff af ea 77 7b 75 2b 1b bd 60 9c 50 d7 97 e7 81 69 00 80 d9 b2 01 9e 01 61 d2 10 00 06 a9 14 60 af 0d 05 0c 51 2a fc 4f 00 49 9a d1 90
                                                                                                                                                                                                                                                    Data Ascii: \WK[~q~n)#aO%'IZ`@&(DST"b&:ea[n=;z`rXi,F DDnQ{A@@7Ua2[\y}UtGv]`@:#A01G+{Ow{u+`Pia`Q*OI


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    21192.168.2.449824172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC576OUTGET /img/design/mdpi-pub-logo-black-small1.svg?da3a8dcae975a41c?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC959INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:27 GMT
                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"657c2e30-58e"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68290
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=DsdIc5t%2BBj9oFGon0C7uQndjLHNWNSjsvqjCvvjrMd%2Fzdx51Lm1EFYvEmdhh1fv8HofqmU5pYcQHKiSTT8hOKp1mOow0mLlu2M6DDVFHPJ5czNgGPJtT6KJUlqTuTfuzxPI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c0eb641a1f-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC410INData Raw: 35 38 65 0d 0a 3c 3f 78 6d 6c 20 76 65 72 73 69 6f 6e 3d 22 31 2e 30 22 20 65 6e 63 6f 64 69 6e 67 3d 22 75 74 66 2d 38 22 3f 3e 0a 3c 21 2d 2d 20 47 65 6e 65 72 61 74 6f 72 3a 20 41 64 6f 62 65 20 49 6c 6c 75 73 74 72 61 74 6f 72 20 32 37 2e 32 2e 30 2c 20 53 56 47 20 45 78 70 6f 72 74 20 50 6c 75 67 2d 49 6e 20 2e 20 53 56 47 20 56 65 72 73 69 6f 6e 3a 20 36 2e 30 30 20 42 75 69 6c 64 20 30 29 20 20 2d 2d 3e 0a 3c 73 76 67 20 76 65 72 73 69 6f 6e 3d 22 31 2e 31 22 20 69 64 3d 22 4c 6f 67 6f 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 20 78 6d 6c 6e 73 3a 78 6c 69 6e 6b 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 31 39 39 39 2f 78 6c 69 6e 6b 22 20 78 3d 22 30 70 78 22 20 79
                                                                                                                                                                                                                                                    Data Ascii: 58e<?xml version="1.0" encoding="utf-8"?>... Generator: Adobe Illustrator 27.2.0, SVG Export Plug-In . SVG Version: 6.00 Build 0) --><svg version="1.1" id="Logo" xmlns="http://www.w3.org/2000/svg" xmlns:xlink="http://www.w3.org/1999/xlink" x="0px" y
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC1019INData Raw: 65 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 30 37 2e 34 2c 32 36 34 68 2d 33 38 76 2d 39 35 2e 34 4c 31 34 34 2e 36 2c 32 36 34 68 2d 32 36 4c 39 33 2c 31 36 38 2e 36 56 32 36 34 48 36 32 2e 34 56 31 33 30 2e 36 68 35 33 2e 34 6c 31 39 2e 34 2c 37 30 2e 38 6c 31 38 2e 34 2d 37 30 2e 38 68 35 33 2e 38 4c 32 30 37 2e 34 2c 32 36 34 7a 22 2f 3e 0a 3c 70 61 74 68 20 63 6c 61 73 73 3d 22 73 74 30 22 20 64 3d 22 4d 32 33 30 2e 38 2c 31 33 30 2e 36 68 35 31 2e 36 63 32 32 2c 30 2c 33 37 2c 35 2e 38 2c 34 39 2e 32 2c 31 38 2e 38 63 31 31 2e 36 2c 31 32 2e 34 2c 31 37 2e 38 2c 32 39 2c 31 37 2e 38 2c 34 37 2e 36 63 30 2c 33 39 2e 38 2d 32 36 2e 32 2c 36 37 2d 36 34 2e 34 2c 36 37 68 2d 35 34 2e 32 56 31 33 30 2e 36 7a 0a 09 20 4d
                                                                                                                                                                                                                                                    Data Ascii: e><path class="st0" d="M207.4,264h-38v-95.4L144.6,264h-26L93,168.6V264H62.4V130.6h53.4l19.4,70.8l18.4-70.8h53.8L207.4,264z"/><path class="st0" d="M230.8,130.6h51.6c22,0,37,5.8,49.2,18.8c11.6,12.4,17.8,29,17.8,47.6c0,39.8-26.2,67-64.4,67h-54.2V130.6z M
                                                                                                                                                                                                                                                    2024-10-08 02:52:27 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    22192.168.2.449829104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC739OUTGET /assets/js/modernizr-2.8.3.min.js?5227e0738f7f421d?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-2b4d"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68291
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uTSCg%2BIxXjiIYOtfUjNpPNNE4WoWkIEhGh7tpshtvIneNgMDT6hneMQ%2FxqDHCWGZ97suREHXX4vmRRzCLWL675rPsVJasu6Xvby9MvEPUK1%2BJ0VeLR%2F4S5ciRiWLfVth4ek%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c4387b7ca8-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC396INData Raw: 32 62 34 64 0d 0a 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d
                                                                                                                                                                                                                                                    Data Ascii: 2b4dwindow.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!=
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 6f 3d 28 65 2b 22 20 22 2b 6b 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 61 28 74 2c 22 73 74 72 69 6e 67 22 29 7c 7c 61 28 74 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 63 28 6f 2c 74 29 3a 28 6f 3d 28 65 2b 22 20 22 2b 54 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 73 28 6f 2c 74 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 70 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74 68 3b
                                                                                                                                                                                                                                                    Data Ascii: turn!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.length;
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 44 3d 24 2e 73 6c 69 63 65 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 61 2c 69 2c 63 2c 73 2c 75 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 3d 74 2e 62 6f 64 79 2c 64 3d 6c 7c 7c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 64 79 22 29 3b 69 66 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 29 66 6f 72 28 3b 72 2d 2d 3b 29 63 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 63 2e 69 64 3d 6f 3f 6f 5b 72 5d 3a 76 2b 28 72 2b 31 29 2c 75 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 61 3d 5b 22 26 23 31 37 33 3b 22 2c 27 3c 73 74 79 6c 65 20 69 64 3d 22 73 27 2c 76 2c 27 22 3e 27 2c 65 2c 22 3c 2f 73 74 79 6c 65 3e 22 5d 2e 6a 6f 69 6e 28
                                                                                                                                                                                                                                                    Data Ascii: D=$.slice,F=function(e,n,r,o){var a,i,c,s,u=t.createElement("div"),l=t.body,d=l||t.createElement("body");if(parseInt(r,10))for(;r--;)c=t.createElement("div"),c.id=o?o[r]:v+(r+1),u.appendChild(c);return a=["&#173;",'<style id="s',v,'">',e,"</style>"].join(
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 3b 76 61 72 20 6e 3d 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 61 3d 6e 65 77 20 6f 2c 69 3d 74 2e 61 70 70 6c 79 28 61 2c 6e 2e 63 6f 6e 63 61 74 28 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 29 3d 3d 3d 69 3f 69 3a 61 7d 72 65 74 75
                                                                                                                                                                                                                                                    Data Ascii: d=function(e){var t=this;if("function"!=typeof t)throw new TypeError;var n=D.call(arguments,1),r=function(){if(this instanceof r){var o=function(){};o.prototype=t.prototype;var a=new o,i=t.apply(a,n.concat(D.call(arguments)));return Object(i)===i?i:a}retu
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 4d 2e 77 65 62 73 6f 63 6b 65 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7c 7c 22 4d 6f 7a 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7d 2c 4d 2e 72 67 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 35 30 2c 32 35 35 2c 31 35 30 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7d 2c 4d 2e 68 73 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 31 32 30 2c 34 30 25 2c 31 30 30 25 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72
                                                                                                                                                                                                                                                    Data Ascii: M.websockets=function(){return"WebSocket"in e||"MozWebSocket"in e},M.rgba=function(){return r("background-color:rgba(150,255,150,.5)"),i(b.backgroundColor,"rgba")},M.hsla=function(){return r("background-color:hsla(120,40%,100%,.5)"),i(b.backgroundColor,"r
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 64 29 2c 28 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 33 64 29 7b 23 6d 6f 64 65 72 6e 69 7a 72 7b 6c 65 66 74 3a 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 33 70 78 3b 7d 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 39 3d 3d 3d 74 2e 6f 66 66 73 65 74 4c 65 66 74 26 26 33 3d 3d 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 2c 65 7d 2c 4d 2e 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 7d 2c 4d 2e 66 6f 6e 74 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 46 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e 74 22
                                                                                                                                                                                                                                                    Data Ascii: d),(-webkit-transform-3d){#modernizr{left:9px;position:absolute;height:3px;}}",function(t){e=9===t.offsetLeft&&3===t.offsetHeight}),e},M.csstransitions=function(){return u("transition")},M.fontface=function(){var e;return F('@font-face {font-family:"font"
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 7b 7d 72 65 74 75 72 6e 20 6e 7d 2c 4d 2e 6c 6f 63 61 6c 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 73 65 73 73 69 6f 6e 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 77 65 62 77 6f 72 6b 65 72
                                                                                                                                                                                                                                                    Data Ascii: {}return n},M.localstorage=function(){try{return localStorage.setItem(v,v),localStorage.removeItem(v),!0}catch(e){return!1}},M.sessionstorage=function(){try{return sessionStorage.setItem(v,v),sessionStorage.removeItem(v),!0}catch(e){return!1}},M.webworker
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 73 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 76 5b 65 5b 68 5d 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 67 2b 2b 2c 65 5b 68 5d 3d 67 2c 76 5b 67 5d 3d 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 2c 72 29 7b 69 66 28 6e 7c 7c 28 6e 3d 74 29 2c 6c 29 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 72 7c 7c 28 72 3d 6f 28 6e 29 29 3b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 72 2e 63 61 63 68 65 5b 65 5d 3f 72 2e 63 61 63 68 65 5b 65 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 70 2e 74 65 73 74 28 65 29 3f 28 72 2e 63 61 63 68 65 5b 65 5d 3d 72 2e 63 72 65 61 74
                                                                                                                                                                                                                                                    Data Ascii: s;return"string"==typeof e?e.split(" "):e}function o(e){var t=v[e[h]];return t||(t={},g++,e[h]=g,v[g]=t),t}function a(e,n,r){if(n||(n=t),l)return n.createElement(e);r||(r=o(n));var a;return a=r.cache[e]?r.cache[e].cloneNode():p.test(e)?(r.cache[e]=r.creat
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1114INData Raw: 7c 6f 6c 7c 70 7c 71 7c 73 70 61 6e 7c 73 74 72 6f 6e 67 7c 73 74 79 6c 65 7c 74 61 62 6c 65 7c 74 62 6f 64 79 7c 74 64 7c 74 68 7c 74 72 7c 75 6c 29 24 2f 69 2c 68 3d 22 5f 68 74 6d 6c 35 73 68 69 76 22 2c 67 3d 30 2c 76 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 78 79 7a 3e 3c 2f 78 79 7a 3e 22 2c 75 3d 22 68 69 64 64 65 6e 22 69 6e 20 65 2c 6c 3d 31 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b 72 65
                                                                                                                                                                                                                                                    Data Ascii: |ol|p|q|span|strong|style|table|tbody|td|th|tr|ul)$/i,h="_html5shiv",g=0,v={};!function(){try{var e=t.createElement("a");e.innerHTML="<xyz></xyz>",u="hidden"in e,l=1==e.childNodes.length||function(){t.createElement("a");var e=t.createDocumentFragment();re
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    23192.168.2.449825104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC944OUTGET /profiles/771992/thumb/Sherali_Zeadally.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC949INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 7400
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=12149
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="Sherali_Zeadally.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66d17f8a-2f75"
                                                                                                                                                                                                                                                    last-modified: Fri, 30 Aug 2024 08:15:06 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 350
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c438d90f60-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC420INData Raw: 52 49 46 46 e0 1c 00 00 57 45 42 50 56 50 38 4c d4 1c 00 00 2f 4f c0 13 00 4d 30 6c db 36 12 6c e0 5e c9 fb 0f 7c 37 44 44 ff 03 a3 f1 00 a2 ba 7d 75 ae 77 88 ea 6c e0 73 f5 bf b5 d0 e9 51 2e a0 93 02 f1 98 16 72 79 e8 51 b2 50 d0 b6 91 63 1d 7f 90 07 64 fd 20 e1 34 92 24 47 4a 70 5a 36 5c b8 f0 fc b7 4b 3d fa 58 a8 b8 6d db 88 fb 4f d7 11 32 41 d1 d7 6d 14 fd cf d4 e0 e2 cf 64 c0 17 d0 d1 11 03 20 00 1b 1d 18 14 0e 26 42 4a a5 03 05 00 a2 52 c1 c0 00 6e 3a 30 4d 99 80 21 7c 00 c4 d6 01 d8 00 3a 20 1a 0a ca 00 3f 10 3a 10 e0 02 80 80 01 54 7e 34 7e d1 00 d0 40 c1 40 d0 b6 6d 92 f0 67 bd ed a7 10 11 13 00 68 06 a0 95 7f b3 a3 a5 9f d8 1a 69 95 66 da 2a 31 b6 ed b8 6d ee 85 bc a5 ff 1e 52 58 9a d8 85 3b 43 02 50 4a 70 d8 b6 6d 20 51 f9 b5 7f f5 ab 21 b4 91
                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8L/OM0l6l^|7DD}uwlsQ.ryQPcd 4$GJpZ6\K=XmO2Amd &BJRn:0M!|: ?:T~4~@@mghif*1mRX;CPJpm Q!
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: f0 2d 49 92 25 49 92 6d 21 8b 9a 7b f5 ed ff 3f f4 7e 71 53 61 df 92 24 59 92 24 d9 16 92 78 d4 e5 a3 7a 6e 3f 76 fb b2 f9 af ca 74 e5 50 e0 b6 8d 32 de 31 c3 17 be ff ff e1 26 0c 61 f4 10 ec 14 02 02 00 14 8c 37 d0 02 75 a4 82 7d b8 17 8e c8 5e df 95 10 10 b0 36 d3 c2 24 af 71 e7 d9 be a9 73 f4 ed b4 07 07 40 29 05 04 4f 05 81 24 80 8c 9d 24 11 72 1a 6f 04 b3 80 61 a0 fb 7c ab b4 3b 03 c3 00 c0 11 47 3d 92 b1 11 c7 88 19 35 77 4e a8 5e 20 92 f7 72 2a a9 b0 96 85 04 9e 66 57 d3 ef b5 7b 67 ac 0c f6 7c dc 91 f7 d8 0f 40 de 1e 51 f2 3a 68 7e cb 6c d9 7e e8 07 fe 93 c0 01 9c 1c c0 61 14 58 f7 21 ec f2 35 00 3c 0c 15 67 2e 4d a0 01 aa 72 c8 57 1e 6d 2e 3b a7 93 63 38 60 03 53 bb bc 78 11 d5 b8 2d 32 ef e6 cd bb e3 97 52 66 17 45 75 0d 7e 0d 19 7c fe ec ab a7
                                                                                                                                                                                                                                                    Data Ascii: -I%Im!{?~qSa$Y$xzn?vtP21&a7u}^6$qs@)O$$roa|;G=5wN^ r*fW{g|@Q:h~l~aX!5<g.MrWm.;c8`Sx-2RfEu~|
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 20 a2 01 ab b0 48 12 2d 77 ae 1e 00 80 fe c8 ee 94 f3 f6 bc c9 69 4c f9 59 60 2c d6 eb db 07 d9 d8 bc b0 2f 2f ca c3 4c 71 5a eb 08 db e6 72 aa eb 7e fe 8c fc 6e fd 87 4d 2e 8d 30 ea c4 54 09 3b df 08 db c0 67 f4 13 d8 04 43 20 53 31 f2 3b 03 12 95 50 b3 cf a1 16 11 4e ee 2c 02 4b e0 81 1f f3 13 31 2f df 77 4c a8 eb ce 9a 4e d2 e1 eb a3 a8 e0 65 1d a6 44 d6 c4 58 79 dc df c1 aa 23 d9 ee 9e e3 fc 44 71 5b bd d8 11 35 30 e7 26 75 ce ab 92 dd 31 f9 0b fa 44 f4 c9 2a ea 12 c3 4c 39 94 91 52 38 24 25 6a bb 98 7a 47 24 c0 90 47 29 95 a4 c2 c0 00 45 5c fa 01 06 ec 11 b4 a2 82 22 fa 72 5a b3 49 98 73 d3 53 ac a1 9b 75 89 ee 9f fc bf 4b dc 0b da ee 07 2e fb 33 f7 e2 b3 f0 aa 94 fc 20 a1 5d 70 aa 62 a0 e3 9a 43 40 c4 a4 09 6c d7 7a 5b 07 ab c4 08 04 60 d0 e9 8e a6
                                                                                                                                                                                                                                                    Data Ascii: H-wiLY`,//LqZr~nM.0T;gC S1;PN,K1/wLNeDXy#Dq[50&u1D*L9R8$%jzG$G)E\"rZIsSuK.3 ]pbC@lz[`
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: c3 eb 8e 27 27 17 ec ec 79 59 1c b7 be 23 70 86 15 4d f1 a0 bc 8a b5 72 30 0d 63 ad bc 0d 75 20 f7 95 b3 03 98 7d 08 da a6 99 1b 34 f9 45 df cb 11 d9 dc 25 7a 35 09 dc 49 26 04 11 98 8d 38 5b 02 c9 59 ca 23 33 63 00 15 10 e6 85 17 58 c2 6a ff 47 63 05 eb ec 66 61 3c 39 de 0e fb 07 3f 0e af 6b 37 44 7c 31 a6 3b 94 d3 03 fb 2e 6c e1 63 6c a0 42 79 b7 56 0d 43 72 ba 3c 53 0a a7 d7 55 84 98 cf 20 a5 bb 63 7a ce ef cc 33 7b 21 38 1a 26 87 65 54 93 de a6 95 90 d3 7c 6a 4e f3 c9 f3 51 a5 81 f5 08 86 64 12 e5 02 0b b0 b5 b1 83 25 10 f7 f3 a7 b9 b4 3b 63 c1 f1 d4 cd 4b 6f 2b bd b2 99 a4 5a b1 22 6d 49 8f 84 c3 b1 46 b6 0f 1d f8 dc 59 d6 09 25 5c 93 30 75 91 e9 4f 8a 59 eb 24 94 d1 1a 2b 43 87 bc 0f 7d 73 01 84 d6 4a ad ad b2 5d b9 46 2b f4 79 c2 5f b8 94 4f 3a 95
                                                                                                                                                                                                                                                    Data Ascii: ''yY#pMr0cu }4E%z5I&8[Y#3cXjGcfa<9?k7D|1;.lclByVCr<SU cz3{!8&eT|jNQd%;cKo+Z"mIFY%\0uOY$+C}sJ]F+y_O:
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 19 06 a6 a0 ae 8d b0 d9 83 45 e8 ba 1f 9b 43 8f 0e fd d0 99 a3 63 31 80 80 e5 c8 16 c4 a1 69 81 85 d6 ca 9b 2d 2d 51 b8 cd 66 33 9b aa 93 67 e4 79 9f a4 7e 76 cd f2 3f 2c fc 42 fe ea b9 f7 53 b5 2f c0 3b 1e 5f 4f 5e 67 ba d2 fc ee f4 2b a6 ae c0 04 0e f7 dd da 05 ed 6e cf 41 95 83 0c 5d b8 3d 68 af 24 f9 e0 89 93 01 6e 48 dd 23 77 a3 51 66 d1 56 93 a3 7d e2 38 55 47 ab a5 4a 08 c2 42 b8 52 74 59 32 43 5b 99 e9 70 a6 2c 33 fc 3e c5 d9 a7 5f 89 fd c3 bb e8 9d 52 b0 d2 14 79 b2 7d 55 4d ca 4b eb d7 07 73 7d ed 1d 72 95 90 b2 42 58 6a 58 db 72 b1 0c 9e f1 4c 70 e3 ad bb f1 b2 cd 19 1e 61 ab 6b 03 72 f0 f6 0c 34 34 35 5b 41 b5 63 e9 92 08 6a 46 44 d2 d4 25 e6 35 4c 42 be f3 ee f6 b6 fe 79 a2 ff 8d da 84 cb bd 38 fe ff f3 d2 f3 f7 ea fc b5 fd cf 43 ff 2a e3 2b
                                                                                                                                                                                                                                                    Data Ascii: ECc1i--Qf3gy~v?,BS/;_O^g+nA]=h$nH#wQfV}8UGJBRtY2C[p,3>_Ry}UMKs}rBXjXrLpakr445[AcjFD%5LBy8C*+
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 29 02 60 0b c8 a8 8f ff 97 d7 3c 6e d6 2c bd 04 94 12 f2 00 17 00 01 8a 07 97 40 81 c1 de 91 5a 73 e7 16 5b f1 17 6b 4f e0 4f 12 ad 9d 90 b6 b4 27 c5 25 fe 93 29 66 54 77 67 92 bb 45 19 8c b1 61 6e 65 b1 6b 33 57 55 9d 8c c8 cc 43 4f 90 e8 d0 cb bd 63 f5 eb 57 e3 10 aa 01 01 0e 49 40 19 80 40 01 00 a4 40 63 01 c5 17 de 9d 00 81 f3 c0 7c 33 d0 19 07 54 39 d6 8a 15 b4 ae 73 e9 5a f8 0d b7 9d fe 62 e2 e7 22 45 b2 e9 b0 dd b6 e8 d3 c8 4e 6f c5 e8 b2 aa 9b d3 8c aa b4 c0 b0 6e 6f 96 a7 60 30 01 60 79 42 0e 20 0a 5a 66 5f 7b 7d ae 65 7f 28 3e ca 58 b5 81 3a 20 60 00 05 a9 07 18 31 68 12 0b 52 4e 7c e1 0d 0b bd 30 df 84 35 32 04 a2 4c 93 18 88 1b d1 bd 9e bd 33 65 ee d7 f4 0f 38 26 cb b5 40 78 6a d9 c3 6c 4f 36 43 66 56 c9 bc 8a 35 94 c9 a9 c3 2c 16 ba 0a 4e 86
                                                                                                                                                                                                                                                    Data Ascii: )`<n,@Zs[kOO'%)fTwgEanek3WUCOcWI@@@c|3T9sZb"ENono`0`yB Zf_{}e(>X: `1hRN|052L3e8&@xjlO6CfV5,N
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC135INData Raw: 95 4a 13 83 82 94 11 cb 29 3f 2b 3f 5e 88 89 30 4c dd 6f af 4a 81 1a 1b 50 d1 55 36 a7 21 17 b9 31 f1 90 ef f4 e8 c5 ea ad 63 a6 4c c9 36 5d ec a2 27 ce 39 38 99 f5 5f b4 9e fa f1 b3 7e 68 1e f8 5d b3 70 5c dc 1d ad 4d f8 10 e7 be ca 3f 51 79 9e 86 f7 59 3e d9 9f ca da fb 60 96 67 be f4 4b f9 a2 f3 b0 cf ab cf b3 07 c9 b7 87 ff fc e0 3f 3f 79 c7 be aa b3 b5 74 b4 41 4f d8 8f bf 10 81 b1 48 28 46 ac 66
                                                                                                                                                                                                                                                    Data Ascii: J)?+?^0LoJPU6!1cL6]'98_~h]p\M?QyY>`gK??ytAOH(Ff


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    24192.168.2.449831104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC737OUTGET /assets/js/jquery-1.12.4.min.js?4f252523d4af0b47?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-17b8b"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68291
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=usGAVp0%2BXmBYit53sbg4RM8K8%2BLkNm53tplE1BTHyxHYObwfQY4fWviyYV54MwpwLY2KKL5uZVoIhbTx6i6nZQwjBHP7UoCLTRrQPPv9loZbY5sti0SWeCXwqYcmiCkXkW8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c43e5a43d6-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC399INData Raw: 37 62 64 36 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20
                                                                                                                                                                                                                                                    Data Ascii: 7bd6/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 4f 66 2c 69 3d 7b 7d 2c 6a 3d 69 2e 74 6f 53 74 72 69 6e 67 2c 6b 3d 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6c 3d 7b 7d 2c 6d 3d 22 31 2e 31 32 2e 34 22 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6f 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 70 3d 2f 5e 2d 6d 73 2d 2f 2c 71 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73 65 6c 65 63 74 6f 72 3a
                                                                                                                                                                                                                                                    Data Ascii: Of,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selector:
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 28 67 5b 64 5d 3d 63 29 29 3b 72 65 74 75 72 6e 20 67 7d 2c 6e 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 6d 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 2e 74 79 70 65 28 61 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 61 72 72 61 79 22 3d 3d 3d 6e
                                                                                                                                                                                                                                                    Data Ascii: (g[d]=c));return g},n.extend({expando:"jQuery"+(m+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===n.type(a)},isArray:Array.isArray||function(a){return"array"===n
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 28 73 28 4f 62 6a 65 63 74 28 61 29 29 3f 6e 2e 6d 65 72 67 65 28 63 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 5b 61 5d 3a 61 29 3a 67 2e 63 61 6c 6c 28 63 2c 61 29 29 2c 63 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3b 69 66 28 62 29 7b 69 66 28 68 29 72 65 74 75 72 6e 20 68 2e 63 61 6c 6c 28 62 2c 61 2c 63 29 3b 66 6f 72 28 64 3d 62 2e 6c 65 6e 67 74 68 2c 63 3d 63 3f 30 3e 63 3f 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2b 63 29 3a 63 3a 30 3b 64 3e 63 3b 63 2b 2b 29 69 66 28 63 20 69 6e 20 62 26 26 62 5b 63 5d 3d 3d 3d 61 29 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 2d 31 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72
                                                                                                                                                                                                                                                    Data Ascii: turn null!=a&&(s(Object(a))?n.merge(c,"string"==typeof a?[a]:a):g.call(c,a)),c},inArray:function(a,b,c){var d;if(b){if(h)return h.call(b,a,c);for(d=b.length,c=c?0>c?Math.max(0,d+c):c:0;d>c;c++)if(c in b&&b[c]===a)return c}return-1},merge:function(a,b){var
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 67 61 28 29 2c 7a 3d 67 61 28 29 2c 41 3d 67 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 31 3c 3c 33 31 2c 44 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 45 3d 5b 5d 2c 46 3d 45 2e 70 6f 70 2c 47 3d 45 2e 70 75 73 68 2c 48 3d 45 2e 70 75 73 68 2c 49 3d 45 2e 73 6c 69 63 65 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 64 3e 63 3b 63 2b 2b 29 69 66 28 61 5b 63 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 20 63 3b 72 65 74 75 72 6e 2d 31 7d 2c 4b 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e 63 7c 61 75
                                                                                                                                                                                                                                                    Data Ascii: a.document,w=0,x=0,y=ga(),z=ga(),A=ga(),B=function(a,b){return a===b&&(l=!0),0},C=1<<31,D={}.hasOwnProperty,E=[],F=E.pop,G=E.push,H=E.push,I=E.slice,J=function(a,b){for(var c=0,d=a.length;d>c;c++)if(a[c]===b)return c;return-1},K="checked|selected|async|au
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 59 3d 2f 5e 68 5c 64 24 2f 69 2c 5a 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 24 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 5f 3d 2f 5b 2b 7e 5d 2f 2c 61 61 3d 2f 27 7c 5c 5c 2f 67 2c 62 61 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61 2d 66 5d 7b 31 2c 36 7d 22 2b 4c 2b 22 3f 7c 28 22 2b 4c 2b 22 29 7c 2e 29 22 2c 22 69 67 22 29 2c 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 30 78 22 2b 62 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 64 21 3d 3d 64 7c 7c 63 3f 62 3a 30 3e 64 3f 53 74 72 69 6e 67 2e 66 72 6f 6d 43 68
                                                                                                                                                                                                                                                    Data Ascii: t|select|textarea|button)$/i,Y=/^h\d$/i,Z=/^[^{]+\{\s*\[native \w/,$=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,_=/[+~]/,aa=/'|\\/g,ba=new RegExp("\\\\([\\da-f]{1,6}"+L+"?|("+L+")|.)","ig"),ca=function(a,b,c){var d="0x"+b-65536;return d!==d||c?b:0>d?String.fromCh
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 28 22 2c 22 29 2c 77 3d 5f 2e 74 65 73 74 28 61 29 26 26 6f 61 28 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 62 7d 69 66 28 73 29 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 64 2c 77 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 29 29 2c 64 7d 63 61 74 63 68 28 79 29 7b 7d 66 69 6e 61 6c 6c 79 7b 6b 3d 3d 3d 75 26 26 62 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 69 28 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 24 31 22 29 2c 62 2c 64 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 61 28 29 7b 76 61 72 20 61 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 28 63 2b 22 20 22 29 3e 64 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64 65 6c 65 74
                                                                                                                                                                                                                                                    Data Ascii: (","),w=_.test(a)&&oa(b.parentNode)||b}if(s)try{return H.apply(d,w.querySelectorAll(s)),d}catch(y){}finally{k===u&&b.removeAttribute("id")}}}return i(a.replace(Q,"$1"),b,d,e)}function ga(){var a=[];function b(c,e){return a.push(c+" ")>d.cacheLength&&delet
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 28 6e 3d 67 2c 6f 3d 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 70 3d 21 66 28 6e 29 2c 28 65 3d 6e 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 65 2e 74 6f 70 21 3d 3d 65 26 26 28 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 64 61 2c 21 31 29 3a 65 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 64 61 29 29 2c 63 2e 61 74 74 72 69 62 75 74 65 73 3d 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 63 2e 67 65 74 45 6c 65 6d 65
                                                                                                                                                                                                                                                    Data Ascii: (n=g,o=n.documentElement,p=!f(n),(e=n.defaultView)&&e.top!==e&&(e.addEventListener?e.addEventListener("unload",da,!1):e.attachEvent&&e.attachEvent("onunload",da)),c.attributes=ia(function(a){return a.className="i",!a.getAttribute("className")}),c.getEleme
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 2c 71 3d 5b 5d 2c 28 63 2e 71 73 61 3d 5a 2e 74 65 73 74 28 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 75 2b 22 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 75 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d 22 2b 4c 2b
                                                                                                                                                                                                                                                    Data Ascii: ,q=[],(c.qsa=Z.test(n.querySelectorAll))&&(ia(function(a){o.appendChild(a).innerHTML="<a id='"+u+"'></a><select id='"+u+"-\r\\' msallowcapture=''><option selected=''></option></select>",a.querySelectorAll("[msallowcapture^='']").length&&q.push("[*^$]="+L+
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 28 64 29 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 77 68 69 6c 65 28 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69
                                                                                                                                                                                                                                                    Data Ascii: (d)))}:function(a,b){if(b)while(b=b.parentNode)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocumentPosi


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    25192.168.2.449827104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC740OUTGET /assets/js/foundation-5.5.3.min.js?6b2ec41c18b29054?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-1aa2e"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68291
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=P5N6mjoqSun2VgGyq4h5SAR6PE0p4NhNN6Sxpx2aqm%2BwmQNhyEI3qVNWqwxAz9Ro8v0yKPYFQ1H0hJh7ztmunp8HnqwyhBLelrsznwVMg0HoMBTw0Lza1htn1Y9jqKdtRDo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c45ba38ce2-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC401INData Raw: 37 62 64 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 29 26 26 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 27 5c 5c 2f 22 5d 2b 7c 28 3b 5c 73 3f 7d 29 2b 7c 5b 27 5c 5c 2f 22 5d 2b 24 2f 67 2c 22 22 29 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 61 2c 74 68 69 73 2e 71 75 65 72 79 3d 22 22 7d 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 61 28 22 68 65 61 64 22 29 3b 63 2e 70 72 65 70 65 6e 64 28 61 2e 6d 61 70 28 62 2c 66 75 6e 63 74 69
                                                                                                                                                                                                                                                    Data Ascii: 7bd7!function(a,b,c,d){"use strict";function e(a){return("string"==typeof a||a instanceof String)&&(a=a.replace(/^['\\/"]+|(;\s?})+|['\\/"]+$/g,"")),a}function f(a){this.selector=a,this.query=""}var g=function(b){var c=a("head");c.prepend(a.map(b,functi
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 6d 65 64 69 75 6d 2d 6f 6e 6c 79 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 6c 61 72 67 65 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 6c 61 72 67 65 2d 6f 6e 6c 79 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 78 6c 61 72 67 65 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 78 6c 61 72 67 65 2d 6f 6e 6c 79 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 78 78 6c 61 72 67 65 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 64 61 74 61 2d 61 74 74 72 69 62 75 74 65 2d 6e 61 6d 65 73 70 61 63 65 22 5d 29 2c 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 46 61 73 74 43 6c 69 63 6b 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65
                                                                                                                                                                                                                                                    Data Ascii: ","foundation-mq-medium-only","foundation-mq-large","foundation-mq-large-only","foundation-mq-xlarge","foundation-mq-xlarge-only","foundation-mq-xxlarge","foundation-data-attribute-namespace"]),a(function(){"undefined"!=typeof FastClick&&"undefined"!=type
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 5b 30 5d 2e 63 6f 6d 70 6c 65 74 65 7c 7c 34 3d 3d 3d 61 5b 30 5d 2e 72 65 61 64 79 53 74 61 74 65 3f 63 28 29 3a 64 2e 63 61 6c 6c 28 61 29 29 3a 76 6f 69 64 20 63 28 29 7d 3b 2f 2a 21 20 6d 61 74 63 68 4d 65 64 69 61 28 29 20 70 6f 6c 79 66 69 6c 6c 20 2d 20 54 65 73 74 20 61 20 43 53 53 20 6d 65 64 69 61 20 74 79 70 65 2f 71 75 65 72 79 20 69 6e 20 4a 53 2e 20 41 75 74 68 6f 72 73 20 26 20 63 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 3a 20 53 63 6f 74 74 20 4a 65 68 6c 2c 20 50 61 75 6c 20 49 72 69 73 68 2c 20 4e 69 63 68 6f 6c 61 73 20 5a 61 6b 61 73 2c 20 44 61 76 69 64 20 4b 6e 69 67 68 74 2e 20 44 75 61 6c 20 4d 49 54 2f 42 53 44 20 6c 69 63 65 6e 73 65 20 2a 2f 0a 62 2e 6d 61 74 63 68 4d 65 64 69 61 7c 7c 28 62 2e 6d 61 74 63 68 4d 65 64
                                                                                                                                                                                                                                                    Data Ascii: [0].complete||4===a[0].readyState?c():d.call(a)):void c()};/*! matchMedia() polyfill - Test a CSS media type/query in JS. Authors & copyright (c) 2012: Scott Jehl, Paul Irish, Nicholas Zakas, David Knight. Dual MIT/BSD license */b.matchMedia||(b.matchMed
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 63 74 69 6f 6e 28 61 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 29 7d 29 7d 28 61 29 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 72 79 7c 7c 28 74 68 69 73 2e 71 75 65 72 79 3d 68 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 29 2e 63 73 73 28 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5c 2f 5c 5c 27 22 5d 2b 7c 28 3b 5c 73 3f 7d 29 2b 7c 5b 5c 2f 5c 5c 27 22 5d 2b 24 2f 67 2c 22 22 29 29 7d 2c 62 2e 46 6f 75 6e 64 61 74 69 6f 6e 3d 7b 6e 61 6d 65 3a 22 46 6f 75 6e 64 61 74 69 6f 6e 22 2c 76 65 72 73 69 6f 6e 3a 22 35 2e 35 2e 33 22 2c 6d 65 64 69 61 5f 71 75 65 72 69 65 73 3a 7b 73 6d 61 6c 6c 3a 6e 65 77 20 66 28 22 2e
                                                                                                                                                                                                                                                    Data Ascii: ction(a){clearTimeout(a)})}(a),f.prototype.toString=function(){return this.query||(this.query=h(this.selector).css("font-family").replace(/^[\/\\'"]+|(;\s?})+|[\/\\'"]+$/g,""))},b.Foundation={name:"Foundation",version:"5.5.3",media_queries:{small:new f(".
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 68 69 73 2e 6c 69 62 73 5b 62 5d 29 2c 63 26 26 63 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 3f 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6c 69 62 73 5b 62 5d 2e 73 65 74 74 69 6e 67 73 3f 61 2e 65 78 74 65 6e 64 28 21 30 2c 74 68 69 73 2e 6c 69 62 73 5b 62 5d 2e 73 65 74 74 69 6e 67 73 2c 63 5b 62 5d 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6c 69 62 73 5b 62 5d 2e 64 65 66 61 75 6c 74 73 26 26 61 2e 65 78 74 65 6e 64 28 21 30 2c 74 68 69 73 2e 6c 69 62 73 5b 62 5d 2e 64 65 66 61 75 6c 74 73 2c 63 5b 62 5d 29 2c 74 68 69 73 2e 6c 69 62 73 5b 62 5d 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2e 6c 69 62 73 5b 62 5d 2c 5b 74 68 69 73 2e 73 63 6f 70 65 2c 63 5b 62 5d
                                                                                                                                                                                                                                                    Data Ascii: his.libs[b]),c&&c.hasOwnProperty(b)?("undefined"!=typeof this.libs[b].settings?a.extend(!0,this.libs[b].settings,c[b]):"undefined"!=typeof this.libs[b].defaults&&a.extend(!0,this.libs[b].defaults,c[b]),this.libs[b].init.apply(this.libs[b],[this.scope,c[b]
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 46 6f 75 6e 64 61 74 69 6f 6e 2e 67 6c 6f 62 61 6c 2e 6e 61 6d 65 73 70 61 63 65 3b 72 65 74 75 72 6e 20 62 2e 6c 65 6e 67 74 68 3e 30 3f 61 2e 64 61 74 61 28 62 2b 22 2d 22 2b 63 29 3a 61 2e 64 61 74 61 28 63 29 7d 2c 6b 3d 6a 28 62 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6b 29 72 65 74 75 72 6e 20 6b 3b 66 6f 72 28 68 3d 28 6b 7c 7c 22 3a 22 29 2e 73 70 6c 69 74 28 22 3b 22 29 2c 66 3d 68 2e 6c 65 6e 67 74 68 3b 66 2d 2d 3b 29 67 3d 68 5b 66 5d 2e 73 70 6c 69 74 28 22 3a 22 29 2c 67 3d 5b 67 5b 30 5d 2c 67 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 3a 22 29 5d 2c 2f 74 72 75 65 2f 69 2e 74 65 73 74 28 67 5b 31 5d 29 26 26 28 67 5b 31 5d 3d 21 30 29 2c 2f 66
                                                                                                                                                                                                                                                    Data Ascii: },j=function(a){var b=Foundation.global.namespace;return b.length>0?a.data(b+"-"+c):a.data(c)},k=j(b);if("object"==typeof k)return k;for(h=(k||":").split(";"),f=h.length;f--;)g=h[f].split(":"),g=[g[0],g.slice(1).join(":")],/true/i.test(g[1])&&(g[1]=!0),/f
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 68 69 73 2e 6d 61 74 63 68 28 46 6f 75 6e 64 61 74 69 6f 6e 2e 6d 65 64 69 61 5f 71 75 65 72 69 65 73 2e 73 6d 61 6c 6c 29 7d 2c 69 73 5f 6d 65 64 69 75 6d 5f 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 46 6f 75 6e 64 61 74 69 6f 6e 2e 6d 65 64 69 61 5f 71 75 65 72 69 65 73 2e 6d 65 64 69 75 6d 29 7d 2c 69 73 5f 6c 61 72 67 65 5f 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 46 6f 75 6e 64 61 74 69 6f 6e 2e 6d 65 64 69 61 5f 71 75 65 72 69 65 73 2e 6c 61 72 67 65 29 7d 2c 69 73 5f 78 6c 61 72 67 65 5f 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 46 6f 75 6e 64 61 74 69 6f 6e 2e 6d 65 64 69 61 5f 71 75 65
                                                                                                                                                                                                                                                    Data Ascii: his.match(Foundation.media_queries.small)},is_medium_up:function(){return this.match(Foundation.media_queries.medium)},is_large_up:function(){return this.match(Foundation.media_queries.large)},is_xlarge_up:function(){return this.match(Foundation.media_que
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6c 70 68 61 5f 6e 75 6d 65 72 69 63 3a 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 5d 2b 24 2f 2c 69 6e 74 65 67 65 72 3a 2f 5e 5b 2d 2b 5d 3f 5c 64 2b 24 2f 2c 6e 75 6d 62 65 72 3a 2f 5e 5b 2d 2b 5d 3f 5c 64 2a 28 3f 3a 5b 5c 2e 5c 2c 5d 5c 64 2b 29 3f 24 2f 2c 63 61 72 64 3a 2f 5e 28 3f 3a 34 5b 30 2d 39 5d 7b 31 32 7d 28 3f 3a 5b 30 2d 39 5d 7b 33 7d 29 3f 7c 35 5b 31 2d 35 5d 5b 30 2d 39 5d 7b 31 34 7d 7c 36 28 3f 3a 30 31 31 7c 35 5b 30 2d 39 5d 5b 30 2d 39 5d 29 5b 30 2d 39 5d 7b 31 32 7d 7c 33 5b 34 37 5d 5b 30 2d 39 5d 7b 31 33 7d 7c 33 28 3f 3a 30 5b 30 2d 35 5d 7c 5b 36 38 5d 5b 30 2d 39 5d 29 5b 30 2d 39 5d 7b 31 31 7d 7c 28 3f 3a 32 31 33 31 7c 31 38 30 30 7c 33 35 5c 64 7b 33 7d 29 5c 64 7b 31 31 7d 29 24 2f 2c 63 76 76 3a 2f 5e 28 5b 30 2d 39 5d 29
                                                                                                                                                                                                                                                    Data Ascii: lpha_numeric:/^[a-zA-Z0-9]+$/,integer:/^[-+]?\d+$/,number:/^[-+]?\d*(?:[\.\,]\d+)?$/,card:/^(?:4[0-9]{12}(?:[0-9]{3})?|5[1-5][0-9]{14}|6(?:011|5[0-9][0-9])[0-9]{12}|3[47][0-9]{13}|3(?:0[0-5]|[68][0-9])[0-9]{11}|(?:2131|1800|35\d{3})\d{11})$/,cvv:/^([0-9])
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 61 2c 62 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 2e 74 69 6d 65 72 29 2c 64 2e 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 76 61 6c 69 64 61 74 65 28 5b 61 5d 2c 62 29 7d 2e 62 69 6e 64 28 61 29 2c 66 2e 74 69 6d 65 6f 75 74 29 7d 76 61 72 20 64 3d 74 68 69 73 2c 65 3d 64 2e 53 28 62 29 2e 61 74 74 72 28 22 6e 6f 76 61 6c 69 64 61 74 65 22 2c 22 6e 6f 76 61 6c 69 64 61 74 65 22 29 2c 66 3d 65 2e 64 61 74 61 28 74 68 69 73 2e 61 74 74 72 5f 6e 61 6d 65 28 21 30 29 2b 22 2d 69 6e 69 74 22 29 7c 7c 7b 7d 3b 74 68 69 73 2e 69 6e 76 61 6c 69 64 5f 61 74 74 72 3d 74 68 69 73 2e 61 64 64 5f 6e 61 6d 65 73 70 61 63 65 28 22 64 61
                                                                                                                                                                                                                                                    Data Ascii: nts:function(b){function c(a,b){clearTimeout(d.timer),d.timer=setTimeout(function(){d.validate([a],b)}.bind(a),f.timeout)}var d=this,e=d.S(b).attr("novalidate","novalidate"),f=e.data(this.attr_name(!0)+"-init")||{};this.invalid_attr=this.add_namespace("da
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 50 68 6f 6e 65 7c 77 65 62 4f 53 2f 69 29 26 26 61 28 22 68 74 6d 6c 2c 20 62 6f 64 79 22 29 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c 54 6f 70 3a 61 28 62 2e 74 61 72 67 65 74 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 7d 2c 31 30 30 29 7d 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 62 2e 72 65 6d 6f 76 65 41 74 74 72 28 64 2e 69 6e 76 61 6c 69 64 5f 61 74 74 72 29 2c 61 28 22 5b 22 2b 64 2e 69 6e 76 61 6c 69 64 5f 61 74 74 72 2b 22 5d 22 2c 62 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 64 2e 69 6e 76 61 6c 69 64 5f 61 74 74 72 29 2c 61 28 22 2e 22 2b 64 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 5f 63 6c 61 73 73 2c 62 29 2e 6e 6f 74 28 22 73 6d 61 6c 6c 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: Phone|webOS/i)&&a("html, body").animate({scrollTop:a(b.target).offset().top},100)})},reset:function(b,c){var d=this;b.removeAttr(d.invalid_attr),a("["+d.invalid_attr+"]",b).removeAttr(d.invalid_attr),a("."+d.settings.error_class,b).not("small").removeClas


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    26192.168.2.449830104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC750OUTGET /assets/js/foundation-5.5.3.equalizer.min.js?0f6c549b75ec554c?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC978INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-69b"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68291
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=%2B8xoOU54%2FcdgG5Oi3JoDYX9V1cNFTcdmSgmImwoNO9hjPEU1q3cUy%2F17yrrrE%2BrrApvGlyrjgsD4qHAGEtlyVFK8KBnWq%2BXqXp%2Fl7DCR2J%2Fs55Nozk0VlclRTSTAg2NLtk0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c45e1a7d08-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC391INData Raw: 36 39 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 63 2c 62 2c 61 2c 64 29 7b 46 6f 75 6e 64 61 74 69 6f 6e 2e 6c 69 62 73 2e 65 71 75 61 6c 69 7a 65 72 3d 7b 6e 61 6d 65 3a 22 65 71 75 61 6c 69 7a 65 72 22 2c 76 65 72 73 69 6f 6e 3a 22 35 2e 35 2e 33 22 2c 73 65 74 74 69 6e 67 73 3a 7b 75 73 65 5f 74 61 6c 6c 65 73 74 3a 74 72 75 65 2c 62 65 66 6f 72 65 5f 68 65 69 67 68 74 5f 63 68 61 6e 67 65 3a 63 2e 6e 6f 6f 70 2c 61 66 74 65 72 5f 68 65 69 67 68 74 5f 63 68 61 6e 67 65 3a 63 2e 6e 6f 6f 70 2c 65 71 75 61 6c 69 7a 65 5f 6f 6e 5f 73 74 61 63 6b 3a 66 61 6c 73 65 2c 61 63 74 5f 6f 6e 5f 68 69 64 64 65 6e 5f 65 6c 3a 66 61 6c 73 65 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 65 29 7b 46 6f 75 6e 64 61 74 69 6f 6e 2e 69 6e 68 65 72 69 74 28 74
                                                                                                                                                                                                                                                    Data Ascii: 69b(function(c,b,a,d){Foundation.libs.equalizer={name:"equalizer",version:"5.5.3",settings:{use_tallest:true,before_height_change:c.noop,after_height_change:c.noop,equalize_on_stack:false,act_on_hidden_el:false},init:function(f,g,e){Foundation.inherit(t
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1307INData Raw: 28 66 29 7b 74 68 69 73 2e 72 65 66 6c 6f 77 28 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 65 71 75 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 6c 3d 66 61 6c 73 65 2c 6d 3d 67 2e 64 61 74 61 28 22 65 71 75 61 6c 69 7a 65 72 22 29 2c 66 3d 67 2e 64 61 74 61 28 74 68 69 73 2e 61 74 74 72 5f 6e 61 6d 65 28 74 72 75 65 29 2b 22 2d 69 6e 69 74 22 29 7c 7c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2c 6a 2c 65 3b 69 66 28 66 2e 61 63 74 5f 6f 6e 5f 68 69 64 64 65 6e 5f 65 6c 29 7b 6a 3d 6d 3f 67 2e 66 69 6e 64 28 22 5b 22 2b 74 68 69 73 2e 61 74 74 72 5f 6e 61 6d 65 28 29 2b 27 2d 77 61 74 63 68 3d 22 27 2b 6d 2b 27 22 5d 27 29 3a 67 2e 66 69 6e 64 28 22 5b 22 2b 74 68 69 73 2e 61 74 74 72 5f 6e 61 6d 65 28 29 2b 22 2d 77 61 74 63 68 5d
                                                                                                                                                                                                                                                    Data Ascii: (f){this.reflow()}.bind(this))},equalize:function(g){var l=false,m=g.data("equalizer"),f=g.data(this.attr_name(true)+"-init")||this.settings,j,e;if(f.act_on_hidden_el){j=m?g.find("["+this.attr_name()+'-watch="'+m+'"]'):g.find("["+this.attr_name()+"-watch]
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    27192.168.2.449828104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC738OUTGET /assets/js/jquery.multiselect.js?0edd3998731d1091?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=31701
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1640-7bd5"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68291
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wFb9nmylDzHmYmOkYX%2BoI9sgkaa6BLwiuh8LGCkNGdgZMWcVI0G3Ah1tOtGablLbvyFeA5gpeldtUTZel4nfCSZl%2Fj96a2UW%2Bv%2F95QiNT6lhHqZ6Z3FrdLOez83X6xmUda0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c4688a4334-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC351INData Raw: 33 39 31 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 76 61 72 20 64 65 66 61 75 6c 74 73 3d 7b 63 6f 6c 75 6d 6e 73 3a 31 2c 73 65 61 72 63 68 3a 66 61 6c 73 65 2c 73 65 61 72 63 68 4f 70 74 69 6f 6e 73 3a 7b 73 68 6f 77 4f 70 74 47 72 6f 75 70 73 3a 66 61 6c 73 65 2c 6f 6e 53 65 61 72 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 7d 7d 2c 74 65 78 74 73 3a 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 27 53 65 6c 65 63 74 20 6f 70 74 69 6f 6e 73 27 2c 73 65 61 72 63 68 3a 27 53 65 61 72 63 68 27 2c 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 73 3a 27 20 73 65 6c 65 63 74 65 64 27 2c 73 65 6c 65 63 74 41 6c 6c 3a 27 53 65 6c 65 63 74 20 61 6c 6c 27 2c 6e 6f 6e 65 53 65 6c 65 63 74 65 64 3a 27 4e 6f 6e 65 20 53 65 6c 65 63 74 65 64 27 7d 2c 73
                                                                                                                                                                                                                                                    Data Ascii: 391b(function($){var defaults={columns:1,search:false,searchOptions:{showOptGroups:false,onSearch:function(element){}},texts:{placeholder:'Select options',search:'Search',selectedOptions:' selected',selectAll:'Select all',noneSelected:'None Selected'},s
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6f 70 74 69 6f 6e 41 74 74 72 69 62 75 74 65 73 3a 5b 5d 2c 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 7d 2c 6f 6e 4f 70 74 69 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 29 7b 7d 2c 6f 6e 43 6f 6e 74 72 6f 6c 43 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 7d 2c 6d 61 78 57 69 64 74 68 3a 6e 75 6c 6c 2c 6d 69 6e 53 65 6c 65 63 74 3a 66 61 6c 73 65 2c 6d 61 78 53 65 6c 65 63 74 3a 66 61 6c 73 65 2c 7d 3b 76 61 72 20 6d 73 43 6f 75 6e 74 65 72 3d 31 3b 69 66 28 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 21 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 3d 66 75 6e 63
                                                                                                                                                                                                                                                    Data Ascii: optionAttributes:[],onLoad:function(element){},onOptionClick:function(element,option){},onControlClose:function(element){},maxWidth:null,minSelect:false,maxSelect:false,};var msCounter=1;if(typeof Array.prototype.map!=='function'){Array.prototype.map=func
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 73 2d 6f 70 74 69 6f 6e 73 22 3e 3c 75 6c 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 29 3b 76 61 72 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 24 28 69 6e 73 74 61 6e 63 65 2e 65 6c 65 6d 65 6e 74 29 2e 6e 65 78 74 28 27 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 27 29 2e 66 69 6e 64 28 27 3e 20 62 75 74 74 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 27 29 3b 76 61 72 20 6f 70 74 69 6f 6e 73 57 72 61 70 3d 24 28 69 6e 73 74 61 6e 63 65 2e 65 6c 65 6d 65 6e 74 29 2e 6e 65 78 74 28 27 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 27 29 2e 66 69 6e 64 28 27 3e 20 2e 6d 73 2d 6f 70 74 69 6f 6e 73 27 29 3b 76 61 72 20 6f 70 74 69 6f 6e 73 4c 69 73 74 3d 6f 70 74 69 6f 6e 73 57 72 61 70 2e 66 69 6e 64
                                                                                                                                                                                                                                                    Data Ascii: n><div class="ms-options"><ul></ul></div></div>');var placeholder=$(instance.element).next('.ms-options-wrap').find('> button:first-child');var optionsWrap=$(instance.element).next('.ms-options-wrap').find('> .ms-options');var optionsList=optionsWrap.find
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 65 6c 74 61 3c 30 3f 31 3a 2d 31 29 3b 7d 7d 7d 29 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 27 63 6c 69 63 6b 2e 6d 73 2d 68 69 64 65 6f 70 74 73 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 2e 6d 73 2d 68 69 64 65 6f 70 74 73 27 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 69 66 28 21 24 28 65 76 65 6e 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 27 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 27 29 2e 6c 65 6e 67 74 68 29 7b 69 66 28 24 28 27 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 20 3e 20 2e 6d 73 2d 6f 70 74 69 6f 6e 73 3a 76 69 73 69 62 6c 65 27 29 2e 6c 65 6e 67 74 68 29 7b 24 28 27 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 20 3e 20 2e 6d 73 2d 6f 70 74 69 6f 6e 73 3a 76 69 73 69 62 6c 65 27 29 2e 65 61 63 68 28 66
                                                                                                                                                                                                                                                    Data Ascii: elta<0?1:-1);}}});$(document).off('click.ms-hideopts').on('click.ms-hideopts',function(event){if(!$(event.target).closest('.ms-options-wrap').length){if($('.ms-options-wrap > .ms-options:visible').length){$('.ms-options-wrap > .ms-options:visible').each(f
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 20 73 65 61 72 63 68 3d 6f 70 74 69 6f 6e 73 57 72 61 70 2e 66 69 6e 64 28 27 2e 6d 73 2d 73 65 61 72 63 68 20 69 6e 70 75 74 27 29 3b 73 65 61 72 63 68 2e 6f 6e 28 27 6b 65 79 75 70 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 6c 61 73 74 73 65 61 72 63 68 27 29 3d 3d 24 28 74 68 69 73 29 2e 76 61 6c 28 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 0a 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 6c 61 73 74 73 65 61 72 63 68 27 2c 24 28 74 68 69 73 29 2e 76 61 6c 28 29 29 3b 69 66 28 74 79 70 65 6f 66 20 69 6e 73 74 61 6e 63 65 2e 6f 70 74 69 6f 6e 73 2e 73 65 61 72 63 68 4f 70 74 69 6f 6e 73 2e 6f 6e 53 65 61 72 63 68 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 7b 69 6e 73 74 61 6e 63 65 2e 6f 70 74 69 6f 6e 73 2e
                                                                                                                                                                                                                                                    Data Ascii: search=optionsWrap.find('.ms-search input');search.on('keyup',function(){if($(this).data('lastsearch')==$(this).val()){return true;}$(this).data('lastsearch',$(this).val());if(typeof instance.options.searchOptions.onSearch=='function'){instance.options.
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 65 20 69 66 28 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 6c 69 27 29 2e 68 61 73 43 6c 61 73 73 28 27 6f 70 74 67 72 6f 75 70 27 29 29 7b 76 61 72 20 6f 70 74 67 72 6f 75 70 3d 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 6c 69 2e 6f 70 74 67 72 6f 75 70 27 29 3b 69 66 28 6f 70 74 67 72 6f 75 70 2e 66 69 6e 64 28 27 6c 69 3a 6e 6f 74 28 2e 73 65 6c 65 63 74 65 64 29 27 29 2e 66 69 6c 74 65 72 28 27 3a 76 69 73 69 62 6c 65 27 29 2e 6c 65 6e 67 74 68 29 7b 6f 70 74 67 72 6f 75 70 2e 66 69 6e 64 28 27 6c 69 3a 6e 6f 74 28 2e 73 65 6c 65 63 74 65 64 29 3a 76 69 73 69 62 6c 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 2e 74 72 69 67 67 65 72 28 27 63 6c 69 63 6b 27 29 3b 7d 0a 65 6c 73 65 7b 6f 70 74 67 72 6f 75
                                                                                                                                                                                                                                                    Data Ascii: e if($(this).closest('li').hasClass('optgroup')){var optgroup=$(this).closest('li.optgroup');if(optgroup.find('li:not(.selected)').filter(':visible').length){optgroup.find('li:not(.selected):visible input[type="checkbox"]').trigger('click');}else{optgrou
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 28 27 63 6c 69 63 6b 27 2c 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 6c 69 27 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 73 65 6c 65 63 74 65 64 27 29 3b 76 61 72 20 73 65 6c 65 63 74 3d 6f 70 74 69 6f 6e 73 57 72 61 70 2e 70 61 72 65 6e 74 28 29 2e 70 72 65 76 28 29 3b 73 65 6c 65 63 74 2e 66 69 6e 64 28 27 6f 70 74 69 6f 6e 5b 76 61 6c 75 65 3d 22 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 2b 27 22 5d 27 29 2e 70 72 6f 70 28 27 73 65 6c 65 63 74 65 64 27 2c 24 28 74 68 69 73 29 2e 69 73 28 27 3a 63 68 65 63 6b 65 64 27 29 29 2e 63 6c 6f 73 65 73 74 28 27 73 65 6c 65 63 74 27 29 2e 74 72 69 67 67 65 72 28 27 63 68 61 6e 67 65 27 29 3b
                                                                                                                                                                                                                                                    Data Ascii: ('click','input[type="checkbox"]',function(){$(this).closest('li').toggleClass('selected');var select=optionsWrap.parent().prev();select.find('option[value="'+$(this).val()+'"]').prop('selected',$(this).is(':checked')).closest('select').trigger('change');
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 64 43 6f 6e 74 61 69 6e 65 72 3d 74 72 75 65 3b 69 66 28 63 75 73 74 6f 6d 48 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 68 69 73 4f 70 74 69 6f 6e 2c 27 6f 70 74 69 6f 6e 73 27 29 29 7b 6f 70 74 69 6f 6e 73 4c 69 73 74 2e 66 69 6e 64 28 27 3e 20 6c 69 2e 6f 70 74 67 72 6f 75 70 20 3e 20 73 70 61 6e 2e 6c 61 62 65 6c 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 24 28 74 68 69 73 29 2e 74 65 78 74 28 29 3d 3d 74 68 69 73 4f 70 74 69 6f 6e 2e 6c 61 62 65 6c 29 7b 63 6f 6e 74 61 69 6e 65 72 3d 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 2e 6f 70 74 67 72 6f 75 70 27 29 3b 61 70 70 65 6e 64 43 6f 6e 74 61 69 6e 65 72 3d 66 61 6c 73 65 3b 7d 7d 29 3b 69 66 28 75 70 64 61 74 65 53 65 6c 65 63 74 29 7b 69 66 28 73 65 6c 65 63 74 2e
                                                                                                                                                                                                                                                    Data Ascii: dContainer=true;if(customHasOwnProperty(thisOption,'options')){optionsList.find('> li.optgroup > span.label').each(function(){if($(this).text()==thisOption.label){container=$(this).closest('.optgroup');appendContainer=false;}});if(updateSelect){if(select.
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 20 69 66 28 63 75 73 74 6f 6d 48 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 68 69 73 4f 70 74 69 6f 6e 2c 27 76 61 6c 75 65 27 29 29 7b 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 43 6c 61 73 73 28 27 6d 73 2d 72 65 66 6c 6f 77 27 29 0a 69 6e 73 74 61 6e 63 65 2e 5f 61 64 64 4f 70 74 69 6f 6e 28 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 4f 70 74 69 6f 6e 29 3b 69 66 28 75 70 64 61 74 65 53 65 6c 65 63 74 29 7b 76 61 72 20 73 65 6c 4f 70 74 69 6f 6e 3d 24 28 27 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 27 2b 74 68 69 73 4f 70 74 69 6f 6e 2e 76 61 6c 75 65 2b 27 22 3e 27 2b 74 68 69 73 4f 70 74 69 6f 6e 2e 6e 61 6d 65 2b 27 3c 2f 6f 70 74 69 6f 6e 3e 27 29 3b 69 66 28 63 75 73 74 6f 6d 48 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 68 69 73 4f 70 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: if(customHasOwnProperty(thisOption,'value')){container.addClass('ms-reflow')instance._addOption(container,thisOption);if(updateSelect){var selOption=$('<option value="'+thisOption.value+'">'+thisOption.name+'</option>');if(customHasOwnProperty(thisOptio
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6d 6e 73 2c 27 2d 77 65 62 6b 69 74 2d 63 6f 6c 75 6d 6e 2d 67 61 70 27 3a 30 2c 27 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 63 6f 75 6e 74 27 3a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6c 75 6d 6e 73 2c 27 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 67 61 70 27 3a 30 7d 29 3b 69 66 28 74 68 69 73 2e 5f 69 65 56 65 72 73 69 6f 6e 28 29 26 26 28 74 68 69 73 2e 5f 69 65 56 65 72 73 69 6f 6e 28 29 3c 31 30 29 29 7b 6f 70 74 69 6f 6e 73 4c 69 73 74 2e 66 69 6e 64 28 27 6c 69 2e 6f 70 74 67 72 6f 75 70 20 3e 20 75 6c 20 3e 20 6c 69 27 29 2e 63 73 73 28 7b 27 66 6c 6f 61 74 27 3a 27 6c 65 66 74 27 2c 77 69 64 74 68 3a 28 31 30 30 2f 69 6e 73 74 61 6e 63 65 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6c 75 6d 6e 73 29 2b 27 25 27 7d 29 3b 7d 7d 0a 65 6c 73 65 7b 6f 70
                                                                                                                                                                                                                                                    Data Ascii: mns,'-webkit-column-gap':0,'-moz-column-count':instance.options.columns,'-moz-column-gap':0});if(this._ieVersion()&&(this._ieVersion()<10)){optionsList.find('li.optgroup > ul > li').css({'float':'left',width:(100/instance.options.columns)+'%'});}}else{op


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    28192.168.2.449826104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC904OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Content-Length: 1239
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Tue, 01 Oct 2024 14:50:16 GMT
                                                                                                                                                                                                                                                    ETag: "66fc0c28-4d7"
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c4683419aa-EWR
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Expires: Thu, 10 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=172800
                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC871INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                    Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC368INData Raw: 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 74 65 6d 70 6c 61 74 65 22 29 2c 6e 3d 30 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 72 79 7b 69 28 72 5b 6e 5d 2e 63 6f 6e 74 65 6e 74 29 7d 63 61 74 63 68 28 63 29 7b 65 28 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 72 79 7b 63 28 74 29 2c 6f 28 74 29 2c 61 28 74 29 7d 63 61 74 63 68 28 72 29 7b 65 28 72 29 7d 7d 76 61 72 20 6c 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 23 22 2c 75 3d 22 2e 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 2c 66 3d 22 64 61 74 61 2d 63 66 65 6d 61 69 6c 22 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 69 28 64 6f 63 75 6d 65 6e 74 29 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: .querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r)}}var l="/cdn-cgi/l/email-protection#",u=".__cf_email__",f="data-cfemail",d=document.createElement("div");i(document),functio


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    29192.168.2.449835104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC950OUTGET /bundles/mdpisciprofileslink/img/unknown-user.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC943INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 858
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=2441
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="unknown-user.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "660e5d32-989"
                                                                                                                                                                                                                                                    last-modified: Thu, 04 Apr 2024 07:56:34 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 4527
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c46cb6de96-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC426INData Raw: 52 49 46 46 52 03 00 00 57 45 42 50 56 50 38 4c 45 03 00 00 2f 9f c0 27 10 af c1 a0 91 24 45 75 f0 ef 5f ee ff 31 98 60 d8 b6 8d 23 e6 f6 df f6 d0 bf d8 40 da 36 f9 fd 5b ee 8f 20 92 6d ec 6f e0 37 50 55 32 a2 88 40 82 a7 10 40 00 04 a0 e1 80 99 4f 19 99 28 23 65 64 a2 8e 4c 94 11 61 16 75 64 42 38 07 e7 e1 72 42 99 29 23 13 42 c0 3f 23 94 91 89 b0 eb 8f 81 e9 25 94 8d 8b af 24 c0 cf a0 71 42 09 83 7f a2 42 13 59 6f bf 05 09 db b6 35 6d 05 8a d9 89 19 da 5a 62 23 66 d1 bd fb ff ff 5b 2a 28 90 f7 eb d9 27 a2 ff 0e dc b6 8d 24 b9 dd 64 ee bb 93 69 f6 05 ec a4 e3 c7 8d 26 48 0f cf 7b d6 d0 ee 5d 93 a5 d7 06 0f 9a 30 3d 7c 32 d6 f0 29 73 f7 9a 38 1d 5e a8 e3 ed 9e 3a 6e 34 79 fa ef 3f 7f 18 53 57 f2 a4 75 4d d4 b4 6c 2a b8 a1 64 98 57 d4 20 07 bc 55 c3 82 18
                                                                                                                                                                                                                                                    Data Ascii: RIFFRWEBPVP8LE/'$Eu_1`#@6[ mo7PU2@@O(#edLaudB8rB)#B?#%$qBBYo5mZb#f[*('$di&H{]0=|2)s8^:n4y?SWuMl*dW U
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC432INData Raw: cf 2b 02 7e 2f a4 ae a4 c6 db 0d 91 d4 98 d1 d3 9c 29 64 d8 e9 37 2e b9 82 8c eb 8c 09 03 3f 71 9d 86 54 ea 23 2e ce 6d b1 29 f2 60 54 79 f8 ee 55 1a 53 03 b3 1b b4 73 db 5b 27 a6 c5 fd ae b5 94 ce d5 6a b1 27 73 51 75 9a 6a a9 a9 86 65 2b 2c 25 ef b0 b6 98 82 7e 15 ad 62 6e 73 3a f7 34 c7 4a 23 ab b0 f7 39 4e 8b f5 17 55 91 c6 dc a6 4b 8d ad 9c 3b 2b d7 e8 2a 62 37 62 a9 f1 a5 9c 4a a4 08 a8 c5 c0 ed 47 e4 34 64 84 e8 72 54 8b 47 50 76 28 8b b9 27 45 19 26 75 da da 44 0c d3 8b 42 7e 29 4b fb ad 67 6c 5e 23 ce 96 d8 0f bc bf 90 ba 45 65 d6 b2 5f a2 42 4c 69 d8 98 74 6c 5d cb 59 4b 01 ae 13 e5 b0 77 33 7b 41 ad 89 74 dd 41 cc 52 0b ee 31 a6 5c 70 c4 f8 6e 6c 69 2b 2e fd 06 06 03 18 16 96 2b a1 7c df 84 28 ed af b2 57 df 65 8d 81 b0 d4 00 a1 55 82 95 0a bf
                                                                                                                                                                                                                                                    Data Ascii: +~/)d7.?qT#.m)`TyUSs['j'sQuje+,%~bns:4J#9NUK;+*b7bJG4drTGPv('E&uDB~)Kgl^#Ee_BLitl]YKw3{AtAR1\pnli+.+|(WeU


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    30192.168.2.449832104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC645OUTGET /assets/fonts/fontawesome-webfont.woff?v=4.2.0 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.mdpi.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://pub.mdpi-res.com/assets/css/font-awesome.min.css?eb190a3a77e5e1ee?1727682747
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1260INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: font/woff
                                                                                                                                                                                                                                                    Content-Length: 65452
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    etag: "632c1640-ffac"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 18:36:35 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 463876
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=VU5bnDt_3whSnWgjJruqhahPTkwcUu2Eqh34Auk0K9Y-1728355948-1.0.1.1-rJenq5Fa.bFRO1niftVwEA2lyhHNyXggdm7Z7GDz3o0EbHcHq4kypFauWIAmBISgkgxhtAz1Lp8p3kMZL3zcCw; path=/; expires=Tue, 08-Oct-24 03:22:28 GMT; domain=.mdpi-res.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=RPEKaF0fXFD72DI3MFdLruEt16jZAc46uhk7jritHcYXBgwb6KWO50Uc7vEbacdvruiXv1XwdN6%2BYGaJ%2F1jhUY%2FC5kyIfyRDc5gKZL66Qo%2B47domJ5%2BcOMvPS9E4%2F%2FuR53Q%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c46b717ca0-EWR
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC109INData Raw: 77 4f 46 46 00 01 00 00 00 00 ff ac 00 0e 00 00 00 01 b6 20 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 46 46 54 4d 00 00 01 44 00 00 00 1c 00 00 00 1c 67 b3 29 9d 47 44 45 46 00 00 01 60 00 00 00 1f 00 00 00 20 02 2d 00 04 4f 53 2f 32 00 00 01 80 00 00 00 3e 00 00 00 60 8b 02 7a 4c 63 6d 61 70 00
                                                                                                                                                                                                                                                    Data Ascii: wOFF FFTMDg)GDEF` -OS/2>`zLcmap
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 00 01 c0 00 00 01 47 00 00 02 b2 d4 93 ac 5c 67 61 73 70 00 00 03 08 00 00 00 08 00 00 00 08 ff ff 00 03 67 6c 79 66 00 00 03 10 00 00 e8 36 00 01 8d bc 4d 52 20 8a 68 65 61 64 00 00 eb 48 00 00 00 31 00 00 00 36 08 66 11 da 68 68 65 61 00 00 eb 7c 00 00 00 1f 00 00 00 24 0f 02 09 db 68 6d 74 78 00 00 eb 9c 00 00 02 47 00 00 07 fc 1c 24 14 7a 6c 6f 63 61 00 00 ed e4 00 00 03 f4 00 00 04 02 01 7f 9d fa 6d 61 78 70 00 00 f1 d8 00 00 00 1f 00 00 00 20 02 56 02 1c 6e 61 6d 65 00 00 f1 f8 00 00 01 75 00 00 03 38 4c 22 75 40 70 6f 73 74 00 00 f3 70 00 00 0c 32 00 00 14 62 71 0d de 71 77 65 62 66 00 00 ff a4 00 00 00 06 00 00 00 06 b3 ae 53 fc 00 00 00 01 00 00 00 00 cc 3d a2 cf 00 00 00 00 cb 53 22 a0 00 00 00 00 d0 22 64 2d 78 da 63 60 64 60 60 e0 03 62 09 06
                                                                                                                                                                                                                                                    Data Ascii: G\gaspglyf6MR headH16fhhea|$hmtxG$zlocamaxp Vnameu8L"u@postp2bqqwebfS=S""d-xc`d``b
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 14 47 e7 2d 22 c0 13 00 34 ab 50 30 cd 46 94 4c c2 ad 08 30 26 5e f5 a1 15 c8 e9 50 9c 6a af da 0b 13 ea c4 2b d4 07 6b da d1 fb 6f 2a 5d ca 9b e8 fd 76 72 a3 cb ab 3e ae 9a 24 b3 b3 ce f4 ce 3b a6 3a a7 68 41 7f 47 eb 6b 9d 11 fd 7c f4 9d c6 46 75 fa 7c 3d 5d 22 b8 52 b7 9e 42 af 1e 45 8c 30 b5 24 22 94 db 31 79 33 f8 6b 51 42 5d 7d fc b8 ba 1a 25 e6 a3 9d e8 46 f4 1d d6 ae c6 c9 9b 85 1d a8 b1 07 dd aa de de a3 fe 4c 5d f3 9d ef 10 43 b9 99 89 0f 69 25 6d 23 40 36 8c 7d 3d 17 03 a8 2a 41 48 aa 47 a0 e3 9f a0 2b cb 2f 70 36 31 10 b5 65 02 42 fe c0 8d 23 87 6e 3c 20 39 03 99 39 1b ba f5 7d cb 3e 71 c7 27 96 f5 e9 bb 37 cc c9 04 9c 92 5a 78 53 fd c6 9b 6f a2 9e dd 3b ee be 7b 47 7a c3 b6 4b 2f 9a 19 6f 4e 37 c3 5f 7c e6 45 97 6e db 40 fe a0 c5 bf c9 71 46
                                                                                                                                                                                                                                                    Data Ascii: G-"4P0FL0&^Pj+ko*]vr>$;:hAGk|Fu|=]"RBE0$"1y3kQB]}%FL]Ci%m#@6}=*AHG+/p61eB#n< 99}>q'7ZxSo;{GzK/oN7_|En@qF
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 42 ec 64 88 51 58 a3 d4 35 80 52 69 3f 76 ca 6e d8 54 00 3f 55 f3 67 00 e7 02 5c 15 f7 e2 5e f4 7f 7b 74 66 62 d6 15 07 8a 03 26 93 59 d7 a3 c3 06 fc c3 c0 aa c0 df d9 d2 f8 95 01 e3 80 1a a0 88 2d 45 74 d1 30 e2 11 fa a5 1a c5 33 16 e8 b1 84 67 14 ff 43 87 b0 7e 81 a1 56 87 57 7a bd 3f f8 26 ed 9b ba f1 2b 94 0f a0 ed ad 74 8a 15 68 39 9c 5b 00 b5 ce 71 08 a4 5b 92 83 d1 18 9c 39 5a 2f 82 b2 f0 92 2f de 1e 3f c5 ce 54 92 8f 0f fa f6 a0 1d 06 93 fa 1d 13 ba 44 1d 04 c4 87 e3 f7 f8 06 e3 a7 f3 34 5e 84 b3 3b ee 9b a5 de 55 67 42 d3 4d a7 ec 3c 9c ed 68 88 31 3e 48 65 6d 3a 60 ef 9e 32 8a d9 6a fb 4e 09 6c 38 5b 0b 0a 58 90 cd 8f 02 19 ce 86 61 37 85 ad 1d 76 76 02 9b 84 b6 23 0c 6b e0 30 74 e0 94 fa f3 53 07 0e 9c 42 f1 53 e8 ba 13 ea 13 ea 3a f5 89 13 27
                                                                                                                                                                                                                                                    Data Ascii: BdQX5Ri?vnT?Ug\^{tfb&Y-Et03gC~VWz?&+th9[q[9Z//?TD4^;UgBM<h1>Hem:`2jNl8[Xa7vv#k0tSBS:'
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 60 8a f9 2e c7 d7 5c 7b 57 8d 62 a3 73 6f 68 98 55 f7 9c fa 33 f5 8b ea cf 9e ab 9b d5 70 c3 dc d1 b8 55 7b 5d 5f 73 74 dd 31 8c 52 68 00 a5 86 ef c0 fb 8e 3e 38 2d b8 6c 73 60 14 f9 0c cc ed 32 5d b4 fe 41 24 7e ea 53 ea a9 07 d7 5f 64 ea 9a 1b 18 45 4a 03 9b 97 05 a7 3d 78 f4 61 e4 79 75 e7 ce 57 d5 3f 6a fd 0a 10 8e 1f 06 1c 8e ed 5b 70 2c 56 60 17 0e 1a 17 81 b3 5a 51 bf a4 9e 62 fb b0 88 16 c2 52 e5 87 4e d3 15 8e 16 42 08 45 33 17 6a 6b 90 c2 4b 80 cf b3 b2 a6 4e 5c 1a a7 4d 24 65 66 93 54 0b 61 57 0a ee 09 eb 40 f9 f3 e7 18 ac de a8 a7 a1 c1 43 7f 51 af d5 30 67 82 8a 55 fb e1 dd 3e 21 52 eb ac 73 d6 b4 cc 6a a9 81 77 6d 44 a8 65 a0 0b fb dd d7 60 ce e6 b2 f6 cc e7 36 7f 9c 36 c1 91 5a 0a 65 f7 34 40 6f 33 e2 6d 7c 1c 50 78 00 88 76 1b 8e 51 82 bc
                                                                                                                                                                                                                                                    Data Ascii: `.\{WbsohU3pU{]_st1Rh>8-ls`2]A$~S_dEJ=xayuW?j[p,V`ZQbRNBE3jkKN\M$efTaW@CQ0gU>!RsjwmDe`66Ze4@o3m|PxvQ
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: ec 72 c2 0e 7f 31 c7 45 5c c9 80 9c 8a b5 00 ed 25 41 e7 1c a2 1f 11 86 3b 42 d7 30 0d 63 7d 76 b0 85 df c3 77 a1 b4 0d d2 b6 22 4a a2 41 32 3f 71 3a 2c 44 02 e0 81 57 88 8d 0c 6e 5e d0 87 76 34 d6 ce ee bb 68 7e c7 7c 1f c2 48 27 36 cd 5c ba 73 7d b2 e3 d2 ad 7d 89 c5 3a 54 fc 1d b6 ee 0f 4b 46 51 40 2e 3e 9c 6e 49 0a fc 7a f4 bb dd ee 35 ae 39 9f b8 79 6d 7b 70 ea f2 9e f4 23 af ce d9 f6 c4 b3 6b a7 3c 37 65 93 7a b5 35 80 ce bb ae 6f 4a 57 50 e6 0d e9 93 29 dd f6 05 17 e2 d7 25 6f ef d6 e5 73 ae e8 f4 99 13 df 4b d6 6e f2 b6 8c 6c 59 c7 7b ac 26 7f c4 d7 ea 4c 08 e4 f5 66 9d 59 2f f0 68 19 56 90 b7 63 f9 2d fd a9 95 d3 3b 02 9e d0 2b 0f 5d fa c4 65 b3 7d a2 4b a3 4d 79 ba 3e a7 73 9c b3 84 b2 78 51 2c dd 82 63 59 4a 9a 42 08 bd 5b 90 a0 87 22 86 27 e5
                                                                                                                                                                                                                                                    Data Ascii: r1E\%A;B0c}vw"JA2?q:,DWn^v4h~|H'6\s}}:TKFQ@.>nIz59ym{p#k<7ez5oJWP)%osKnlY{&LfY/hVc-;+]e}KMy>sxQ,cYJB["'
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 74 28 a8 3e 68 eb 9d d7 6b 55 0f 06 d1 14 f4 2c 9a 42 4a 72 15 dc 55 73 46 4e 05 a3 d1 20 11 e7 5c 75 12 4d 51 4f 8e 91 29 51 a8 c4 78 03 bb a7 1a 73 39 cd 3d 48 ef 99 c8 83 e3 6e a4 06 f9 9c 76 fb 84 ff eb ec 7b 43 8d 57 cf 09 05 a0 77 28 ef 15 28 1d 12 8b 36 30 94 de 09 8d cf 44 e8 3d 39 65 58 12 20 00 12 80 c0 11 b7 0b 73 0e 54 e7 f2 49 3c d0 79 3e 80 2c 47 ff a6 7e cc a9 27 d5 55 ea c9 25 e2 b5 17 5c ed d3 27 52 49 9d ef ea 0b ae 15 97 a0 7c 38 88 9a 83 59 b7 cd e6 ce 06 9b 51 30 9c ee ef 7f fe a4 0a fd 3a f9 c0 ed fa a7 ee fe c5 85 fe 86 06 ff 85 bf b8 fb 29 fd 2e 6d bd 8a ff 84 7e 8a 00 63 d3 b9 1e 6e 1e b4 4a 9b 4d 2e 0a 73 e9 ca 22 65 2c 68 53 f9 17 2b 15 6c a8 be 4c 81 a5 09 e8 be 8b b0 29 97 60 c2 99 fc 1b d9 b1 f5 f0 d6 41 cc 05 64 f5 49 39 20
                                                                                                                                                                                                                                                    Data Ascii: t(>hkU,BJrUsFN \uMQO)Qxs9=Hnv{CWw((60D=9eX sTI<y>,G~'U%\'RI|8YQ0:).m~cnJM.s"e,hS+lL)`AdI9
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: ff ac c8 8b 73 d7 1c 5d f9 b7 bc d5 bd 47 32 d9 f4 e9 60 43 aa ad 3f de d6 7b 05 8b 6c 0e 06 1a 3a ea 6b 50 7e 5c eb 87 2a 82 e5 f8 f3 ab 0e 2d fd a9 c7 7e a9 68 9a e5 f1 a4 82 d1 16 97 6f db cc 30 8d 56 ba 15 bb 73 5a eb 82 ee f1 c0 30 da 27 4a 7b 75 94 fb 24 8f 82 1e e3 73 57 80 90 8c eb f2 18 69 3f ce 6e 19 2c 0b b3 0e 6a 92 ca e0 ae ea 20 3e ab f1 43 10 c8 d1 58 70 a8 05 f6 b2 93 7b 87 4a 21 f6 af 8f 6f ef 28 1c b4 32 bd 9f 8a 1e 48 0b 8a 55 78 2e 16 24 25 29 02 44 fd 7e e4 ae a8 88 f4 20 8d 2f 03 f1 95 b4 90 af 52 46 0f ca 56 d2 42 3e 28 83 ff dc 55 74 21 5d 15 38 72 25 5b 4e 57 1e 09 8c 0f 40 d7 47 bd f7 45 de 3e c2 bc 47 de 8e dc 47 e3 c7 05 60 6e b2 dc 95 00 34 65 f2 ec a5 80 b1 32 99 21 26 c1 ce 69 4a 3f 92 b6 31 f6 c2 82 48 69 57 12 25 ea c4 0a
                                                                                                                                                                                                                                                    Data Ascii: s]G2`C?{l:kP~\*-~ho0VsZ0'J{u$sWi?n,j >CXp{J!o(2HUx.$%)D~ /RFVB>(Ut!]8r%[NW@GE>GG`n4e2!&iJ?1HiW%
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: bb ce b1 17 49 5f f1 e2 a8 a3 45 7d fb 57 af 0f 3f b8 cf 7a c0 6d 6b 6d ee a9 f3 37 39 64 ac 23 a4 67 41 8f 0f eb 57 3e fc f2 55 d9 2f 7f e9 8b 0f c5 0c 31 47 43 cc 13 eb 0d d8 48 34 15 bd e4 d8 9d 4e 0f ac 39 cf 3a e5 e6 8d 48 bc 68 fd b0 fa 8d ab ae 6c 15 16 e4 06 72 2e 6f 1d 6f 11 cd 52 68 61 a6 43 e1 67 19 92 e9 eb 7f fc c4 f6 b0 dd 4a f4 b1 88 21 26 bb f5 6b f7 6c d5 ec b2 08 94 0f 6a a5 9a 10 c2 f8 1b 16 07 db 74 63 6e c6 e0 14 60 07 77 c7 fc 3c bd 4b 1a bd 27 3b c3 4d 3b 6f 70 f0 bc 69 33 79 b4 7a ff de d5 59 cd d7 47 34 df 50 45 72 9d 57 16 ed b9 70 d9 bc 79 6b 92 83 79 84 1a 97 6f bd ed b3 eb cb 21 eb 6e 2f 85 94 70 09 3a ee 3c 95 2f 0f 32 23 39 d1 18 ec fa 1a 3f 5c 94 5c 00 ec 6c 2e 34 46 39 93 e0 e5 e8 2c 04 38 2a 9d 90 81 b7 5b cc 1f 7e ab 5b
                                                                                                                                                                                                                                                    Data Ascii: I_E}W?zmkm79d#gAW>U/1GCH4N9:Hhlr.ooRhaCgJ!&kljtcn`w<K';M;opi3yzYG4PErWpykyo!n/p:</2#9?\\l.4F9,8*[~[
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: fe 39 94 41 cb 4a 43 a1 8a c6 98 7e 9a 15 aa e1 46 79 38 a3 23 54 c3 4a b3 79 d5 42 ba 50 37 1a a3 f5 aa e9 fc 07 d9 ad 7f f9 22 2e ad dd c4 69 d4 2a 33 ea 41 7c 40 ea d3 bb 3a 81 a3 3a 74 3a a3 c4 63 a0 25 ac 28 a7 74 29 28 67 8d 7a 0b 38 67 d3 0f 49 38 6f 55 0b 8e 0e 87 5a a0 61 c5 02 0d a3 fa 76 e5 1c b0 c6 79 83 28 8b 0e 34 84 86 00 c5 92 51 de e5 52 f3 b2 87 0a 9b 19 0b 46 74 c8 23 ab 79 b7 1b b1 20 94 37 15 f4 c6 d1 2c ea 60 15 ff 28 2f 68 fa d3 9d d4 be 8b 26 6d c1 97 de 54 63 50 12 fc d8 e9 90 2a d6 fa 28 64 67 a9 a8 b1 d6 23 de cd c4 2e 98 e6 04 f9 3e 7b 7d 3f 50 73 fa 1d 24 09 1e 72 98 d9 f0 03 32 d3 15 c1 5f f8 81 c6 ea b6 d5 58 8d bc 84 f8 2f 78 a3 69 a6 37 a1 fd 91 82 ca 79 22 64 a7 54 e7 31 d8 da a8 28 bb d7 92 9c c5 93 2c 38 cd f6 7a 57 44
                                                                                                                                                                                                                                                    Data Ascii: 9AJC~Fy8#TJyBP7".i*3A|@::t:c%(t)(gz8gI8oUZavy(4QRFt#y 7,`(/h&mTcP*(dg#.>{}?Ps$r2_X/xi7y"dT1(,8zWD


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    31192.168.2.449833104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC627OUTGET /assets/fonts/MaterialIcons-Sharp.woff2 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.mdpi.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: font
                                                                                                                                                                                                                                                    Referer: https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1234INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: font/woff2
                                                                                                                                                                                                                                                    Content-Length: 69892
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    etag: "657c2e30-11104"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 23:29:42 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 472703
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=IJz6FqlmbbLhGypUzbVY5dkhZWe7Va6cJqlG4_bjRp0-1728355948-1.0.1.1-.z4ATPpV_Yu.tS3ivYs62_zfVolu._72XdofPiYYzwVUmzcA66vEoRSVmsAQ1BMALDH8cwrgNplfMuXslZIKHQ; path=/; expires=Tue, 08-Oct-24 03:22:28 GMT; domain=.mdpi-res.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=aoQ53MqbVfTbXA866yFf5ujg%2FTX0%2B6k%2BNbv3yze%2FkZ%2Bla6uwjJDd7iRqdpC9H68OlpWnRfgLjjHiQwwFGXs6QOo39RtxCfPsVG%2F2a3zD2WHL2e5oR%2FW0RKr%2BxIR1FxMlEOI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c48fbe6a5e-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC135INData Raw: 77 4f 46 32 4f 54 54 4f 00 01 11 04 00 0a 00 00 00 02 48 b8 00 01 10 b7 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0d 86 f9 19 1c 81 fe 78 06 60 00 81 14 01 36 02 24 03 93 00 04 06 05 81 7e 07 20 5b 02 48 92 42 b0 64 ec 99 c3 bc ac 90 35 dd 44 04 d8 37 4d 13 55 ed d9 2a a6 9b 3b 44 e0 3c 75 e1 00 be dc 57 70 63 94 87 8d 03 08 03 df 6a 92 fd ff ff ff ff ab 92 89 c8 56 2e 65
                                                                                                                                                                                                                                                    Data Ascii: wOF2OTTOHx`6$~ [HBd5D7MU*;D<uWpcjV.e
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 97 24 6d 61 28 8e 01 20 82 fe 23 e8 f3 42 23 3a 25 b2 7a 86 89 b5 be a4 84 78 38 ba 83 c1 ca 1d 1c 6d 74 71 58 8f 52 cd 0b 5f 5e 37 6f 13 46 44 04 c6 56 25 55 52 25 8b 67 75 27 d3 be 1d 02 72 70 b3 54 83 a3 b4 37 c5 84 54 4e 46 93 77 a1 89 9d dc ce 16 f2 61 8a 5d 76 e7 42 2f ba 1e 0e f3 61 09 99 9b cc 23 e4 a7 4a aa a4 4a 2e ec eb cf aa 35 8c 88 08 69 92 a9 92 2a a9 92 0b e3 be d6 1a 18 11 51 21 53 25 55 52 25 cb 37 ea df 75 ef fd 28 ef b5 d6 5a 73 29 b5 ab a4 4a aa e4 e2 6e 05 ad b5 86 31 9c ef d2 fe b1 ea bd 77 6c c3 bb ab 2b d6 5a 15 1f de 43 5d 32 33 03 63 b8 3f 25 d4 38 8c 3d 5c 94 23 50 e1 55 4c 7e af 9f 29 0c 89 f0 80 2a 06 26 df d7 42 2b 5b ff 83 8e 84 fb 2f 8c 32 86 cc 40 c8 8e 13 12 cf 37 39 2f 28 2b 26 10 47 03 c3 d1 c0 e0 49 83 9b bd 4c f3 08
                                                                                                                                                                                                                                                    Data Ascii: $ma( #B#:%zx8mtqXR_^7oFDV%UR%gu'rpT7TNFwa]vB/a#JJ.5i*Q!S%UR%7u(Zs)Jn1wl+ZC]23c?%8=\#PUL~)*&B+[/2@79/(+&GIL
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: f8 08 80 e0 93 48 49 96 48 27 91 fe 8a 2f 25 db 3f 7b 02 78 41 c9 14 48 49 10 28 27 8a 4e 94 5e b0 fd b3 34 21 bf 94 42 f7 43 39 6b d9 9d db e9 a6 fc e5 b4 53 4e 17 bb 72 ca 66 ba bf a6 a8 a6 a9 c6 ff 6f 69 9f 9b 9c 22 ca d0 84 7f 38 80 9a b1 ea 1b de 93 aa ba 27 48 23 cd 64 87 98 aa 24 a7 71 9c 63 f4 f7 a3 3d 06 6c b3 01 07 2a 41 1c 1c 0f 2f 18 10 1e ad 3c 2a f0 24 1d c1 05 3c 10 2e 05 0b f8 58 7c c7 f8 f5 66 5a b9 55 9c 15 d8 b5 c0 3d 69 0a 6d ae e1 cd 6c 5c f8 43 06 c3 3f c7 6c 66 fe ac f7 ab b2 7e d7 2f d4 f4 b1 c1 26 a8 a7 47 29 eb 74 67 fd 46 44 77 83 13 81 c6 2a 00 83 db c0 60 19 17 24 97 6b 9d f0 95 16 8e a7 1c ff 4c ef 4c 53 48 c3 f4 ef 8e b5 fc af 57 ac 31 21 f9 96 a5 80 b2 49 00 bd 77 f7 6c db 69 86 b1 59 cf f2 a3 5d e4 a5 1b da a0 a0 20 51 fa
                                                                                                                                                                                                                                                    Data Ascii: HIH'/%?{xAHI('N^4!BC9kSNrfoi"8'H#d$qc=l*A/<*$<.X|fZU=iml\C?lf~/&G)tgFDw*`$kLLSHW1!IwliY] Q
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: a6 4b 53 61 b1 36 6b bf ae eb a3 c8 32 6b a8 75 29 95 d6 a9 b4 8a ab 2d dd d0 8b 7d dc 6f bd 6b d0 72 07 5d 74 bb fb 3d eb 55 4b bd 6f af e3 3e f6 bb fd de 0e ea 70 fc a0 8d 84 03 5c e1 a1 4d 44 7c 4a 7e 5d 83 e8 dc f2 e8 fe 79 f5 ad 9d c3 6a ea ab 4a 35 57 d7 2f 33 4b 3b 47 d7 0f 5f 8e cf ad 9c 7c 5c da b9 7e 82 d3 21 9f 62 6a 68 67 07 e0 a9 6c b1 c6 c8 0c 8e 61 70 44 0a 14 d3 e5 d0 42 70 c0 28 cc 80 0d 0b 10 c2 16 10 b8 82 06 16 0c 40 80 05 0f 88 a1 46 18 17 aa b8 88 02 cf 68 e1 84 1c ba 78 45 13 73 5c 6f ad b7 be 2f eb b2 5b 0e cb 65 f9 78 f0 f4 ab ef 7c f9 eb 57 ff e3 8b 7f 92 56 49 35 a9 ce 39 04 e4 19 3d 41 c6 2c 42 46 0b 88 1f 94 22 af 7c 63 c4 4f 93 b3 41 51 07 75 5e b7 ea 6d 8f 7d 54 6f da 57 b1 4a b5 5b 94 af dd bc cb 60 59 13 36 69 d3 6a f6 db
                                                                                                                                                                                                                                                    Data Ascii: KSa6k2ku)-}okr]t=UKo>p\MD|J~]yjJ5W/3K;G_|\~!bjhglapDBp(@FhxEs\o/[ex|WVI59=A,BF"|cOAQu^m}ToWJ[`Y6ij
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: a9 51 c0 93 5c 82 69 91 cb 8c d2 52 88 26 ec 91 3d 6a f9 e2 29 6a b1 a9 ac ca 6c 78 04 f8 d1 42 e6 9f 37 15 36 60 9c 1f a6 13 ac 6c d6 d0 91 36 4b a1 13 2e e1 27 d3 22 e5 80 5c 8d f5 4a 67 14 48 3a 00 ad 06 62 2b 84 5b 24 84 56 63 68 38 d5 63 58 78 bd 58 0c 99 9d b1 a7 44 8a 38 ec 38 38 03 42 0f 57 b3 60 5c ad a1 a8 6f b1 40 cf c2 a2 1b 76 96 db a1 3d fa 1e ee 1f fc f0 bb 27 1e 83 cf be f1 5a 7d 35 d9 67 33 0b 6c bf ec c3 4e 5c cd e2 cf 54 c0 df 1c e4 a7 54 7e 92 5d 36 87 8e 21 2c fa 67 d3 f4 1c 6c 05 92 61 41 6e 00 b4 3f 90 1b 50 ea 55 7e ac 36 fa da 1a 2e ea c6 bd 44 b7 82 8d 9c a9 ac bc 66 7c ab a4 7f d2 df e4 b6 e1 7c 7b ec da d8 b9 5b e0 6c 2d a3 68 d5 64 48 07 18 8c 6a a7 87 c1 17 96 2a c8 5a 58 fb d7 b1 ce 28 a2 ab 37 c8 ef 4d 03 02 ef 9f 8e 04 f1
                                                                                                                                                                                                                                                    Data Ascii: Q\iR&=j)jlxB76`l6K.'"\JgH:b+[$Vch8cXxXD888BW`\o@v='Z}5g3lN\TT~]6!,glaAn?PU~6.Df||{[l-hdHj*ZX(7M
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 08 1b 72 0f 3d 8f d3 c4 0d 45 44 88 4f 42 a4 24 61 95 0d b4 29 d0 03 22 d4 51 31 60 ee 58 21 14 30 47 e7 af 95 c8 c0 2f c8 b7 be 47 31 9d 82 cc a4 94 fd 0c 9e 5d 7a eb 7f 2e 86 51 60 bf 90 f8 b9 81 23 d8 9a ea de 89 76 9b 28 a8 e0 63 ec 32 ff f8 49 8d 18 6d 27 59 17 c7 c2 62 97 f0 58 82 99 c8 9a b9 36 1d 2e 22 22 b8 22 b5 73 9a 00 f3 eb 3c e6 48 2b 8d fd 30 6a b6 6a a4 99 c1 59 25 a4 9e 69 80 e9 63 79 0d b7 7d 0d f5 f9 6c 44 1f 2c bf c0 d7 15 f6 35 1c b5 55 ab 49 f3 4a a9 53 21 e8 25 75 67 54 16 51 6b 1a 7c cb c3 1f 3b 4f 98 2a 16 4a ba 7f 91 41 c2 4f 11 55 36 96 c2 f0 ea fa ff 92 9c e8 1f c8 20 e1 6f f4 44 44 d4 aa 70 88 e7 1a a9 72 24 16 72 75 89 e7 f8 c3 af 0f bf 3f fc 01 76 c8 3f e5 87 a2 d6 17 b3 17 fb 03 04 46 47 af c2 a4 43 14 17 5f 42 ed 25 fa 2a
                                                                                                                                                                                                                                                    Data Ascii: r=EDOB$a)"Q1`X!0G/G1]z.Q`#v(c2Im'YbX6."""s<H+0jjY%icy}lD,5UIJS!%ugTQk|;O*JAOU6 oDDpr$ru?v?FGC_B%*
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 81 45 74 28 ec ff ad b9 f1 68 b3 6c 3b 3f 70 23 23 e2 e4 08 73 b8 1c 62 f2 98 9e b8 62 f9 20 ce 12 e0 30 a4 a7 65 18 d3 0e 5e 0f 88 dd a8 43 d2 cb 98 de fd 8b f0 86 db 1e 03 f3 d0 0d 53 61 b7 4d ab ff 3b 73 59 2a 59 46 67 d2 ad 44 58 e3 d1 03 06 6b 83 97 9a e1 50 00 ce f9 c1 f7 84 95 7c 13 a2 e0 6c fd 19 0b 4a d0 3f 1c 02 85 f2 f8 ce dc c3 af cc 75 72 45 e3 08 6f 9c 21 84 0b b4 16 3f 44 62 83 8a 0a 04 3e a6 eb ec 04 47 8d a4 38 12 d6 50 3a 96 69 53 42 17 8d 53 ba 48 b7 4d b7 84 a9 51 37 ca 2b 5b b3 df 19 ac be 73 93 7c 73 11 c3 10 f5 0d 62 2a c9 3f d5 67 db 83 ba 8d bb cc 42 59 b4 1a 74 d1 31 40 19 66 f4 b0 07 31 c2 1d e0 99 f1 ff 89 09 33 1c d1 e9 d4 a4 02 d8 e5 87 18 0d 8e 60 0e e2 6a e8 3f cc 9f f5 f3 53 5a 56 30 ec fc 06 25 bd 7b b0 55 f7 a1 75 15 04
                                                                                                                                                                                                                                                    Data Ascii: Et(hl;?p##sbb 0e^CSaM;sY*YFgDXkP|lJ?urEo!?Db>G8P:iSBSHMQ7+[s|sb*?gBYt1@f13`j?SZV0%{Uu
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: a3 87 e7 d5 53 fa 66 42 95 59 74 a3 ef 0c 64 38 8a 53 6b 6f 37 19 86 9a ee 1d 23 0b 05 9d 65 ec a2 ba a3 4c e4 cd 77 9f a9 92 c8 76 32 a3 cb ed 33 73 e3 ba 58 e0 19 2a ef 19 4b 12 73 3e b2 b5 d9 d3 4d 56 4c 9b 1a 62 6d c0 b3 68 97 4d 42 cf d9 4a b3 91 a6 d3 c9 fe b1 53 92 62 ad f7 ec 23 ec e9 07 07 59 1b 2a e3 48 60 2e a9 36 4e 1e 2a 2d f4 8a 33 87 4f 47 b8 ac 53 db 35 ae 5b 9a e5 46 e6 66 6e 6f 72 7f c4 03 a3 ca 57 81 3e bb dd ec 3b 4f 2e 17 d1 3a db c6 4b 82 59 b7 79 33 85 18 ec 05 1f 12 15 b1 7a ba cb b7 b0 1d d6 e3 a8 59 2f b3 13 36 70 38 6a eb a8 8d 6a 95 da b4 be 22 9b 25 f5 f7 c7 16 6f 03 fd b1 35 bc 0b fc 64 04 1b ed 3d 7f 4b 1d bd 17 c0 63 d7 1e 81 7a 3c d5 b7 4f 10 47 9c 6e 07 7a 24 98 41 b1 09 21 c0 44 69 9f 85 4a b1 95 e1 c4 3e 17 d6 21 1c 2a
                                                                                                                                                                                                                                                    Data Ascii: SfBYtd8Sko7#eLwv23sX*Ks>MVLbmhMBJSb#Y*H`.6N*-3OGS5[FfnorW>;O.:KYy3zY/6p8jj"%o5d=Kcz<OGnz$A!DiJ>!*
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 73 70 6f 49 d8 13 b9 dc cd 5d c6 8e ce e6 61 24 da 60 57 f2 94 6a b9 21 74 c6 65 b9 7b b0 4a 1a 86 97 d6 ad 7c 37 6a 6a be 11 fc 02 94 e9 71 b0 ef ad 77 10 a0 dc 6c ff 27 8d 45 69 6c ad d1 04 7e 8a bb d3 66 29 01 0a cd 77 ae 2d 18 57 e9 5a 3b d4 56 0f 51 ba 7a 92 1f 42 91 bb 54 57 fa db 80 34 37 e5 4e f5 bb 41 41 46 82 9a 6a 92 8e 80 ae 17 a4 c3 4f 4a 2f 0a d6 10 dd db 42 bc a5 99 bc 7c 68 ab 7a 7b 17 0a d7 fe 11 d0 4a 33 69 f2 bb 54 a4 0c 2b 11 56 7a 5e 94 bc d8 96 9b 43 92 d5 9f 4e 92 13 61 a0 fb c5 6a 28 eb 62 71 0a 94 a9 d1 a4 43 9f 11 53 16 ac d9 71 e4 c2 9d 17 5f 1b 15 c5 7e 07 08 f5 93 1a 40 51 19 a5 a1 67 62 e5 e0 e6 13 10 12 35 de e4 bb f8 ff 23 d1 93 49 64 19 0c 5f 71 ff b6 f1 b7 4a 7f ed 27 2f 11 6d 2f b9 cd de 20 5e 99 2c b5 37 a9 d2 f5 c5 ad
                                                                                                                                                                                                                                                    Data Ascii: spoI]a$`Wj!te{J|7jjqwl'Eil~f)w-WZ;VQzBTW47NAAFjOJ/B|hz{J3iT+Vz^CNaj(bqCSq_~@Qgb5#Id_qJ'/m/ ^,7
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 32 70 7f e4 46 c6 ab 57 37 6f bd c2 6d 32 1a 02 5f ca dd 38 7a 74 23 c8 7c 0e 24 b4 2b b3 12 1c 55 47 c1 1a de 77 d2 48 3e 98 00 12 95 94 cf 40 35 36 4e 25 4e 8e 1e 56 5b 08 a6 5d 8e 6f 75 2c da 8e 69 39 e4 c9 65 b2 e1 c1 b1 8e 11 aa c7 b4 4c 98 ed 20 e8 71 45 09 11 13 eb 8b e1 1a 3b 17 ce 91 5a 42 d7 d4 da 84 26 13 dc 25 80 e3 38 48 7c 3f 09 f0 92 bd 65 c4 11 40 c4 41 3a ad 97 27 9f ce 24 a5 42 01 ad 43 79 d8 7e f3 ec 5c bb 43 3d 6f 4e 56 ea cd 96 4a e1 76 bb 79 65 25 bb b9 3d de bc 27 23 ba 15 c4 47 3e 77 44 51 83 51 20 6e 27 0a a7 41 bb 6a cb 4e 16 c5 7d 61 c6 b4 c0 61 8c 84 00 04 bf 3c f1 4a c6 56 7c 51 cb e1 3b ad 38 94 b1 4b 20 70 69 40 a4 13 4e 71 69 83 e1 0a 4d d3 55 ec 2e 3b b6 96 d0 81 6f 1f 53 90 80 a2 18 9e 62 7b 9e ad 78 c6 ab bb 00 50 f2 55
                                                                                                                                                                                                                                                    Data Ascii: 2pFW7om2_8zt#|$+UGwH>@56N%NV[]ou,i9eL qE;ZB&%8H|?e@A:'$BCy~\C=oNVJvye%='#G>wDQQ n'AjN}aa<JV|Q;8K pi@NqiMU.;oSb{xPU


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    32192.168.2.449837104.16.80.734437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC612OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Origin: https://www.mdpi.com
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 19948
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                    Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c4685342e0-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                    Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                    Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                    Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                    Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                    Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                    Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                    Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                    Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                    Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                    Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    33192.168.2.449838172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC553OUTGET /img/journals/sensors-logo.png?8600e93ff98dbf14 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC999INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 2804
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=4419
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    etag: "5d6cdac4-1143"
                                                                                                                                                                                                                                                    expires: Thu, 10 Oct 2024 14:32:35 GMT
                                                                                                                                                                                                                                                    last-modified: Mon, 02 Sep 2019 09:03:00 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 238471
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OvMJbLJPVQJCk07UL1esEDKrdUq2ocdXtb8JmcpU%2BWDG7HPvLLzMJjIxrwfqjy7S3SrX2OdxMSwVKElPdg9i53t%2BRFdlWc2XZdPSjH%2B%2B1hb9CmgvDL3EgfYha%2F00m%2Blt%2BIY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c4ad001891-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC370INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 02 8a 00 00 00 8c 08 03 00 00 00 cc 6c 78 8a 00 00 00 fc 50 4c 54 45 4c 69 71 00 7c 7f 00 7c 7f 00 7c 7f 00 7c 7f 00 7c 7f 00 7c 7f 00 7c 7f 00 7c 7f 00 7c 7f 00 7c 7f 00 7c 7f 00 7c 7f 00 7c 7f 00 7c 7f 00 7c 7f a4 cf d0 3d a5 b0 00 82 89 29 91 93 2e 96 9a 4c aa b3 7b ba bc 8a c4 c8 47 a5 ac 52 a6 a8 29 95 9b 42 a7 b2 25 91 94 0d 83 87 9e cc ce 2a 92 95 3e 9f a4 56 af b8 5d ab ad 15 86 89 0a 81 84 77 bd c2 1a 8a 8e 9a ca cb 70 ba c0 5d b2 ba 63 b5 bc 36 9b a0 4d aa b2 43 a7 b2 4a aa b4 33 96 98 97 ca cc 84 c2 c6 48 a0 a3 71 b5 b7 67 b0 b2 90 c5 c6 47 a9 b3 4a aa b3 47 a4 a8 1e 90 96 0a 87 8d 66 b2 b5 8f c5 c7 85 c1 c3 18 88 8b 3e 9b 9d 23 8f 92 94 c8 c9 6a b7 be 43 a2 a9 91 c7 ca 4b a8 af 7d bf c4 7b
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRlxPLTELiq|||||||||||||||=).L{GR)B%*>V]wp]c6MCJ3HqgGJGf>#jCK}{
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: ff 87 69 ec b1 73 0c 09 c9 58 e0 2e ea ff df 9d 09 cc 44 e2 93 51 c0 f1 f4 5f 94 47 ff 73 50 24 28 42 91 a0 48 50 84 22 41 91 a0 08 45 82 22 41 11 8a 04 45 82 22 14 09 8a 04 45 28 12 14 09 8a 50 24 28 12 14 a1 48 50 24 28 42 91 a0 48 50 84 22 41 11 8a 50 84 22 41 11 8a 04 45 fa b7 29 66 0f 26 0f b2 fa 34 b9 af ab 76 2e 4c 33 28 52 4b 14 67 69 5e e5 ed 7e 31 55 de b2 62 da ae 24 4e f3 e9 14 8a d4 0e c5 69 fa 70 ef 38 7d a2 6d 4f d2 e3 bd 87 e9 54 db 9e 16 53 7a c7 4e 13 3b ed 43 91 da a0 b8 93 ce 8d 31 f3 8a 5b 7a 50 4c 59 39 1d 2d 4e bb c6 3c 3e ce a0 48 6d 50 cc 8e 4c de 51 09 ec b0 98 0e ca 69 ef 92 69 0e 45 6a 87 e2 47 93 77 b3 04 76 b3 98 4e ca e9 71 31 ed 96 d3 27 53 04 45 6a 85 e2 5d 63 bb 6b c7 5d 87 09 8a d4 06 c5 2d 63 db b2 a3 cb 04 45 82 22 41
                                                                                                                                                                                                                                                    Data Ascii: isX.DQ_GsP$(BHP"AE"AE"E(P$(HP$(BHP"AP"AE)f&4v.L3(RKgi^~1Ub$Nip8}mOTSzN;C1[zPLY9-N<>HmPLQiiEjGwvNq1'SEj]ck]-cE"A
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1065INData Raw: 02 17 19 66 86 f7 d4 5d 94 13 2d c8 95 85 6d 41 ac a1 c6 3e 1d 01 3a 15 d7 8b 22 df 7a d1 e0 c2 3c 8c e6 50 23 b6 9e eb b4 bb cc 33 31 4e 4a 01 90 e0 53 3b 95 43 32 c1 08 70 90 93 82 e2 d5 cb 2c 9d 39 3f a7 77 e6 f0 9d 96 1b 5f 43 42 43 eb 3f 1e 1f dd b9 b2 4c 73 62 96 e6 5b 23 16 a0 ba 21 1b 11 01 a6 e8 68 14 2f 73 75 e6 3c 7b 99 8e a2 d3 66 d8 ba 37 77 30 46 3d b5 44 eb dc b5 5f 15 ef 84 c9 95 7c 5a e1 49 d3 e0 8d 00 69 f1 14 14 bf cf d6 99 f3 ec 2a 05 45 96 d5 ce 5a ab 61 5b c8 7b 10 2d 3b 75 c2 4e b4 5b 24 14 e5 1a b9 78 f4 47 80 d5 e2 29 9d 39 d7 af b3 14 fe 2e 5e 25 77 e6 88 be 07 a6 42 85 2b 18 f5 0c 19 b9 c0 8c 71 b2 91 f4 c8 76 0a 09 67 17 17 01 d0 8b 45 f1 3a 5b 0d fa eb 3f 53 50 ec c9 2e 94 7d c9 ce 6d e3 ed ff 76 93 62 cf 34 84 9c 78 79 1f f8
                                                                                                                                                                                                                                                    Data Ascii: f]-mA>:"z<P#31NJS;C2p,9?w_CBC?Lsb[#!h/su<{f7w0F=D_|ZIi*EZa[{-;uN[$xG)9.^%wB+qvgE:[?SP.}mvb4xy


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    34192.168.2.449839104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC684OUTGET /profiles/2539525/thumb/He_Fang.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC872INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 9078
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=10574
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66e125c7-294e"
                                                                                                                                                                                                                                                    last-modified: Wed, 11 Sep 2024 05:08:23 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 349
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c4b9d81921-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC497INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 02 00 00 00 01 73 65 fa 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 23 01 49 44 41 54 78 da 85 7c 59 90 24 c7 79 5e 55 66 d6 d5 77 cf b9 33 b3 b3 b3 17 b0 f7 bd c0 62 71 5f 14 c0 c3 26 83 14 ad 30 f9 e2 08 3b c2 66 50 14 2d 91 a2 18 61 87 69 c9 b2 fd e0 08 3f f9 c5 4f 7e 75 88 11 96 25 2b 68 93 22 21 10 20 6e 60 0f 60 77 81 05 b0 e7 ec 35 67 df 47 1d 99 e9 2f 2b 7b 6a ba bb 66 06 35 d5 d5 55 59 59 59 f9 e5 7f ff 99 3d e6 0f 7f f4 33 23 de 4c d3 4c 4e 92 a3 94 52 9f 24 5b 52 82 93 fe f2 74 21 ce 53 f7 07 0a 55 81 c0 97 2a d4 35 70 32 f4 ac a9
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPPsegAMAa cHRMz&u0`:pQ<#IDATx|Y$y^Ufw3bq_&0;fP-ai?O~u%+h"! n``w5gG/+{jf5UYYY=3#LLNR$[Rt!SU*5p2
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: a5 84 d2 a8 92 cb 84 44 e9 3a 38 11 52 18 0a a0 c0 fd 10 5b 10 84 51 58 af 57 3b 9d 0e c8 c7 23 de 6a 35 09 a1 85 42 a1 34 32 5a 2c 14 19 63 61 14 f5 d8 41 f3 47 c2 96 09 49 37 e9 ed b0 a0 e1 12 85 7a fc fa 30 9b 3f fa c9 5f 48 d5 9e 62 f4 44 b8 87 74 f2 16 14 4e 33 12 8e ba 8f 52 08 5d 12 74 3b 4b cb cb f5 ca 6a ad 56 6d 36 9b 00 ec 77 7d 66 51 54 6b b5 5a 94 31 c1 39 e8 3c 39 39 f9 f0 43 0f cf ce ed a4 d4 0a c3 08 04 36 b1 51 12 a3 d1 4d ab bf 34 07 6d c8 92 52 d7 4f c8 d6 07 f8 3f a4 64 38 2d 15 69 9a a7 47 04 a7 89 2a 22 02 f5 a5 00 e6 e5 a5 c5 5b b7 6e 54 2a ab 41 b7 1b 74 b1 b5 85 10 96 c5 7a 0d 52 ea 79 6e e0 fb f5 7a bd d9 6c 50 93 cc ed da f3 d8 e3 4f 8e 8d 4e 46 21 57 e3 46 a8 a6 c6 90 29 c2 a6 79 53 1a a9 11 4f 00 9b 1b 8d ce 8f 7f fa 97 49 bf
                                                                                                                                                                                                                                                    Data Ascii: D:8R[QXW;#j5B42Z,caAGI7z0?_HbDtN3R]t;KjVm6w}fQTkZ19<99C6QM4mRO?d8-iG*"[nT*AtzRynzlPONF!WF)ySOI
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 82 01 32 a4 e3 19 f2 85 39 8d 2d c2 d1 a4 45 b0 71 ad 5a 35 24 d7 11 28 cc 0f 0f 42 90 c5 26 f2 f9 c7 cf 9e 39 79 ba 34 31 6d 17 4a 86 e3 4a cb 36 2c 9b 58 16 a5 96 01 30 c4 14 b1 6b 49 a0 d2 b1 33 4a bd 8c 9b cb ec db bb eb f4 91 43 04 0d 4a 81 f6 71 08 c2 e0 da b5 cf 62 5c 6b dd d3 ca 42 1d d6 8d d4 d6 d6 34 05 38 65 be d2 e5 a9 6a f8 a2 88 fb e0 23 6b 5a 73 21 42 1e e1 10 d4 ab 07 76 ce 3e f7 ec d9 c2 d8 88 69 65 0d 83 31 93 a2 72 dc 06 05 5a c8 b0 96 44 5c f4 0c 28 b5 4d cf 03 e6 62 3e f7 e8 c9 93 db c6 c7 a3 20 24 c4 e0 60 75 db 59 58 78 a0 e2 4a 42 a1 a4 d6 33 45 31 62 0d 58 7b 94 a9 08 6f c0 c4 10 7c b6 8e 16 fa b3 76 9b b1 77 bb dd 6a 77 5a 80 ca 51 59 08 42 51 db 1f cd 38 2f 7f e9 85 e9 d9 59 d3 62 82 a0 11 11 7b 76 04 b4 35 29 c3 a9 29 63 aa 02
                                                                                                                                                                                                                                                    Data Ascii: 29-EqZ5$(B&9y41mJJ6,X0kI3JCJqb\kB48ej#kZs!Bv>ie1rZD\(Mb> $`uYXxJB3E1bX{o|vwjwZQYBQ8/Yb{v5))c
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 42 51 2e 17 19 15 c2 34 dd bc 2b 24 35 09 53 53 82 01 75 a4 d1 f5 a3 91 7c 6e db f8 e8 c5 cb 91 65 59 e8 16 25 0c 28 be 68 56 2d c9 90 a7 5c cb d4 08 6d 9c 79 df 4c 75 61 c8 7d df a7 94 02 36 36 5d c7 b2 98 e3 d8 06 f0 19 d0 d9 94 98 36 b1 3c ea 39 96 c7 6c 4b 3a d4 a0 42 92 28 2a 5a 1e e1 92 11 c3 75 62 93 d3 6a 99 8c d8 0e b3 99 c5 d4 c1 21 06 93 91 b4 4c 13 19 5d 29 44 ec 7b 52 70 bb 06 34 84 2d d9 92 42 1d 55 0c 11 92 a5 0d ef 90 b1 dd 42 b0 b1 09 0e af c1 c7 89 46 ab b2 6d be 8c 00 15 a4 e6 11 54 2a 21 2a e6 53 84 01 77 1a c2 88 10 53 40 78 5b 9e 5b 00 1e cb cd 32 22 fc 4e 07 2e 58 d4 89 16 6f dd 2f 96 4b 28 95 26 81 30 e3 41 c9 95 36 a4 7a da 1c 76 9e d9 a0 73 9f eb 84 a3 b1 a9 8f a8 be 7b 92 9c 96 e1 74 fa 27 9d af d6 58 75 a3 3d 6b 17 45 ca cd 42
                                                                                                                                                                                                                                                    Data Ascii: BQ.4+$5SSu|neY%(hV-\myLua}66]6<9lK:B(*Zubj!L])D{Rp4-BUBFmT*!*SwS@x[[2"N.Xo/K(&0A6zvs{t'Xu=kEB
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 8c f0 52 09 d6 01 66 4e 4a d8 66 ce b3 a6 37 a8 92 4a 62 29 52 01 52 e0 07 f5 5a 1d d7 22 de 28 b1 a5 40 5f 83 88 73 6a 52 2e 40 3d ef b7 ef 5d 3c fd fa db 5f 7d f1 69 8b 71 9a 2b 11 c6 30 18 6a 32 9c 51 73 aa 9c 19 2f 58 98 5b e8 86 1e 1a 71 28 b7 08 5a 03 01 03 b8 9a cd fa bd c5 c5 9f ff e2 97 0b 95 86 eb 65 c4 1a 18 ce b9 0a 45 53 b1 ff d6 81 c4 b0 d2 4a f3 43 22 aa 43 e6 2a c9 17 a1 46 ab 01 93 54 c1 6b f5 5d 90 37 8c 22 a8 31 5d 5b 18 38 d0 96 1f fe f5 df fd bf 7d 3b b6 ed df b7 bb 6c 3a d2 23 5d 1a 67 ee 09 a5 d2 a2 cc 76 b2 39 21 54 1e 4f 46 11 0f a0 c4 3b 86 88 30 05 57 5d 6d fc af 5f bd f2 fe d5 6b 9e 83 0a 42 12 b4 a6 2c 00 6c 15 c6 b4 c7 6c 64 98 9f 37 49 54 e0 7b 70 05 40 82 b6 5f 39 6d b5 ca 4e 02 af ca a7 21 77 07 91 08 a3 80 31 0a c6 43 ba
                                                                                                                                                                                                                                                    Data Ascii: RfNJf7Jb)RRZ"(@_sjR.@=]<_}iq+0j2Qs/X[q(ZeESJC"C*FTk]7"1][8};l:#]gv9!TOF;0W]m_kB,lld7IT{p@_9mN!w1C
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 82 28 9d f9 85 8b fa 89 5c 5b 81 ba 41 9a 56 07 09 71 0d ed 59 c7 c2 26 aa 95 65 2c 7a 05 da 28 e4 36 55 2e 87 c9 ec 66 27 68 76 fc 43 87 8e 3c fd cc 33 78 c0 a1 d0 87 2a c5 c7 32 b9 e9 43 a7 b3 db 76 82 8d 25 61 3a c1 a4 b3 69 c4 62 b6 63 3b 50 7a 38 62 f7 1c 37 03 3e f7 d0 f1 b0 f2 60 57 ce 96 7e ad db 6e da 9e e7 e4 73 99 52 89 7a 19 48 4d a7 d1 ae 2e 2e ad de 9f df 39 51 3a f1 d0 dc 89 9d 33 2f 3d 71 ca b5 84 11 41 88 c9 90 17 3d e4 56 f5 28 1c a3 45 47 34 e6 f4 6f 61 d6 27 d9 e2 9c 29 bf 71 ed d3 a5 85 7b 1d 0c 39 a3 e8 b6 eb 66 1a 9d 7a a5 51 67 4e fe 4f 7e f4 d3 47 4e 1f cf 7a ac b7 84 94 50 25 58 d4 ca 15 47 89 ed 75 43 1e f3 5c 64 8a d0 50 4d 99 22 ee 0f 01 75 e2 7c 89 cd 40 6d 52 5d ae 12 c2 8e 1c da 2f cd 08 95 3c af c0 dc 0c 47 b7 23 15 15 73
                                                                                                                                                                                                                                                    Data Ascii: (\[AVqY&e,z(6U.f'hvC<3x*2Cv%a:ibc;Pz8b7>`W~nsRzHM..9Q:3/=qA=V(EG4oa')q{9fzQgNO~GNzP%XGuC\dPM"u|@mR]/<G#s
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 71 ef ea dd c5 c5 5a 4b aa f9 66 57 49 1f 64 10 b8 10 24 72 51 6d 20 ff 20 3b 7e 04 09 0a 7d 5f 80 ac 11 e7 91 28 97 cb 73 73 73 f0 c9 35 47 24 fe 71 c2 b9 b1 2f ad c7 a1 8f ce fa 4c e8 07 4c 44 79 c1 e3 67 1f 7b e4 91 d3 aa 49 19 15 0b 19 82 1a 8a 67 84 9e 8a 84 68 59 cc 52 64 e4 8a 1f 10 06 3d 72 ea c4 47 57 3e be f8 e1 27 c7 8f ec 0f 23 c1 6c 72 e5 f2 a7 d7 ae dd d8 b6 6d 6a 72 62 a2 50 c8 59 36 21 24 59 52 c5 99 7a 9c c4 af b6 76 3f 7c 2c 7f 3a 0b 39 ad ad ac d4 ea f5 bb 9f ce 67 b3 ce dc f6 ed 58 4a 1f f8 ed 10 bd f1 a3 e5 e5 aa cf b2 f5 56 87 32 8e c1 b6 2d e5 9a 82 a8 30 e4 c7 8f 1f bf 33 7f 07 44 4f e6 3e cd be 9f 6b 33 9d 28 90 43 49 2c 8d 19 1f 62 fa be 7f ea d4 c9 33 67 1e 41 7d b4 6b 1a 54 f3 40 62 b0 85 02 ae 90 c7 6b 64 25 e7 42 ff a2 f2 c0
                                                                                                                                                                                                                                                    Data Ascii: qZKfWId$rQm ;~}_(sss5G$q/LLDyg{IghYRd=rGW>'#lrmjrbPY6!$YRzv?|,:9gXJV2-03DO>k3(CI,b3gA}kT@bkd%B
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC367INData Raw: e2 34 31 66 04 95 95 bf 1c 09 04 a7 11 9e 23 94 30 44 cd 5e e0 f3 57 7e f3 db dd bb f7 e4 f3 d9 d8 9f d1 bc 4f 70 10 22 9a 9e 99 da 7f f0 80 1f 04 89 ce 1d e8 d6 90 ba 06 e0 a5 e5 45 ac 6b 50 5a 97 0b ce b5 4e 4e 4d bd 27 07 ed 78 24 d0 0d 13 98 d6 dc 4f de bf 76 31 86 ac c6 5a d3 3b 89 58 7a 59 d2 9e 6b 3b a0 41 f5 90 82 dd 4c 62 e5 0a 05 c2 18 97 66 10 46 7f f7 7f 7e 31 35 35 5d 2c 96 fc a0 a3 05 0c f5 40 4f 4a 14 c7 c0 3e 9f 3a 75 0a 7e 98 10 3d 42 90 0d 33 f4 fa 44 51 b8 d1 c4 7a 2a cb a2 22 36 95 62 18 2f 2e 34 0f 43 6f 61 c7 b8 c7 0d 08 6d 48 84 66 48 53 31 36 4f 2f 22 d2 ca 6c f8 57 50 72 20 38 ef 1b 0e 95 33 b5 1c ef f2 95 2b 7f f4 47 3f 5c 5c 58 72 98 fd 37 7f fd 37 d9 4c 06 d1 08 52 8b ba 87 49 20 48 48 0f d5 ce 9d 3b 11 9c f9 e0 53 5c 0f d9 e1
                                                                                                                                                                                                                                                    Data Ascii: 41f#0D^W~Op"EkPZNNM'x$Ov1Z;XzYk;ALbfF~155],@OJ>:u~=B3DQz*"6b/.4CoamHfHS16O/"lWPr 83+G?\\Xr77LRI HH;S\


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    35192.168.2.44983418.66.112.974437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC521OUTGET /core-mdpi.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: cdn.pbgrd.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 8059
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Tue, 06 Jun 2023 10:15:51 GMT
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: HHpjqceH5YGhg5u0s3BNMQdC3OYqIEpy
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:08:43 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, must-revalidate
                                                                                                                                                                                                                                                    ETag: "adbf9c447b70f42634e8ac43f6dfa415"
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 0a624670dff351af866d2f19bde4a312.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: 2oKIkQv-6W4x7G5NsHHJIWEAY-ULmhlJ-Jfw1wuHeB-UOJqsoPQpPA==
                                                                                                                                                                                                                                                    Age: 53026
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC8059INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 74 6f 70 3b 50 75 62 47 72 61 64 65 3d 77 69 6e 64 6f 77 2e 50 75 62 47 72 61 64 65 7c 7c 7b 7d 3b 50 75 62 47 72 61 64 65 2e 65 76 65 6e 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 28 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 66 69 72 65 45 76 65 6e 74 29 3b 50 75 62 47 72 61 64 65 2e 74 69 6d 65 6f 75 74 3d 35 30 30 30 3b 50 75 62 47 72 61 64 65 2e 66 69 6e 69 73 68 65 64 3d 21 31 3b 50 75 62 47 72 61 64 65 2e 66 69 72 65 64 3d 21 31 3b 50 75 62 47 72 61 64 65 2e 66 69 72 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                                    Data Ascii: (function(){var e=window.top;PubGrade=window.PubGrade||{};PubGrade.events=document.addEventListener&&(document.dispatchEvent||document.fireEvent);PubGrade.timeout=5000;PubGrade.finished=!1;PubGrade.fired=!1;PubGrade.fireEvent=function(e){if(typeof window.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    36192.168.2.44984018.66.107.1314437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC540OUTGET /assets/embed.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: d1bxh8uas1mnw7.cloudfront.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Content-Length: 512
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Tue, 01 Oct 2024 08:17:54 GMT
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 03:13:01 GMT
                                                                                                                                                                                                                                                    ETag: "364ce093f5445b0a667f4a9f68ea6976"
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 91dc0292eef4e22508a3ae73fe64bbf4.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: HCu1F3op2zlqwZ3a0oV70VAGkUkrk-EewIf_ZljeeLHMWHsOv72Daw==
                                                                                                                                                                                                                                                    Age: 85997
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC512INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 63 3d 22 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 22 2c 64 3d 22 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 22 2c 6e 3d 22 73 65 74 41 74 74 72 69 62 75 74 65 22 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 61 26 26 61 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 29 2c 28 61 3d 28 61 3d 64 6f 63 75 6d 65 6e 74 5b 63 2b 22 4e 53 22 5d 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 3f 64 6f 63 75 6d 65 6e 74 5b 63 2b 22 4e 53 22 5d 28 61 2c 22 73 63 72 69 70 74 22 29 3a 64 6f 63 75 6d 65 6e 74 5b 63
                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){var c="createElement",d="getElementsByTagName",n="setAttribute",a=document.getElementById(e);a&&a.parentNode&&a.parentNode.removeChild(a),(a=(a=document[c+"NS"]&&document.documentElement.namespaceURI)?document[c+"NS"](a,"script"):document[c


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    37192.168.2.449843104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC737OUTGET /assets/js/jquery.cycle2.min.js?63413052928f97ee?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC973INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-599d"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68291
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=t11JGhx3jVUQKxd9rMpPcLtDPc5yLy25AvSH4tw1O7n%2FziCLHrpgabqLtfb7t98DssWFHVx%2FKOLWnlOSaU6D2TaMC0I7wUnigNpK9W4AHM7%2BA%2BWBkiyihnSGnzXZiV83A80%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c85d7b0f45-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC396INData Raw: 35 39 39 64 0d 0a 2f 2a 21 0a 2a 20 6a 51 75 65 72 79 20 43 79 63 6c 65 32 3b 20 76 65 72 73 69 6f 6e 3a 20 32 2e 31 2e 36 20 62 75 69 6c 64 3a 20 32 30 31 34 31 30 30 37 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6d 61 6c 73 75 70 2e 63 6f 6d 2f 63 79 63 6c 65 32 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4d 2e 20 41 6c 73 75 70 3b 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 3a 20 4d 49 54 2f 47 50 4c 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 28 61 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 76 61 72 20 63 3d 22 32 2e 31 2e 36 22 3b 61 2e 66 6e 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b
                                                                                                                                                                                                                                                    Data Ascii: 599d/*!* jQuery Cycle2; version: 2.1.6 build: 20141007* http://jquery.malsup.com/cycle2/* Copyright (c) 2014 M. Alsup; Dual licensed: MIT/GPL*/!function(a){"use strict";function b(a){return(a||"").toLowerCase()}var c="2.1.6";a.fn.cycle=function(c){
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6c 6f 67 22 29 3d 3d 3d 21 31 7c 7c 63 26 26 63 2e 6c 6f 67 3d 3d 3d 21 31 7c 7c 65 26 26 65 2e 6c 6f 67 3d 3d 3d 21 31 29 26 26 28 69 3d 61 2e 6e 6f 6f 70 29 2c 69 28 22 2d 2d 63 32 20 69 6e 69 74 2d 2d 22 29 2c 64 3d 68 2e 64 61 74 61 28 29 3b 66 6f 72 28 76 61 72 20 6a 20 69 6e 20 64 29 64 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6a 29 26 26 2f 5e 63 79 63 6c 65 5b 41 2d 5a 5d 2b 2f 2e 74 65 73 74 28 6a 29 26 26 28 67 3d 64 5b 6a 5d 2c 66 3d 6a 2e 6d 61 74 63 68 28 2f 5e 63 79 63 6c 65 28 2e 2a 29 2f 29 5b 31 5d 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 41 2d 5a 5d 2f 2c 62 29 2c 69 28 66 2b 22 3a 22 2c 67 2c 22 28 22 2b 74 79 70 65 6f 66 20 67 2b 22 29 22 29 2c 64 5b 66 5d 3d 67 29 3b 65 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 61 2e 66 6e 2e 63 79 63
                                                                                                                                                                                                                                                    Data Ascii: log")===!1||c&&c.log===!1||e&&e.log===!1)&&(i=a.noop),i("--c2 init--"),d=h.data();for(var j in d)d.hasOwnProperty(j)&&/^cycle[A-Z]+/.test(j)&&(g=d[j],f=j.match(/^cycle(.*)/)[1].replace(/^[A-Z]/,b),i(f+":",g,"("+typeof g+")"),d[f]=g);e=a.extend({},a.fn.cyc
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 28 63 2e 70 6f 73 74 49 6e 69 74 29 26 26 63 2e 70 6f 73 74 49 6e 69 74 28 62 29 7d 2c 69 6e 69 74 53 6c 69 64 65 73 68 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 3d 74 68 69 73 2e 6f 70 74 73 28 29 2c 64 3d 63 2e 63 6f 6e 74 61 69 6e 65 72 3b 63 2e 41 50 49 2e 63 61 6c 63 46 69 72 73 74 53 6c 69 64 65 28 29 2c 22 73 74 61 74 69 63 22 3d 3d 63 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 26 26 63 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 22 72 65 6c 61 74 69 76 65 22 29 2c 61 28 63 2e 73 6c 69 64 65 73 5b 63 2e 63 75 72 72 53 6c 69 64 65 5d 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 31 2c 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 2c 76 69 73 69 62 69 6c 69 74 79
                                                                                                                                                                                                                                                    Data Ascii: (c.postInit)&&c.postInit(b)},initSlideshow:function(){var b,c=this.opts(),d=c.container;c.API.calcFirstSlide(),"static"==c.container.css("position")&&c.container.css("position","relative"),a(c.slides[c.currSlide]).css({opacity:1,display:"block",visibility
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6d 65 64 22 29 29 7d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 6f 70 74 73 28 29 2c 66 3d 65 2e 73 6c 69 64 65 43 6f 75 6e 74 2c 67 3d 21 31 3b 22 73 74 72 69 6e 67 22 3d 3d 61 2e 74 79 70 65 28 62 29 26 26 28 62 3d 61 2e 74 72 69 6d 28 62 29 29 2c 61 28 62 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 64 3d 61 28 74 68 69 73 29 3b 63 3f 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 70 72 65 70 65 6e 64 28 64 29 3a 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 64 29 2c 65 2e 73 6c 69 64 65 43 6f 75 6e 74 2b 2b 2c 62 3d 65 2e 41 50 49 2e 62 75 69 6c 64 53 6c 69 64 65 4f 70 74 73 28 64 29 2c 65 2e 73 6c 69 64 65 73 3d 63 3f 61 28 64 29 2e 61 64 64 28 65 2e 73 6c 69 64 65 73 29
                                                                                                                                                                                                                                                    Data Ascii: med"))},add:function(b,c){var d,e=this.opts(),f=e.slideCount,g=!1;"string"==a.type(b)&&(b=a.trim(b)),a(b).each(function(){var b,d=a(this);c?e.container.prepend(d):e.container.append(d),e.slideCount++,b=e.API.buildSlideOpts(d),e.slides=c?a(d).add(e.slides)
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6e 20 22 27 2b 65 2e 66 78 2b 27 22 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 55 73 69 6e 67 20 66 61 64 65 2e 27 29 29 2c 64 7d 2c 70 72 65 70 61 72 65 54 78 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 2c 67 2c 68 3d 74 68 69 73 2e 6f 70 74 73 28 29 3b 72 65 74 75 72 6e 20 68 2e 73 6c 69 64 65 43 6f 75 6e 74 3c 32 3f 76 6f 69 64 28 68 2e 74 69 6d 65 6f 75 74 49 64 3d 30 29 3a 28 21 61 7c 7c 68 2e 62 75 73 79 26 26 21 68 2e 6d 61 6e 75 61 6c 54 72 75 6d 70 7c 7c 28 68 2e 41 50 49 2e 73 74 6f 70 54 72 61 6e 73 69 74 69 6f 6e 28 29 2c 68 2e 62 75 73 79 3d 21 31 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 2e 74 69 6d 65 6f 75 74 49 64 29 2c 68 2e 74 69 6d 65 6f 75 74 49 64 3d 30 29 2c 76 6f 69 64 28 68 2e 62 75 73 79 7c 7c 28
                                                                                                                                                                                                                                                    Data Ascii: n "'+e.fx+'" not found. Using fade.')),d},prepareTx:function(a,b){var c,d,e,f,g,h=this.opts();return h.slideCount<2?void(h.timeoutId=0):(!a||h.busy&&!h.manualTrump||(h.API.stopTransition(),h.busy=!1,clearTimeout(h.timeoutId),h.timeoutId=0),void(h.busy||(
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 5b 64 5d 29 7d 2c 65 29 3a 64 2e 41 50 49 2e 74 72 69 67 67 65 72 28 22 63 79 63 6c 65 2d 66 69 6e 69 73 68 65 64 22 2c 5b 64 5d 29 2c 76 6f 69 64 28 64 2e 6e 65 78 74 53 6c 69 64 65 3d 64 2e 63 75 72 72 53 6c 69 64 65 29 29 3a 76 6f 69 64 20 30 21 3d 3d 64 2e 63 6f 6e 74 69 6e 75 65 41 75 74 6f 26 26 28 64 2e 63 6f 6e 74 69 6e 75 65 41 75 74 6f 3d 3d 3d 21 31 7c 7c 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 2e 63 6f 6e 74 69 6e 75 65 41 75 74 6f 29 26 26 64 2e 63 6f 6e 74 69 6e 75 65 41 75 74 6f 28 29 3d 3d 3d 21 31 29 3f 28 64 2e 41 50 49 2e 6c 6f 67 28 22 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 74 72 61 6e 73 69 74 69 6f 6e 73 22 29 2c 64 2e 74 69 6d 65 6f 75 74 3d 30 2c 76 6f 69 64 28 64 2e 74 69 6d 65 6f 75 74 49 64 26 26 63
                                                                                                                                                                                                                                                    Data Ascii: [d])},e):d.API.trigger("cycle-finished",[d]),void(d.nextSlide=d.currSlide)):void 0!==d.continueAuto&&(d.continueAuto===!1||a.isFunction(d.continueAuto)&&d.continueAuto()===!1)?(d.API.log("terminating automatic transitions"),d.timeout=0,void(d.timeoutId&&c
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 26 26 28 62 3d 63 2e 63 75 72 72 53 6c 69 64 65 29 3b 76 61 72 20 64 3d 63 2e 73 6c 69 64 65 73 5b 62 5d 2c 65 3d 61 28 64 29 2e 64 61 74 61 28 22 63 79 63 6c 65 2e 6f 70 74 73 22 29 3b 72 65 74 75 72 6e 20 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 63 2c 65 29 7d 2c 69 6e 69 74 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 73 28 29 3b 63 2e 63 73 73 28 62 2e 73 6c 69 64 65 43 73 73 7c 7c 7b 7d 29 2c 64 3e 30 26 26 63 2e 63 73 73 28 22 7a 49 6e 64 65 78 22 2c 64 29 2c 69 73 4e 61 4e 28 62 2e 73 70 65 65 64 29 26 26 28 62 2e 73 70 65 65 64 3d 61 2e 66 78 2e 73 70 65 65 64 73 5b 62 2e 73 70 65 65 64 5d 7c 7c 61 2e 66 78 2e 73 70 65 65 64 73 2e 5f 64 65 66 61 75 6c 74 29 2c 62 2e 73 79 6e 63 7c 7c 28 62
                                                                                                                                                                                                                                                    Data Ascii: &&(b=c.currSlide);var d=c.slides[b],e=a(d).data("cycle.opts");return a.extend({},c,e)},initSlide:function(b,c,d){var e=this.opts();c.css(b.slideCss||{}),d>0&&c.css("zIndex",d),isNaN(b.speed)&&(b.speed=a.fx.speeds[b.speed]||a.fx.speeds._default),b.sync||(b
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 65 2e 63 75 72 72 53 6c 69 64 65 2d 31 3b 66 3e 3d 30 3b 66 2d 2d 29 61 28 65 2e 73 6c 69 64 65 73 5b 66 5d 29 2e 63 73 73 28 22 7a 49 6e 64 65 78 22 2c 67 2d 2d 29 3b 66 6f 72 28 66 3d 68 2d 31 3b 66 3e 65 2e 63 75 72 72 53 6c 69 64 65 3b 66 2d 2d 29 61 28 65 2e 73 6c 69 64 65 73 5b 66 5d 29 2e 63 73 73 28 22 7a 49 6e 64 65 78 22 2c 67 2d 2d 29 7d 61 28 63 29 2e 63 73 73 28 22 7a 49 6e 64 65 78 22 2c 65 2e 6d 61 78 5a 2d 31 29 7d 2c 67 65 74 53 6c 69 64 65 49 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 73 28 29 2e 73 6c 69 64 65 73 2e 69 6e 64 65 78 28 61 29 7d 7d 2c 61 2e 66 6e 2e 63 79 63 6c 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73
                                                                                                                                                                                                                                                    Data Ascii: e.currSlide-1;f>=0;f--)a(e.slides[f]).css("zIndex",g--);for(f=h-1;f>e.currSlide;f--)a(e.slides[f]).css("zIndex",g--)}a(c).css("zIndex",e.maxZ-1)},getSlideIndex:function(a){return this.opts().slides.index(a)}},a.fn.cycle.log=function(){window.console&&cons
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 4e 6f 6e 41 63 74 69 76 65 3a 21 30 2c 6c 6f 6f 70 3a 30 2c 6d 61 6e 75 61 6c 46 78 3a 76 6f 69 64 20 30 2c 6d 61 6e 75 61 6c 53 70 65 65 64 3a 76 6f 69 64 20 30 2c 6d 61 6e 75 61 6c 54 72 75 6d 70 3a 21 30 2c 6d 61 78 5a 3a 31 30 30 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 21 31 2c 72 65 76 65 72 73 65 3a 21 31 2c 73 6c 69 64 65 41 63 74 69 76 65 43 6c 61 73 73 3a 22 63 79 63 6c 65 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 22 2c 73 6c 69 64 65 43 6c 61 73 73 3a 22 63 79 63 6c 65 2d 73 6c 69 64 65 22 2c 73 6c 69 64 65 43 73 73 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 2c 73 6c 69 64 65 73 3a 22 3e 20 69 6d 67 22 2c 73 70 65 65 64 3a 35 30 30 2c 73 74 61 72 74 69 6e 67 53 6c 69 64 65 3a 30 2c 73
                                                                                                                                                                                                                                                    Data Ascii: NonActive:!0,loop:0,manualFx:void 0,manualSpeed:void 0,manualTrump:!0,maxZ:100,pauseOnHover:!1,reverse:!1,slideActiveClass:"cycle-slide-active",slideClass:"cycle-slide",slideCss:{position:"absolute",top:0,left:0},slides:"> img",speed:500,startingSlide:0,s
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 65 69 67 68 74 53 70 65 65 64 2c 63 2e 61 75 74 6f 48 65 69 67 68 74 45 61 73 69 6e 67 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 66 29 7b 66 2e 5f 61 75 74 6f 48 65 69 67 68 74 4f 6e 52 65 73 69 7a 65 26 26 28 61 28 77 69 6e 64 6f 77 29 2e 6f 66 66 28 22 72 65 73 69 7a 65 20 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 66 2e 5f 61 75 74 6f 48 65 69 67 68 74 4f 6e 52 65 73 69 7a 65 29 2c 66 2e 5f 61 75 74 6f 48 65 69 67 68 74 4f 6e 52 65 73 69 7a 65 3d 6e 75 6c 6c 29 2c 66 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 28 22 63 79 63 6c 65 2d 73 6c 69 64 65 2d 61 64 64 65 64 20 63 79 63 6c 65 2d 73 6c 69 64 65 2d 72 65 6d 6f 76 65 64 22 2c 62 29 2c 66 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 28 22 63 79 63 6c 65 2d 64 65 73 74 72 6f 79 65 64 22
                                                                                                                                                                                                                                                    Data Ascii: eightSpeed,c.autoHeightEasing)}function e(c,f){f._autoHeightOnResize&&(a(window).off("resize orientationchange",f._autoHeightOnResize),f._autoHeightOnResize=null),f.container.off("cycle-slide-added cycle-slide-removed",b),f.container.off("cycle-destroyed"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    38192.168.2.449844104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC723OUTGET /assets/js/lib.js?338760e682016e97?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1014INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=229923
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"6690f682-38223"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Fri, 12 Jul 2024 09:25:22 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68291
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=YYlNcgNjnyAC5JcxwIyctSzOhCbZNWisZ%2F5rK9ThxM51Zi9Q7uzUOQyOo1AQWxFdn6UzRtGPZ3YnJFo7AkZxEX4G1JeM61oajCuWxHte9W0MOdo9VqQBtirxUaCZljRM1c8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c86f28428f-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC355INData Raw: 33 38 63 30 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 65 78 74 65 6e 64 28 7b 74 61 62 6c 65 73 6f 72 74 65 72 3a 6e 65 77 0a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 61 72 73 65 72 73 3d 5b 5d 2c 77 69 64 67 65 74 73 3d 5b 5d 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 73 3d 7b 63 73 73 48 65 61 64 65 72 3a 22 68 65 61 64 65 72 22 2c 63 73 73 41 73 63 3a 22 68 65 61 64 65 72 53 6f 72 74 55 70 22 2c 63 73 73 44 65 73 63 3a 22 68 65 61 64 65 72 53 6f 72 74 44 6f 77 6e 22 2c 63 73 73 43 68 69 6c 64 52 6f 77 3a 22 65 78 70 61 6e 64 2d 63 68 69 6c 64 22 2c 73 6f 72 74 49 6e 69 74 69 61 6c 4f 72 64 65 72 3a 22 61 73 63 22 2c 73 6f 72 74 4d 75 6c 74 69 53 6f 72 74 4b 65 79 3a 22 73 68 69 66 74 4b 65 79 22 2c 73 6f 72 74 46 6f 72 63 65 3a 6e 75 6c 6c
                                                                                                                                                                                                                                                    Data Ascii: 38c0(function($){$.extend({tablesorter:newfunction(){var parsers=[],widgets=[];this.defaults={cssHeader:"header",cssAsc:"headerSortUp",cssDesc:"headerSortDown",cssChildRow:"expand-child",sortInitialOrder:"asc",sortMultiSortKey:"shiftKey",sortForce:null
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 73 73 3a 5b 22 65 76 65 6e 22 2c 22 6f 64 64 22 5d 7d 2c 68 65 61 64 65 72 73 3a 7b 7d 2c 77 69 64 74 68 46 69 78 65 64 3a 66 61 6c 73 65 2c 63 61 6e 63 65 6c 53 65 6c 65 63 74 69 6f 6e 3a 74 72 75 65 2c 73 6f 72 74 4c 69 73 74 3a 5b 5d 2c 68 65 61 64 65 72 4c 69 73 74 3a 5b 5d 2c 64 61 74 65 46 6f 72 6d 61 74 3a 22 75 73 22 2c 64 65 63 69 6d 61 6c 3a 27 2f 5c 2e 7c 5c 2c 2f 67 27 2c 6f 6e 52 65 6e 64 65 72 48 65 61 64 65 72 3a 6e 75 6c 6c 2c 73 65 6c 65 63 74 6f 72 48 65 61 64 65 72 73 3a 27 74 68 65 61 64 20 74 68 27 2c 64 65 62 75 67 3a 66 61 6c 73 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 65 6e 63 68 6d 61 72 6b 28 73 2c 64 29 7b 6c 6f 67 28 73 2b 22 2c 22 2b 28 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2d 64 2e 67 65 74 54 69 6d 65 28
                                                                                                                                                                                                                                                    Data Ascii: ss:["even","odd"]},headers:{},widthFixed:false,cancelSelection:true,sortList:[],headerList:[],dateFormat:"us",decimal:'/\.|\,/g',onRenderHeader:null,selectorHeaders:'thead th',debug:false};function benchmark(s,d){log(s+","+(new Date().getTime()-d.getTime(
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 74 61 62 6c 65 2e 63 6f 6e 66 69 67 2c 6e 6f 64 65 29 3b 69 66 28 74 61 62 6c 65 2e 63 6f 6e 66 69 67 2e 64 65 62 75 67 29 7b 6c 6f 67 28 27 43 68 65 63 6b 69 6e 67 20 69 66 20 76 61 6c 75 65 20 77 61 73 20 65 6d 70 74 79 20 6f 6e 20 72 6f 77 3a 27 2b 72 6f 77 49 6e 64 65 78 29 3b 7d 7d 65 6c 73 65 7b 6b 65 65 70 4c 6f 6f 6b 69 6e 67 3d 66 61 6c 73 65 3b 7d 7d 0a 66 6f 72 28 76 61 72 20 69 3d 31 3b 69 3c 6c 3b 69 2b 2b 29 7b 69 66 28 70 61 72 73 65 72 73 5b 69 5d 2e 69 73 28 6e 6f 64 65 56 61 6c 75 65 2c 74 61 62 6c 65 2c 6e 6f 64 65 29 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 72 73 5b 69 5d 3b 7d 7d 0a 72 65 74 75 72 6e 20 70 61 72 73 65 72 73 5b 30 5d 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 4e 6f 64 65 46 72 6f 6d 52 6f 77 41 6e 64 43 65 6c 6c 49
                                                                                                                                                                                                                                                    Data Ascii: table.config,node);if(table.config.debug){log('Checking if value was empty on row:'+rowIndex);}}else{keepLooking=false;}}for(var i=1;i<l;i++){if(parsers[i].is(nodeValue,table,node)){return parsers[i];}}return parsers[0];}function getNodeFromRowAndCellI
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6e 20 67 65 74 45 6c 65 6d 65 6e 74 54 65 78 74 28 63 6f 6e 66 69 67 2c 6e 6f 64 65 29 7b 76 61 72 20 74 65 78 74 3d 22 22 3b 69 66 28 21 6e 6f 64 65 29 72 65 74 75 72 6e 20 22 22 3b 69 66 28 21 63 6f 6e 66 69 67 2e 73 75 70 70 6f 72 74 73 54 65 78 74 43 6f 6e 74 65 6e 74 29 63 6f 6e 66 69 67 2e 73 75 70 70 6f 72 74 73 54 65 78 74 43 6f 6e 74 65 6e 74 3d 6e 6f 64 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 66 61 6c 73 65 3b 69 66 28 63 6f 6e 66 69 67 2e 74 65 78 74 45 78 74 72 61 63 74 69 6f 6e 3d 3d 22 73 69 6d 70 6c 65 22 29 7b 69 66 28 63 6f 6e 66 69 67 2e 73 75 70 70 6f 72 74 73 54 65 78 74 43 6f 6e 74 65 6e 74 29 7b 74 65 78 74 3d 6e 6f 64 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 7d 65 6c 73 65 7b 69 66 28 6e 6f 64 65 2e 63 68 69 6c 64 4e 6f 64 65
                                                                                                                                                                                                                                                    Data Ascii: n getElementText(config,node){var text="";if(!node)return "";if(!config.supportsTextContent)config.supportsTextContent=node.textContent||false;if(config.textExtraction=="simple"){if(config.supportsTextContent){text=node.textContent;}else{if(node.childNode
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 2b 74 68 69 73 2e 63 65 6c 6c 49 6e 64 65 78 5d 3b 74 68 69 73 2e 6f 72 64 65 72 3d 66 6f 72 6d 61 74 53 6f 72 74 69 6e 67 4f 72 64 65 72 28 74 61 62 6c 65 2e 63 6f 6e 66 69 67 2e 73 6f 72 74 49 6e 69 74 69 61 6c 4f 72 64 65 72 29 3b 74 68 69 73 2e 63 6f 75 6e 74 3d 74 68 69 73 2e 6f 72 64 65 72 3b 69 66 28 63 68 65 63 6b 48 65 61 64 65 72 4d 65 74 61 64 61 74 61 28 74 68 69 73 29 7c 7c 63 68 65 63 6b 48 65 61 64 65 72 4f 70 74 69 6f 6e 73 28 74 61 62 6c 65 2c 69 6e 64 65 78 29 29 74 68 69 73 2e 73 6f 72 74 44 69 73 61 62 6c 65 64 3d 74 72 75 65 3b 69 66 28 63 68 65 63 6b 48 65 61 64 65 72 4f 70 74 69 6f 6e 73 53 6f 72 74 69 6e 67 4c 6f 63 6b 65 64 28 74 61 62 6c 65 2c 69 6e 64 65 78 29 29 74 68 69 73 2e 6f 72 64 65 72 3d 74 68 69 73 2e 6c 6f 63 6b 65 64
                                                                                                                                                                                                                                                    Data Ascii: +this.cellIndex];this.order=formatSortingOrder(table.config.sortInitialOrder);this.count=this.order;if(checkHeaderMetadata(this)||checkHeaderOptions(table,index))this.sortDisabled=true;if(checkHeaderOptionsSortingLocked(table,index))this.order=this.locked
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6f 77 5b 6c 5d 3d 22 78 22 3b 7d 7d 7d 7d 0a 72 65 74 75 72 6e 20 6c 6f 6f 6b 75 70 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 43 65 6c 6c 43 6f 6c 53 70 61 6e 28 74 61 62 6c 65 2c 72 6f 77 73 2c 72 6f 77 29 7b 76 61 72 20 61 72 72 3d 5b 5d 2c 72 3d 74 61 62 6c 65 2e 74 48 65 61 64 2e 72 6f 77 73 2c 63 3d 72 5b 72 6f 77 5d 2e 63 65 6c 6c 73 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 63 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 63 65 6c 6c 3d 63 5b 69 5d 3b 69 66 28 63 65 6c 6c 2e 63 6f 6c 53 70 61 6e 3e 31 29 7b 61 72 72 3d 61 72 72 2e 63 6f 6e 63 61 74 28 63 68 65 63 6b 43 65 6c 6c 43 6f 6c 53 70 61 6e 28 74 61 62 6c 65 2c 68 65 61 64 65 72 41 72 72 2c 72 6f 77 2b 2b 29 29 3b 7d 65 6c 73 65 7b 69 66 28 74 61 62 6c 65 2e 74 48 65 61 64
                                                                                                                                                                                                                                                    Data Ascii: ow[l]="x";}}}}return lookup;}function checkCellColSpan(table,rows,row){var arr=[],r=table.tHead.rows,c=r[row].cells;for(var i=0;i<c.length;i++){var cell=c[i];if(cell.colSpan>1){arr=arr.concat(checkCellColSpan(table,headerArr,row++));}else{if(table.tHead
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 61 64 65 72 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 66 66 73 65 74 29 7b 69 66 28 21 74 68 69 73 2e 73 6f 72 74 44 69 73 61 62 6c 65 64 29 7b 68 5b 74 68 69 73 2e 63 6f 6c 75 6d 6e 5d 3d 24 28 74 68 69 73 29 3b 7d 7d 29 3b 76 61 72 20 6c 3d 6c 69 73 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6c 3b 69 2b 2b 29 7b 68 5b 6c 69 73 74 5b 69 5d 5b 30 5d 5d 2e 61 64 64 43 6c 61 73 73 28 63 73 73 5b 6c 69 73 74 5b 69 5d 5b 31 5d 5d 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 69 78 43 6f 6c 75 6d 6e 57 69 64 74 68 28 74 61 62 6c 65 2c 24 68 65 61 64 65 72 73 29 7b 76 61 72 20 63 3d 74 61 62 6c 65 2e 63 6f 6e 66 69 67 3b 69 66 28 63 2e 77 69 64 74 68 46 69 78 65 64 29 7b 76 61 72 20 63 6f 6c 67 72 6f 75 70 3d 24 28 27 3c 63 6f
                                                                                                                                                                                                                                                    Data Ascii: aders.each(function(offset){if(!this.sortDisabled){h[this.column]=$(this);}});var l=list.length;for(var i=0;i<l;i++){h[list[i][0]].addClass(css[list[i][1]]);}}function fixColumnWidth(table,$headers){var c=table.config;if(c.widthFixed){var colgroup=$('<co
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6d 69 63 45 78 70 2c 6e 65 77 20 44 61 74 65 28 29 29 3b 7d 0a 65 76 61 6c 28 64 79 6e 61 6d 69 63 45 78 70 29 3b 63 61 63 68 65 2e 6e 6f 72 6d 61 6c 69 7a 65 64 2e 73 6f 72 74 28 73 6f 72 74 57 72 61 70 70 65 72 29 3b 69 66 28 74 61 62 6c 65 2e 63 6f 6e 66 69 67 2e 64 65 62 75 67 29 7b 62 65 6e 63 68 6d 61 72 6b 28 22 53 6f 72 74 69 6e 67 20 6f 6e 20 22 2b 73 6f 72 74 4c 69 73 74 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 20 61 6e 64 20 64 69 72 20 22 2b 6f 72 64 65 72 2b 22 20 74 69 6d 65 3a 22 2c 73 6f 72 74 54 69 6d 65 29 3b 7d 0a 72 65 74 75 72 6e 20 63 61 63 68 65 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 53 6f 72 74 46 75 6e 63 74 69 6f 6e 28 74 79 70 65 2c 64 69 72 65 63 74 69 6f 6e 2c 69 6e 64 65 78 29 7b 76 61 72 20 61 3d 22 61 5b 22 2b 69 6e
                                                                                                                                                                                                                                                    Data Ascii: micExp,new Date());}eval(dynamicExp);cache.normalized.sort(sortWrapper);if(table.config.debug){benchmark("Sorting on "+sortList.toString()+" and dir "+order+" time:",sortTime);}return cache;};function makeSortFunction(type,direction,index){var a="a["+in
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 69 2b 22 5d 2d 61 5b 22 2b 69 2b 22 5d 3b 22 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 6f 72 74 54 65 78 74 28 61 2c 62 29 7b 69 66 28 74 61 62 6c 65 2e 63 6f 6e 66 69 67 2e 73 6f 72 74 4c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 29 72 65 74 75 72 6e 20 61 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 29 3b 72 65 74 75 72 6e 28 28 61 3c 62 29 3f 2d 31 3a 28 28 61 3e 62 29 3f 31 3a 30 29 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 6f 72 74 54 65 78 74 44 65 73 63 28 61 2c 62 29 7b 69 66 28 74 61 62 6c 65 2e 63 6f 6e 66 69 67 2e 73 6f 72 74 4c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 29 72 65 74 75 72 6e 20 62 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 61 29 3b 72 65 74 75 72 6e 28 28 62 3c 61 29 3f 2d 31 3a 28 28 62 3e 61 29 3f 31 3a 30 29 29 3b 7d 3b 66 75 6e 63 74
                                                                                                                                                                                                                                                    Data Ascii: i+"]-a["+i+"];";};function sortText(a,b){if(table.config.sortLocaleCompare)return a.localeCompare(b);return((a<b)?-1:((a>b)?1:0));};function sortTextDesc(a,b){if(table.config.sortLocaleCompare)return b.localeCompare(a);return((b<a)?-1:((b>a)?1:0));};funct
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 74 4c 69 73 74 29 29 7b 66 6f 72 28 76 61 72 20 6a 3d 30 3b 6a 3c 63 6f 6e 66 69 67 2e 73 6f 72 74 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 7b 76 61 72 20 73 3d 63 6f 6e 66 69 67 2e 73 6f 72 74 4c 69 73 74 5b 6a 5d 2c 6f 3d 63 6f 6e 66 69 67 2e 68 65 61 64 65 72 4c 69 73 74 5b 73 5b 30 5d 5d 3b 69 66 28 73 5b 30 5d 3d 3d 69 29 7b 6f 2e 63 6f 75 6e 74 3d 73 5b 31 5d 3b 6f 2e 63 6f 75 6e 74 2b 2b 3b 73 5b 31 5d 3d 6f 2e 63 6f 75 6e 74 25 32 3b 7d 7d 7d 65 6c 73 65 7b 63 6f 6e 66 69 67 2e 73 6f 72 74 4c 69 73 74 2e 70 75 73 68 28 5b 69 2c 74 68 69 73 2e 6f 72 64 65 72 5d 29 3b 7d 7d 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 48 65 61 64 65 72 73 43 73 73 28 24 74 68 69 73 5b 30 5d 2c 24 68 65 61 64 65 72 73 2c 63 6f
                                                                                                                                                                                                                                                    Data Ascii: tList)){for(var j=0;j<config.sortList.length;j++){var s=config.sortList[j],o=config.headerList[s[0]];if(s[0]==i){o.count=s[1];o.count++;s[1]=o.count%2;}}}else{config.sortList.push([i,this.order]);}};setTimeout(function(){setHeadersCss($this[0],$headers,co


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    39192.168.2.449847172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC567OUTGET /assets/js/modernizr-2.8.3.min.js?5227e0738f7f421d?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC975INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-2b4d"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68291
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=XKyODTCqs7RbZ9EJ0AOuRZEugfKxF1ydv6%2BkiMMi1Q4VnPhVcqoa77zjgfX%2FtqTbc1G%2BQa7TF4%2F57hCff%2BowHhUVYiAV7BhUAusuxcFDmvBLGZtUWraMGxY2ywp6FR6giy8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c8defa432e-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC394INData Raw: 32 62 34 64 0d 0a 77 69 6e 64 6f 77 2e 4d 6f 64 65 72 6e 69 7a 72 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 65 29 7b 62 2e 63 73 73 54 65 78 74 3d 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 72 28 53 2e 6a 6f 69 6e 28 65 2b 22 3b 22 29 2b 28 74 7c 7c 22 22 29 29 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 65 3d 3d 3d 74 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 2c 74 29 7b 72 65 74 75 72 6e 21 21 7e 28 22 22 2b 65 29 2e 69 6e 64 65 78 4f 66 28 74 29 7d 66 75 6e 63 74 69 6f 6e 20 63 28 65 2c 74 29 7b 66 6f 72 28 76 61 72 20 72 20 69 6e 20 65 29 7b 76 61 72 20 6f 3d 65 5b 72 5d 3b 69 66 28 21 69 28 6f 2c 22 2d 22 29 26 26 62 5b 6f 5d 21 3d
                                                                                                                                                                                                                                                    Data Ascii: 2b4dwindow.Modernizr=function(e,t,n){function r(e){b.cssText=e}function o(e,t){return r(S.join(e+";")+(t||""))}function a(e,t){return typeof e===t}function i(e,t){return!!~(""+e).indexOf(t)}function c(e,t){for(var r in e){var o=e[r];if(!i(o,"-")&&b[o]!=
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 72 65 74 75 72 6e 21 31 7d 66 75 6e 63 74 69 6f 6e 20 75 28 65 2c 74 2c 6e 29 7b 76 61 72 20 72 3d 65 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 2b 65 2e 73 6c 69 63 65 28 31 29 2c 6f 3d 28 65 2b 22 20 22 2b 6b 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 72 65 74 75 72 6e 20 61 28 74 2c 22 73 74 72 69 6e 67 22 29 7c 7c 61 28 74 2c 22 75 6e 64 65 66 69 6e 65 64 22 29 3f 63 28 6f 2c 74 29 3a 28 6f 3d 28 65 2b 22 20 22 2b 54 2e 6a 6f 69 6e 28 72 2b 22 20 22 29 2b 72 29 2e 73 70 6c 69 74 28 22 20 22 29 2c 73 28 6f 2c 74 2c 6e 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6c 28 29 7b 70 2e 69 6e 70 75 74 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 66 6f 72 28 76 61 72 20 72 3d 30 2c 6f 3d 6e 2e 6c 65 6e 67 74
                                                                                                                                                                                                                                                    Data Ascii: return!1}function u(e,t,n){var r=e.charAt(0).toUpperCase()+e.slice(1),o=(e+" "+k.join(r+" ")+r).split(" ");return a(t,"string")||a(t,"undefined")?c(o,t):(o=(e+" "+T.join(r+" ")+r).split(" "),s(o,t,n))}function l(){p.input=function(n){for(var r=0,o=n.lengt
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 5d 2c 44 3d 24 2e 73 6c 69 63 65 2c 46 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 2c 72 2c 6f 29 7b 76 61 72 20 61 2c 69 2c 63 2c 73 2c 75 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 6c 3d 74 2e 62 6f 64 79 2c 64 3d 6c 7c 7c 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 62 6f 64 79 22 29 3b 69 66 28 70 61 72 73 65 49 6e 74 28 72 2c 31 30 29 29 66 6f 72 28 3b 72 2d 2d 3b 29 63 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 2c 63 2e 69 64 3d 6f 3f 6f 5b 72 5d 3a 76 2b 28 72 2b 31 29 2c 75 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 63 29 3b 72 65 74 75 72 6e 20 61 3d 5b 22 26 23 31 37 33 3b 22 2c 27 3c 73 74 79 6c 65 20 69 64 3d 22 73 27 2c 76 2c 27 22 3e 27 2c 65 2c 22 3c 2f 73 74 79 6c 65 3e 22 5d 2e 6a 6f 69
                                                                                                                                                                                                                                                    Data Ascii: ],D=$.slice,F=function(e,n,r,o){var a,i,c,s,u=t.createElement("div"),l=t.body,d=l||t.createElement("body");if(parseInt(r,10))for(;r--;)c=t.createElement("div"),c.id=o?o[r]:v+(r+1),u.appendChild(c);return a=["&#173;",'<style id="s',v,'">',e,"</style>"].joi
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 69 6e 64 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 3d 74 68 69 73 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 74 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 3b 76 61 72 20 6e 3d 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 31 29 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 72 29 7b 76 61 72 20 6f 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 6f 2e 70 72 6f 74 6f 74 79 70 65 3d 74 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 61 3d 6e 65 77 20 6f 2c 69 3d 74 2e 61 70 70 6c 79 28 61 2c 6e 2e 63 6f 6e 63 61 74 28 44 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 29 29 29 3b 72 65 74 75 72 6e 20 4f 62 6a 65 63 74 28 69 29 3d 3d 3d 69 3f 69 3a 61 7d 72 65
                                                                                                                                                                                                                                                    Data Ascii: ind=function(e){var t=this;if("function"!=typeof t)throw new TypeError;var n=D.call(arguments,1),r=function(){if(this instanceof r){var o=function(){};o.prototype=t.prototype;var a=new o,i=t.apply(a,n.concat(D.call(arguments)));return Object(i)===i?i:a}re
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 7d 2c 4d 2e 77 65 62 73 6f 63 6b 65 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 22 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7c 7c 22 4d 6f 7a 57 65 62 53 6f 63 6b 65 74 22 69 6e 20 65 7d 2c 4d 2e 72 67 62 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 72 67 62 61 28 31 35 30 2c 32 35 35 2c 31 35 30 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c 22 72 67 62 61 22 29 7d 2c 4d 2e 68 73 6c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 28 22 62 61 63 6b 67 72 6f 75 6e 64 2d 63 6f 6c 6f 72 3a 68 73 6c 61 28 31 32 30 2c 34 30 25 2c 31 30 30 25 2c 2e 35 29 22 29 2c 69 28 62 2e 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 2c
                                                                                                                                                                                                                                                    Data Ascii: },M.websockets=function(){return"WebSocket"in e||"MozWebSocket"in e},M.rgba=function(){return r("background-color:rgba(150,255,150,.5)"),i(b.backgroundColor,"rgba")},M.hsla=function(){return r("background-color:hsla(120,40%,100%,.5)"),i(b.backgroundColor,
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 2d 33 64 29 2c 28 2d 77 65 62 6b 69 74 2d 74 72 61 6e 73 66 6f 72 6d 2d 33 64 29 7b 23 6d 6f 64 65 72 6e 69 7a 72 7b 6c 65 66 74 3a 39 70 78 3b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 68 65 69 67 68 74 3a 33 70 78 3b 7d 7d 22 2c 66 75 6e 63 74 69 6f 6e 28 74 29 7b 65 3d 39 3d 3d 3d 74 2e 6f 66 66 73 65 74 4c 65 66 74 26 26 33 3d 3d 3d 74 2e 6f 66 66 73 65 74 48 65 69 67 68 74 7d 29 2c 65 7d 2c 4d 2e 63 73 73 74 72 61 6e 73 69 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 75 28 22 74 72 61 6e 73 69 74 69 6f 6e 22 29 7d 2c 4d 2e 66 6f 6e 74 66 61 63 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3b 72 65 74 75 72 6e 20 46 28 27 40 66 6f 6e 74 2d 66 61 63 65 20 7b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 22 66 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: -3d),(-webkit-transform-3d){#modernizr{left:9px;position:absolute;height:3px;}}",function(t){e=9===t.offsetLeft&&3===t.offsetHeight}),e},M.csstransitions=function(){return u("transition")},M.fontface=function(){var e;return F('@font-face {font-family:"fon
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 72 29 7b 7d 72 65 74 75 72 6e 20 6e 7d 2c 4d 2e 6c 6f 63 61 6c 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 6c 6f 63 61 6c 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 73 65 73 73 69 6f 6e 73 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 72 65 74 75 72 6e 20 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 73 65 74 49 74 65 6d 28 76 2c 76 29 2c 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 2e 72 65 6d 6f 76 65 49 74 65 6d 28 76 29 2c 21 30 7d 63 61 74 63 68 28 65 29 7b 72 65 74 75 72 6e 21 31 7d 7d 2c 4d 2e 77 65 62 77 6f 72 6b
                                                                                                                                                                                                                                                    Data Ascii: r){}return n},M.localstorage=function(){try{return localStorage.setItem(v,v),localStorage.removeItem(v),!0}catch(e){return!1}},M.sessionstorage=function(){try{return sessionStorage.setItem(v,v),sessionStorage.removeItem(v),!0}catch(e){return!1}},M.webwork
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6e 74 73 3b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 65 3f 65 2e 73 70 6c 69 74 28 22 20 22 29 3a 65 7d 66 75 6e 63 74 69 6f 6e 20 6f 28 65 29 7b 76 61 72 20 74 3d 76 5b 65 5b 68 5d 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 28 74 3d 7b 7d 2c 67 2b 2b 2c 65 5b 68 5d 3d 67 2c 76 5b 67 5d 3d 74 29 2c 74 7d 66 75 6e 63 74 69 6f 6e 20 61 28 65 2c 6e 2c 72 29 7b 69 66 28 6e 7c 7c 28 6e 3d 74 29 2c 6c 29 72 65 74 75 72 6e 20 6e 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 65 29 3b 72 7c 7c 28 72 3d 6f 28 6e 29 29 3b 76 61 72 20 61 3b 72 65 74 75 72 6e 20 61 3d 72 2e 63 61 63 68 65 5b 65 5d 3f 72 2e 63 61 63 68 65 5b 65 5d 2e 63 6c 6f 6e 65 4e 6f 64 65 28 29 3a 70 2e 74 65 73 74 28 65 29 3f 28 72 2e 63 61 63 68 65 5b 65 5d 3d 72 2e 63 72 65
                                                                                                                                                                                                                                                    Data Ascii: nts;return"string"==typeof e?e.split(" "):e}function o(e){var t=v[e[h]];return t||(t={},g++,e[h]=g,v[g]=t),t}function a(e,n,r){if(n||(n=t),l)return n.createElement(e);r||(r=o(n));var a;return a=r.cache[e]?r.cache[e].cloneNode():p.test(e)?(r.cache[e]=r.cre
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1116INData Raw: 6c 69 7c 6f 6c 7c 70 7c 71 7c 73 70 61 6e 7c 73 74 72 6f 6e 67 7c 73 74 79 6c 65 7c 74 61 62 6c 65 7c 74 62 6f 64 79 7c 74 64 7c 74 68 7c 74 72 7c 75 6c 29 24 2f 69 2c 68 3d 22 5f 68 74 6d 6c 35 73 68 69 76 22 2c 67 3d 30 2c 76 3d 7b 7d 3b 21 66 75 6e 63 74 69 6f 6e 28 29 7b 74 72 79 7b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 65 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 78 79 7a 3e 3c 2f 78 79 7a 3e 22 2c 75 3d 22 68 69 64 64 65 6e 22 69 6e 20 65 2c 6c 3d 31 3d 3d 65 2e 63 68 69 6c 64 4e 6f 64 65 73 2e 6c 65 6e 67 74 68 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 61 22 29 3b 76 61 72 20 65 3d 74 2e 63 72 65 61 74 65 44 6f 63 75 6d 65 6e 74 46 72 61 67 6d 65 6e 74 28 29 3b
                                                                                                                                                                                                                                                    Data Ascii: li|ol|p|q|span|strong|style|table|tbody|td|th|tr|ul)$/i,h="_html5shiv",g=0,v={};!function(){try{var e=t.createElement("a");e.innerHTML="<xyz></xyz>",u="hidden"in e,l=1==e.childNodes.length||function(){t.createElement("a");var e=t.createDocumentFragment();
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    40192.168.2.449848104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC692OUTGET /profiles/771992/thumb/Sherali_Zeadally.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC873INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 10487
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=12149
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66d17f8a-2f75"
                                                                                                                                                                                                                                                    last-modified: Fri, 30 Aug 2024 08:15:06 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 349
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c8b9c5c34e-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC496INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 50 00 00 00 50 08 02 00 00 00 01 73 65 fa 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 20 63 48 52 4d 00 00 7a 26 00 00 80 84 00 00 fa 00 00 00 80 e8 00 00 75 30 00 00 ea 60 00 00 3a 98 00 00 17 70 9c ba 51 3c 00 00 28 82 49 44 41 54 78 da 95 7b e9 93 26 c9 59 5f 55 66 d6 f9 de fd be dd 3d dd 73 f4 5c 2b 8d 66 b4 87 56 08 90 31 06 1c d8 44 18 6c 83 56 38 8c 03 f3 01 ec b0 f9 80 1d 3e 20 c2 7f 86 1d 80 c3 9f 1c 0e 03 8b 09 1c 1c 5e 71 d8 08 1d 5e 21 90 ac d5 ec ce b1 bb b3 3b f7 d9 f7 7b d4 5d 99 59 fe 3d 99 d3 af ba d5 d3 bb 4b 4e 4d bd 59 57 d6 f3 cb e7 7e b2 da fd 1f bf f5 9b ce 77 b7 c6 71 5c ec 5d 47 53 e7 e8 d6 34 8d eb d2 0d 76 4f 8f e0 fe 86 fe a1 af b5 53 14 c5 c6 c6 c6 57 bf fa
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRPPsegAMAa cHRMz&u0`:pQ<(IDATx{&Y_Uf=s\+fV1DlV8> ^q^!;{]Y=KNMYW~wq\]GS4vOSW
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: f9 9e d0 aa ce f3 b4 a8 2b 11 45 18 4a 2b 99 a6 19 73 99 e0 bc c8 f3 73 e7 ce bd f2 d3 af 9c 3f 7f 76 bc bb e5 38 d2 50 0e 6e 0b 07 9b c3 5c 55 37 ae 76 41 a6 43 a0 8f 84 7a 10 30 3a 87 38 3c 17 cd 66 1f 87 0f 8c 88 23 02 3c 17 27 c0 41 4f 49 c5 b9 48 b2 6a 3c 99 fd f1 17 be f0 f6 f5 b7 01 a9 d7 e9 82 22 01 1e 69 2d 5c 56 55 15 98 3c 18 f4 b4 aa f0 50 91 67 ae 6b a9 61 f4 22 97 49 a9 1d c6 77 76 c7 61 14 a5 59 51 69 f5 bd 9f fd cc 3f fd d9 7f a2 64 59 96 b9 10 c2 51 78 23 36 87 61 d2 3f 90 c3 b8 f0 ec f3 bf 7d 98 c3 8d 05 ec ec 01 3e a8 a8 74 82 00 db 11 5d 6a 0c 1d a5 94 6e dc 37 2e 5f ff e2 17 bf 0c 39 74 94 6c 47 61 bf d3 76 21 ea 4a 82 b1 4c 37 c9 6c a6 b5 ec f5 ba 8e 96 0e f1 47 73 ce 7a dd ae aa eb bc a8 ca 5a f9 71 0b 82 b5 b5 3b 49 b2 bc db eb a7
                                                                                                                                                                                                                                                    Data Ascii: +EJ+ss?v8Pn\U7vACz0:8<f#<'AOIHj<"i-\VU<Pgka"IwvaYQi?dYQx#6a?}>t]jn7._9tlGav!JL7lGszZq;I
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 3d f4 7c 3f 08 e2 76 ab 8b d7 d5 95 c6 de 0f 42 18 72 87 ae 3a b8 0f 74 83 bd ae 71 5d 44 13 23 21 a6 3d b8 67 1a 8e 40 8d 87 9d aa 87 14 cf f8 57 af 5e b5 14 82 c9 5a 93 03 30 1c a1 dd 87 01 fe eb 37 17 72 e8 78 10 c8 3c 2b db ed ee 60 b8 04 b4 41 d0 d2 0d 4b 33 84 fd 85 89 c4 35 34 95 41 f8 0b a0 2f 1a a9 3c 11 08 e1 c3 ae 80 42 40 f5 fd 10 db dc 81 34 4f 67 d6 9d 87 b1 b6 69 9c 55 1a 56 85 34 41 6b 60 76 24 30 f7 20 d2 49 92 08 21 cc 64 35 d8 1b de 7c 04 0e 9b 69 39 52 1c ec 25 ba 67 af d9 28 92 71 71 eb d6 5d ad d9 85 0b 97 e2 b8 0d 35 f6 83 18 54 f1 c6 91 55 29 ab 8a 29 e5 a8 5a 55 45 95 a5 75 96 c8 22 ad 2b 29 b8 47 62 ec e0 62 83 7e 10 44 e0 b3 27 7c 81 c6 a9 7d 17 5a 72 c3 56 85 a8 a3 c1 e0 38 08 54 55 c5 91 0f a6 4e 26 13 6b e1 e6 52 79 00 b2 e9
                                                                                                                                                                                                                                                    Data Ascii: =|?vBr:tq]D#!=g@W^Z07rx<+`AK354A/<B@4OgiUV4Ak`v$0 I!d5|i9R%g(qq]5TU))ZUEu"+)Gbb~D'|}ZrV8TUN&kRy
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 57 6a 36 cb 76 b6 37 6e bd 7f bd cc 67 98 9b 76 d8 e6 0e cf c3 2a ee 0c 57 d7 96 cf 9d 58 dd 7e f4 a8 2a d3 69 3e ae 13 8a 83 a1 f3 8f b6 9f 88 c0 07 5a 84 9b b2 aa d5 24 41 e0 da c5 70 42 34 a5 92 4e ad eb ba 1f 86 ad 30 b6 31 5f 3a 4b 58 c0 50 5a 82 f1 83 e9 36 f9 83 61 cd 9c 48 eb 48 5d 66 0f ed 15 f7 69 9a e6 ee af ea 34 e6 77 3f 6f 9f 36 cc b1 6b 1a 9d 61 62 7d 63 33 4f 77 5d 27 4f 8a e9 ff 79 fd cf e1 0a fb 41 14 b8 4c fb fc fa db 6f a5 d3 b1 a3 6a c1 83 02 4c cc 4a 3c 52 ec 4e 32 16 7e ea fb 3e 1b 2f 2c 6d 6e 6f 54 42 96 bc 6c 42 af 48 9d b4 90 c8 9f 5d e6 42 62 37 36 37 66 d3 f1 89 e3 2b 59 59 ca b2 f4 3c 77 b8 d0 47 65 2f a6 c4 c3 fd e6 7b 37 fa fd 9e e7 f1 9f f8 b1 bf f7 da 97 5e 2f d3 f4 f4 d2 62 db 61 c8 c9 1a 2f 60 54 e8 4a 85 00 f3 1d e5 90
                                                                                                                                                                                                                                                    Data Ascii: Wj6v7ngv*WX~*i>Z$ApB4N01_:KXPZ6aHH]fi4w?o6kab}c3Ow]'OyALojLJ<RN2~>/,mnoTBlBH]Bb767f+YY<wGe/{7^/ba/`TJ
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 54 50 53 f8 a4 1a a9 7a dd ce f1 93 a7 59 88 aa 65 fb fc c5 4b 98 03 3f d4 d5 d6 66 25 6b 88 1e 67 1c 8b a9 69 51 b8 6e 38 1c 0c 91 8c 80 39 71 04 35 88 c0 5b a9 a8 08 58 bb da f7 19 6f 30 5a 8d a9 8e 42 aa ec 54 45 0e 6f fc e0 e1 a3 c9 2c 19 f5 7a b0 c9 61 bb a5 39 bc 2e 24 99 29 25 29 dc 40 5f 53 31 45 6b f4 f7 d4 b8 51 e8 63 12 4c 71 c6 31 1d 87 59 4b c6 5c 31 3f 49 1d 97 99 4b 74 15 9d d4 a9 f9 42 8c 9a 38 cf cb 10 c3 bb cd b4 c8 10 7b 0d bb fd e5 85 15 a4 10 8b 83 e1 99 95 13 27 46 cb 5c b9 e9 38 ef b6 96 9e 6c e4 45 38 18 9d bb a0 5b d1 4e 9e 0a 3f 8e bc 0e 54 c3 87 2d ce 66 55 56 80 34 74 5d 55 fb 1c 85 2b d6 8b 83 56 c4 16 42 be 00 ab 05 d6 c8 06 34 54 1a 36 dd 4f cb a4 37 40 ed b0 93 65 95 d2 a2 3d 58 1c ad 1d 9f ba 45 25 b4 24 ca 3d 0b ce 56 00
                                                                                                                                                                                                                                                    Data Ascii: TPSzYeK?f%kgiQn89q5[Xo0ZBTEo,za9.$)%)@_S1EkQcLq1YK\1?IKtB8{'F\8lE8[N?T-fUV4t]U+VB4T6O7@e=XE%$=V
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6b 75 15 53 05 be ee c4 dc 89 02 81 52 40 c8 55 53 86 9c 6b 5d 41 7a b9 23 8d bb 23 92 7d 21 8c 33 d1 51 10 c0 7a 6f 6d 6d 52 01 1f 96 39 2f 38 1a 75 dd c2 11 17 ff ce 8f 0f 97 8f 81 ed 1e f0 b9 8d 72 95 49 7d 89 d5 fb 13 3f b3 59 b4 96 d1 87 aa 96 07 fc 12 c6 de 87 f8 00 78 46 87 78 bf 52 ba a8 e0 35 2b 85 9e 6e 00 f8 18 3e 89 3d b1 a2 65 89 1a b3 c7 c0 62 e7 c9 e6 83 64 7b 8b a5 85 83 e2 93 2a 7b c2 c9 c7 9b b3 e9 0e 82 ac 80 35 85 ab a7 26 04 f6 7d 8f f2 7d ce b3 34 97 4a 22 79 9a 4e 67 9e 67 2a df 9a d5 4e 6e a3 27 29 a1 81 ee 68 34 82 6c e7 65 8e eb 20 c8 96 8f cd ce 90 07 56 d0 91 ab d1 c3 79 5b d3 c2 9e f4 f1 83 db dc 4b cf 4f 18 a9 b1 32 cf 85 87 63 65 1a 5e 13 c6 91 6c 34 a2 88 56 2b ba 79 f7 3d e1 b9 08 c2 ae 5f 79 73 b2 b3 55 25 69 e8 70 cf e3
                                                                                                                                                                                                                                                    Data Ascii: kuSR@USk]Az##}!3QzommR9/8urI}?YxFxR5+n>=ebd{*{5&}}4J"yNgg*Nn')h4le Vy[KO2ce^l4V+y=_ysU%ip
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 94 d0 ba ae 6f 63 5b e3 14 0d 2a 84 56 f3 b5 6c 1b 06 db be 85 85 4d 78 c2 b0 f6 b0 24 5a 17 cc 2c 53 4c 6c 4e f3 4e d4 e2 97 90 32 3a 71 b8 28 fb cc 25 08 e7 60 cc c2 d0 d5 0d fe e1 f5 48 1b 7a 0b 03 54 d5 c8 15 82 dc c6 45 54 e0 07 41 2d 25 62 26 a5 aa 64 3a 91 75 99 26 93 b8 15 61 8d df 8f 5a 60 5f ed e0 66 df 15 dc 61 76 02 29 ba 64 68 c6 e0 1f aa b4 d8 e9 76 6d 7a 43 49 df c1 cb 7b cc b5 3f ee de 31 40 da d1 39 3a e8 d2 14 1c b6 c3 f3 7e 73 b0 d9 70 c5 ca 99 55 10 07 5d 83 5f 6a d5 1f 2e 60 56 3c 3f d4 26 6f 61 c2 c4 c0 cc 6d b7 e2 c9 78 47 d5 15 16 93 46 0b 03 2e b8 54 3a 6a 75 a2 76 27 6e 75 da ed 0e ec 3c 3c 98 ad 39 41 28 a4 94 7b af b6 95 e4 03 c5 26 73 4f 78 90 45 f3 ab 60 df 1e ec 3d e4 f3 a5 62 a3 83 1c 8d 1d 5e 3d 9a 77 ed 28 f3 87 0f ff 5d
                                                                                                                                                                                                                                                    Data Ascii: oc[*VlMx$Z,SLlNN2:q(%`HzTETA-%b&d:u&aZ`_fav)dhvmzCI{?1@9:~spU]_j.`V<?&oamxGF.T:juv'nu<<9A({&sOxE`=b^=w(]
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 79 fb f6 b9 13 cb f7 ee de 3d 77 fa ec da a9 b5 3c 4d 31 0a ee 49 ea 04 03 08 10 ca 39 43 74 19 05 b2 f6 c1 4c bc c4 63 0e 2c 97 84 ee f9 be d6 12 7c 26 39 57 a6 bc ca 29 cc 22 c9 71 94 c7 99 cf 1d ec d1 04 25 21 d6 39 92 58 92 fd 22 c9 ae f0 b1 c7 dd ad fc e6 cd 9b 7f f8 07 7f f0 e9 4f 7f 1a e9 31 12 18 d7 21 f3 5e d5 ca 61 94 4a 42 a2 82 c0 b3 93 0b 24 73 69 17 f3 3f 47 b2 92 6e 67 05 97 ea 5a ba 82 0a 8d c8 e6 71 ee c9 e3 8d 1b 37 6e 5e bd 7a 9d 33 91 d5 ea c5 97 5e ca f3 29 ac eb 85 b5 35 5d d5 9a 29 3f 88 30 04 05 4c 42 50 a1 18 7b 2d c1 53 aa 9f 6b 19 28 05 2a 3c 9b 61 45 a1 2c 0b 0d f5 a8 79 03 d4 4d d5 60 1e 84 47 32 6d 3e 2b 25 c6 9a e5 40 9b ed 68 63 8b 98 69 3e b4 59 d5 ad d0 87 3d 6b b7 96 6f dd ba f5 ed 6f 7f 1b a5 a5 b5 b5 b5 e3 27 8e 53 3b
                                                                                                                                                                                                                                                    Data Ascii: y=w<M1I9CtLc,|&9W)"q%!9X"O1!^aJB$si?GngZq7n^z3^)5])?0LBP{-Sk(*<aE,yM`G2m>+%@hci>Y=koo'S;
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC408INData Raw: 60 6f 10 36 c9 4a 82 83 48 06 d2 6c 1a 72 de f5 bd 18 76 c8 0b c0 0e fc 2a 49 5a 2e 84 cf 18 f1 09 2f c3 5e cb ca 91 b5 ae 0b ee d2 68 78 bc 61 e4 6c 02 c8 73 18 a2 67 bf 97 03 19 5a 4a 3a e0 0e e3 04 d8 63 a4 53 79 41 f6 7d 7b 3c ad 1b 86 17 d5 92 14 d8 2a 1a 10 82 c1 42 70 9b 03 40 eb 21 67 8d 76 b0 ed 7d 73 f7 b4 02 c4 4f 9c fd 9e 22 2f e9 19 4e 82 a3 aa 2a cb a6 10 16 c1 19 59 84 3d 63 e0 9a b4 11 64 05 08 5f b3 04 ba 51 6b d6 30 bf a4 ec 30 71 8a a4 8b 59 70 9a c2 e5 0e 5e 66 9c 8a 56 0a 51 2e b2 45 53 f3 23 ce 63 34 1f 64 d4 65 53 93 d5 21 34 8c 58 01 95 a3 90 53 49 aa 0c 2a 32 e5 c0 4c 60 84 49 70 5c da 34 49 0e db 99 26 bb 49 e2 08 bf d2 6e 2d 6b cb 5e 34 70 42 91 5f 20 9c 4a da 6f d4 8c c9 44 c7 6c 36 4d 76 19 00 9f f9 94 d6 e4 2d 80 1f 1b e4 10
                                                                                                                                                                                                                                                    Data Ascii: `o6JHlrv*IZ./^hxalsgZJ:cSyA}{<*Bp@!gv}sO"/N*Y=cd_Qk00qYp^fVQ.ES#c4deS!4XSI*2L`Ip\4I&In-k^4pB_ JoDl6Mv-


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    41192.168.2.449845172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC578OUTGET /assets/js/foundation-5.5.3.equalizer.min.js?0f6c549b75ec554c?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC974INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-69b"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68291
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=a3sVjpuyKDGPOIlemu5iQzknZk1jqWJ%2FpEDqRKA%2FFbGJR5hyXckW3x4A8Jgg79hFC20kPm9fIqi5lzJtrPbRG8yBqdNm1HyOR%2FEr2mDYwat%2B%2BTYWX7HusKN5aW2O7gxCHjw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c8bc2a0f8f-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC395INData Raw: 36 39 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 63 2c 62 2c 61 2c 64 29 7b 46 6f 75 6e 64 61 74 69 6f 6e 2e 6c 69 62 73 2e 65 71 75 61 6c 69 7a 65 72 3d 7b 6e 61 6d 65 3a 22 65 71 75 61 6c 69 7a 65 72 22 2c 76 65 72 73 69 6f 6e 3a 22 35 2e 35 2e 33 22 2c 73 65 74 74 69 6e 67 73 3a 7b 75 73 65 5f 74 61 6c 6c 65 73 74 3a 74 72 75 65 2c 62 65 66 6f 72 65 5f 68 65 69 67 68 74 5f 63 68 61 6e 67 65 3a 63 2e 6e 6f 6f 70 2c 61 66 74 65 72 5f 68 65 69 67 68 74 5f 63 68 61 6e 67 65 3a 63 2e 6e 6f 6f 70 2c 65 71 75 61 6c 69 7a 65 5f 6f 6e 5f 73 74 61 63 6b 3a 66 61 6c 73 65 2c 61 63 74 5f 6f 6e 5f 68 69 64 64 65 6e 5f 65 6c 3a 66 61 6c 73 65 7d 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 66 2c 67 2c 65 29 7b 46 6f 75 6e 64 61 74 69 6f 6e 2e 69 6e 68 65 72 69 74 28 74
                                                                                                                                                                                                                                                    Data Ascii: 69b(function(c,b,a,d){Foundation.libs.equalizer={name:"equalizer",version:"5.5.3",settings:{use_tallest:true,before_height_change:c.noop,after_height_change:c.noop,equalize_on_stack:false,act_on_hidden_el:false},init:function(f,g,e){Foundation.inherit(t
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1303INData Raw: 74 68 69 73 2e 72 65 66 6c 6f 77 28 29 7d 2e 62 69 6e 64 28 74 68 69 73 29 29 7d 2c 65 71 75 61 6c 69 7a 65 3a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 6c 3d 66 61 6c 73 65 2c 6d 3d 67 2e 64 61 74 61 28 22 65 71 75 61 6c 69 7a 65 72 22 29 2c 66 3d 67 2e 64 61 74 61 28 74 68 69 73 2e 61 74 74 72 5f 6e 61 6d 65 28 74 72 75 65 29 2b 22 2d 69 6e 69 74 22 29 7c 7c 74 68 69 73 2e 73 65 74 74 69 6e 67 73 2c 6a 2c 65 3b 69 66 28 66 2e 61 63 74 5f 6f 6e 5f 68 69 64 64 65 6e 5f 65 6c 29 7b 6a 3d 6d 3f 67 2e 66 69 6e 64 28 22 5b 22 2b 74 68 69 73 2e 61 74 74 72 5f 6e 61 6d 65 28 29 2b 27 2d 77 61 74 63 68 3d 22 27 2b 6d 2b 27 22 5d 27 29 3a 67 2e 66 69 6e 64 28 22 5b 22 2b 74 68 69 73 2e 61 74 74 72 5f 6e 61 6d 65 28 29 2b 22 2d 77 61 74 63 68 5d 22 29 7d 65
                                                                                                                                                                                                                                                    Data Ascii: this.reflow()}.bind(this))},equalize:function(g){var l=false,m=g.data("equalizer"),f=g.data(this.attr_name(true)+"-init")||this.settings,j,e;if(f.act_on_hidden_el){j=m?g.find("["+this.attr_name()+'-watch="'+m+'"]'):g.find("["+this.attr_name()+"-watch]")}e
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    42192.168.2.449846104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC712OUTGET /cdn-cgi/scripts/5c5dd728/cloudflare-static/email-decode.min.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC498INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Content-Length: 1239
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Tue, 01 Oct 2024 14:50:16 GMT
                                                                                                                                                                                                                                                    ETag: "66fc0c28-4d7"
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c8bbb67d13-EWR
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Expires: Thu, 10 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=172800
                                                                                                                                                                                                                                                    Cache-Control: public
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC871INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 74 72 79 7b 69 66 28 22 75 6e 64 65 66 69 6e 65 64 22 3d 3d 74 79 70 65 6f 66 20 63 6f 6e 73 6f 6c 65 29 72 65 74 75 72 6e 3b 22 65 72 72 6f 72 22 69 6e 20 63 6f 6e 73 6f 6c 65 3f 63 6f 6e 73 6f 6c 65 2e 65 72 72 6f 72 28 65 29 3a 63 6f 6e 73 6f 6c 65 2e 6c 6f 67 28 65 29 7d 63 61 74 63 68 28 65 29 7b 7d 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 72 65 74 75 72 6e 20 64 2e 69 6e 6e 65 72 48 54 4d 4c 3d 27 3c 61 20 68 72 65 66 3d 22 27 2b 65 2e 72 65 70 6c 61 63 65 28 2f 22 2f 67 2c 22 26 71 75 6f 74 3b 22 29 2b 27 22 3e 3c 2f 61 3e 27 2c 64 2e 63 68 69 6c 64 4e 6f 64 65 73 5b 30 5d 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 68 72 65 66
                                                                                                                                                                                                                                                    Data Ascii: !function(){"use strict";function e(e){try{if("undefined"==typeof console)return;"error"in console?console.error(e):console.log(e)}catch(e){}}function t(e){return d.innerHTML='<a href="'+e.replace(/"/g,"&quot;")+'"></a>',d.childNodes[0].getAttribute("href
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC368INData Raw: 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 74 65 6d 70 6c 61 74 65 22 29 2c 6e 3d 30 3b 6e 3c 72 2e 6c 65 6e 67 74 68 3b 6e 2b 2b 29 74 72 79 7b 69 28 72 5b 6e 5d 2e 63 6f 6e 74 65 6e 74 29 7d 63 61 74 63 68 28 63 29 7b 65 28 63 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 69 28 74 29 7b 74 72 79 7b 63 28 74 29 2c 6f 28 74 29 2c 61 28 74 29 7d 63 61 74 63 68 28 72 29 7b 65 28 72 29 7d 7d 76 61 72 20 6c 3d 22 2f 63 64 6e 2d 63 67 69 2f 6c 2f 65 6d 61 69 6c 2d 70 72 6f 74 65 63 74 69 6f 6e 23 22 2c 75 3d 22 2e 5f 5f 63 66 5f 65 6d 61 69 6c 5f 5f 22 2c 66 3d 22 64 61 74 61 2d 63 66 65 6d 61 69 6c 22 2c 64 3d 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 64 69 76 22 29 3b 69 28 64 6f 63 75 6d 65 6e 74 29 2c 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: .querySelectorAll("template"),n=0;n<r.length;n++)try{i(r[n].content)}catch(c){e(c)}}function i(t){try{c(t),o(t),a(t)}catch(r){e(r)}}var l="/cdn-cgi/l/email-protection#",u=".__cf_email__",f="data-cfemail",d=document.createElement("div");i(document),functio


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    43192.168.2.449850172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC566OUTGET /assets/js/jquery.multiselect.js?0edd3998731d1091?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=31701
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1640-7bd5"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68291
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=x%2BcrijKnZ2oG75S45tjf5fyetO%2B%2FVIXbYM%2FIVxwGAdX7FZxUcj9o9JC3w7amYsD64Q0uUxmM64QvGSlC6mLbOaf8NC6kamXgcbuMoAX5fMwq4wDYfJjgZdWpqr1Ev0IjaaE%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c8b85b727a-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC351INData Raw: 33 39 31 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 76 61 72 20 64 65 66 61 75 6c 74 73 3d 7b 63 6f 6c 75 6d 6e 73 3a 31 2c 73 65 61 72 63 68 3a 66 61 6c 73 65 2c 73 65 61 72 63 68 4f 70 74 69 6f 6e 73 3a 7b 73 68 6f 77 4f 70 74 47 72 6f 75 70 73 3a 66 61 6c 73 65 2c 6f 6e 53 65 61 72 63 68 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 7d 7d 2c 74 65 78 74 73 3a 7b 70 6c 61 63 65 68 6f 6c 64 65 72 3a 27 53 65 6c 65 63 74 20 6f 70 74 69 6f 6e 73 27 2c 73 65 61 72 63 68 3a 27 53 65 61 72 63 68 27 2c 73 65 6c 65 63 74 65 64 4f 70 74 69 6f 6e 73 3a 27 20 73 65 6c 65 63 74 65 64 27 2c 73 65 6c 65 63 74 41 6c 6c 3a 27 53 65 6c 65 63 74 20 61 6c 6c 27 2c 6e 6f 6e 65 53 65 6c 65 63 74 65 64 3a 27 4e 6f 6e 65 20 53 65 6c 65 63 74 65 64 27 7d 2c 73
                                                                                                                                                                                                                                                    Data Ascii: 391b(function($){var defaults={columns:1,search:false,searchOptions:{showOptGroups:false,onSearch:function(element){}},texts:{placeholder:'Select options',search:'Search',selectedOptions:' selected',selectAll:'Select all',noneSelected:'None Selected'},s
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6f 70 74 69 6f 6e 41 74 74 72 69 62 75 74 65 73 3a 5b 5d 2c 6f 6e 4c 6f 61 64 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 7d 2c 6f 6e 4f 70 74 69 6f 6e 43 6c 69 63 6b 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 29 7b 7d 2c 6f 6e 43 6f 6e 74 72 6f 6c 43 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 29 7b 7d 2c 6d 61 78 57 69 64 74 68 3a 6e 75 6c 6c 2c 6d 69 6e 53 65 6c 65 63 74 3a 66 61 6c 73 65 2c 6d 61 78 53 65 6c 65 63 74 3a 66 61 6c 73 65 2c 7d 3b 76 61 72 20 6d 73 43 6f 75 6e 74 65 72 3d 31 3b 69 66 28 74 79 70 65 6f 66 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 21 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 7b 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 6d 61 70 3d 66 75 6e 63
                                                                                                                                                                                                                                                    Data Ascii: optionAttributes:[],onLoad:function(element){},onOptionClick:function(element,option){},onControlClose:function(element){},maxWidth:null,minSelect:false,maxSelect:false,};var msCounter=1;if(typeof Array.prototype.map!=='function'){Array.prototype.map=func
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6e 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 73 2d 6f 70 74 69 6f 6e 73 22 3e 3c 75 6c 3e 3c 2f 75 6c 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 27 29 3b 76 61 72 20 70 6c 61 63 65 68 6f 6c 64 65 72 3d 24 28 69 6e 73 74 61 6e 63 65 2e 65 6c 65 6d 65 6e 74 29 2e 6e 65 78 74 28 27 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 27 29 2e 66 69 6e 64 28 27 3e 20 62 75 74 74 6f 6e 3a 66 69 72 73 74 2d 63 68 69 6c 64 27 29 3b 76 61 72 20 6f 70 74 69 6f 6e 73 57 72 61 70 3d 24 28 69 6e 73 74 61 6e 63 65 2e 65 6c 65 6d 65 6e 74 29 2e 6e 65 78 74 28 27 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 27 29 2e 66 69 6e 64 28 27 3e 20 2e 6d 73 2d 6f 70 74 69 6f 6e 73 27 29 3b 76 61 72 20 6f 70 74 69 6f 6e 73 4c 69 73 74 3d 6f 70 74 69 6f 6e 73 57 72 61 70 2e 66 69 6e 64
                                                                                                                                                                                                                                                    Data Ascii: n><div class="ms-options"><ul></ul></div></div>');var placeholder=$(instance.element).next('.ms-options-wrap').find('> button:first-child');var optionsWrap=$(instance.element).next('.ms-options-wrap').find('> .ms-options');var optionsList=optionsWrap.find
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 65 6c 74 61 3c 30 3f 31 3a 2d 31 29 3b 7d 7d 7d 29 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 66 66 28 27 63 6c 69 63 6b 2e 6d 73 2d 68 69 64 65 6f 70 74 73 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 2e 6d 73 2d 68 69 64 65 6f 70 74 73 27 2c 66 75 6e 63 74 69 6f 6e 28 65 76 65 6e 74 29 7b 69 66 28 21 24 28 65 76 65 6e 74 2e 74 61 72 67 65 74 29 2e 63 6c 6f 73 65 73 74 28 27 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 27 29 2e 6c 65 6e 67 74 68 29 7b 69 66 28 24 28 27 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 20 3e 20 2e 6d 73 2d 6f 70 74 69 6f 6e 73 3a 76 69 73 69 62 6c 65 27 29 2e 6c 65 6e 67 74 68 29 7b 24 28 27 2e 6d 73 2d 6f 70 74 69 6f 6e 73 2d 77 72 61 70 20 3e 20 2e 6d 73 2d 6f 70 74 69 6f 6e 73 3a 76 69 73 69 62 6c 65 27 29 2e 65 61 63 68 28 66
                                                                                                                                                                                                                                                    Data Ascii: elta<0?1:-1);}}});$(document).off('click.ms-hideopts').on('click.ms-hideopts',function(event){if(!$(event.target).closest('.ms-options-wrap').length){if($('.ms-options-wrap > .ms-options:visible').length){$('.ms-options-wrap > .ms-options:visible').each(f
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 20 73 65 61 72 63 68 3d 6f 70 74 69 6f 6e 73 57 72 61 70 2e 66 69 6e 64 28 27 2e 6d 73 2d 73 65 61 72 63 68 20 69 6e 70 75 74 27 29 3b 73 65 61 72 63 68 2e 6f 6e 28 27 6b 65 79 75 70 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 6c 61 73 74 73 65 61 72 63 68 27 29 3d 3d 24 28 74 68 69 73 29 2e 76 61 6c 28 29 29 7b 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 0a 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 6c 61 73 74 73 65 61 72 63 68 27 2c 24 28 74 68 69 73 29 2e 76 61 6c 28 29 29 3b 69 66 28 74 79 70 65 6f 66 20 69 6e 73 74 61 6e 63 65 2e 6f 70 74 69 6f 6e 73 2e 73 65 61 72 63 68 4f 70 74 69 6f 6e 73 2e 6f 6e 53 65 61 72 63 68 3d 3d 27 66 75 6e 63 74 69 6f 6e 27 29 7b 69 6e 73 74 61 6e 63 65 2e 6f 70 74 69 6f 6e 73 2e
                                                                                                                                                                                                                                                    Data Ascii: search=optionsWrap.find('.ms-search input');search.on('keyup',function(){if($(this).data('lastsearch')==$(this).val()){return true;}$(this).data('lastsearch',$(this).val());if(typeof instance.options.searchOptions.onSearch=='function'){instance.options.
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 65 20 69 66 28 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 6c 69 27 29 2e 68 61 73 43 6c 61 73 73 28 27 6f 70 74 67 72 6f 75 70 27 29 29 7b 76 61 72 20 6f 70 74 67 72 6f 75 70 3d 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 6c 69 2e 6f 70 74 67 72 6f 75 70 27 29 3b 69 66 28 6f 70 74 67 72 6f 75 70 2e 66 69 6e 64 28 27 6c 69 3a 6e 6f 74 28 2e 73 65 6c 65 63 74 65 64 29 27 29 2e 66 69 6c 74 65 72 28 27 3a 76 69 73 69 62 6c 65 27 29 2e 6c 65 6e 67 74 68 29 7b 6f 70 74 67 72 6f 75 70 2e 66 69 6e 64 28 27 6c 69 3a 6e 6f 74 28 2e 73 65 6c 65 63 74 65 64 29 3a 76 69 73 69 62 6c 65 20 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 29 2e 74 72 69 67 67 65 72 28 27 63 6c 69 63 6b 27 29 3b 7d 0a 65 6c 73 65 7b 6f 70 74 67 72 6f 75
                                                                                                                                                                                                                                                    Data Ascii: e if($(this).closest('li').hasClass('optgroup')){var optgroup=$(this).closest('li.optgroup');if(optgroup.find('li:not(.selected)').filter(':visible').length){optgroup.find('li:not(.selected):visible input[type="checkbox"]').trigger('click');}else{optgrou
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 28 27 63 6c 69 63 6b 27 2c 27 69 6e 70 75 74 5b 74 79 70 65 3d 22 63 68 65 63 6b 62 6f 78 22 5d 27 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 6c 69 27 29 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 27 73 65 6c 65 63 74 65 64 27 29 3b 76 61 72 20 73 65 6c 65 63 74 3d 6f 70 74 69 6f 6e 73 57 72 61 70 2e 70 61 72 65 6e 74 28 29 2e 70 72 65 76 28 29 3b 73 65 6c 65 63 74 2e 66 69 6e 64 28 27 6f 70 74 69 6f 6e 5b 76 61 6c 75 65 3d 22 27 2b 24 28 74 68 69 73 29 2e 76 61 6c 28 29 2b 27 22 5d 27 29 2e 70 72 6f 70 28 27 73 65 6c 65 63 74 65 64 27 2c 24 28 74 68 69 73 29 2e 69 73 28 27 3a 63 68 65 63 6b 65 64 27 29 29 2e 63 6c 6f 73 65 73 74 28 27 73 65 6c 65 63 74 27 29 2e 74 72 69 67 67 65 72 28 27 63 68 61 6e 67 65 27 29 3b
                                                                                                                                                                                                                                                    Data Ascii: ('click','input[type="checkbox"]',function(){$(this).closest('li').toggleClass('selected');var select=optionsWrap.parent().prev();select.find('option[value="'+$(this).val()+'"]').prop('selected',$(this).is(':checked')).closest('select').trigger('change');
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 64 43 6f 6e 74 61 69 6e 65 72 3d 74 72 75 65 3b 69 66 28 63 75 73 74 6f 6d 48 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 68 69 73 4f 70 74 69 6f 6e 2c 27 6f 70 74 69 6f 6e 73 27 29 29 7b 6f 70 74 69 6f 6e 73 4c 69 73 74 2e 66 69 6e 64 28 27 3e 20 6c 69 2e 6f 70 74 67 72 6f 75 70 20 3e 20 73 70 61 6e 2e 6c 61 62 65 6c 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 24 28 74 68 69 73 29 2e 74 65 78 74 28 29 3d 3d 74 68 69 73 4f 70 74 69 6f 6e 2e 6c 61 62 65 6c 29 7b 63 6f 6e 74 61 69 6e 65 72 3d 24 28 74 68 69 73 29 2e 63 6c 6f 73 65 73 74 28 27 2e 6f 70 74 67 72 6f 75 70 27 29 3b 61 70 70 65 6e 64 43 6f 6e 74 61 69 6e 65 72 3d 66 61 6c 73 65 3b 7d 7d 29 3b 69 66 28 75 70 64 61 74 65 53 65 6c 65 63 74 29 7b 69 66 28 73 65 6c 65 63 74 2e
                                                                                                                                                                                                                                                    Data Ascii: dContainer=true;if(customHasOwnProperty(thisOption,'options')){optionsList.find('> li.optgroup > span.label').each(function(){if($(this).text()==thisOption.label){container=$(this).closest('.optgroup');appendContainer=false;}});if(updateSelect){if(select.
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 20 69 66 28 63 75 73 74 6f 6d 48 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 68 69 73 4f 70 74 69 6f 6e 2c 27 76 61 6c 75 65 27 29 29 7b 63 6f 6e 74 61 69 6e 65 72 2e 61 64 64 43 6c 61 73 73 28 27 6d 73 2d 72 65 66 6c 6f 77 27 29 0a 69 6e 73 74 61 6e 63 65 2e 5f 61 64 64 4f 70 74 69 6f 6e 28 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 4f 70 74 69 6f 6e 29 3b 69 66 28 75 70 64 61 74 65 53 65 6c 65 63 74 29 7b 76 61 72 20 73 65 6c 4f 70 74 69 6f 6e 3d 24 28 27 3c 6f 70 74 69 6f 6e 20 76 61 6c 75 65 3d 22 27 2b 74 68 69 73 4f 70 74 69 6f 6e 2e 76 61 6c 75 65 2b 27 22 3e 27 2b 74 68 69 73 4f 70 74 69 6f 6e 2e 6e 61 6d 65 2b 27 3c 2f 6f 70 74 69 6f 6e 3e 27 29 3b 69 66 28 63 75 73 74 6f 6d 48 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 74 68 69 73 4f 70 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: if(customHasOwnProperty(thisOption,'value')){container.addClass('ms-reflow')instance._addOption(container,thisOption);if(updateSelect){var selOption=$('<option value="'+thisOption.value+'">'+thisOption.name+'</option>');if(customHasOwnProperty(thisOptio
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC1369INData Raw: 6d 6e 73 2c 27 2d 77 65 62 6b 69 74 2d 63 6f 6c 75 6d 6e 2d 67 61 70 27 3a 30 2c 27 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 63 6f 75 6e 74 27 3a 69 6e 73 74 61 6e 63 65 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6c 75 6d 6e 73 2c 27 2d 6d 6f 7a 2d 63 6f 6c 75 6d 6e 2d 67 61 70 27 3a 30 7d 29 3b 69 66 28 74 68 69 73 2e 5f 69 65 56 65 72 73 69 6f 6e 28 29 26 26 28 74 68 69 73 2e 5f 69 65 56 65 72 73 69 6f 6e 28 29 3c 31 30 29 29 7b 6f 70 74 69 6f 6e 73 4c 69 73 74 2e 66 69 6e 64 28 27 6c 69 2e 6f 70 74 67 72 6f 75 70 20 3e 20 75 6c 20 3e 20 6c 69 27 29 2e 63 73 73 28 7b 27 66 6c 6f 61 74 27 3a 27 6c 65 66 74 27 2c 77 69 64 74 68 3a 28 31 30 30 2f 69 6e 73 74 61 6e 63 65 2e 6f 70 74 69 6f 6e 73 2e 63 6f 6c 75 6d 6e 73 29 2b 27 25 27 7d 29 3b 7d 7d 0a 65 6c 73 65 7b 6f 70
                                                                                                                                                                                                                                                    Data Ascii: mns,'-webkit-column-gap':0,'-moz-column-count':instance.options.columns,'-moz-column-gap':0});if(this._ieVersion()&&(this._ieVersion()<10)){optionsList.find('li.optgroup > ul > li').css({'float':'left',width:(100/instance.options.columns)+'%'});}}else{op


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    44192.168.2.449852104.16.79.734437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC413OUTGET /beacon.min.js/vcd15cbe7772f49c399c6a5babf22c1241717689176015 HTTP/1.1
                                                                                                                                                                                                                                                    Host: static.cloudflareinsights.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC373INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: text/javascript;charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 19948
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    ETag: W/"2024.6.1"
                                                                                                                                                                                                                                                    Last-Modified: Thu, 06 Jun 2024 15:52:56 GMT
                                                                                                                                                                                                                                                    Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c8ea1c0f8c-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC996INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 7b 33 34 33 3a 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 6f 72 28 76 61 72 20 74 3d 5b 5d 2c 6e 3d 30 3b 6e 3c 32 35 36 3b 2b 2b 6e 29 74 5b 6e 5d 3d 28 6e 2b 32 35 36 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 2e 73 75 62 73 74 72 28 31 29 3b 65 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 6e 29 7b 76 61 72 20 72 3d 6e 7c 7c 30 2c 69 3d 74 3b 72 65 74 75 72 6e 5b 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 69 5b 65 5b 72 2b 2b 5d 5d 2c 22 2d 22 2c 69 5b 65 5b 72 2b
                                                                                                                                                                                                                                                    Data Ascii: !function(){var e={343:function(e){"use strict";for(var t=[],n=0;n<256;++n)t[n]=(n+256).toString(16).substr(1);e.exports=function(e,n){var r=n||0,i=t;return[i[e[r++]],i[e[r++]],i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r++]],i[e[r++]],"-",i[e[r+
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 3b 69 66 28 61 5b 36 5d 3d 31 35 26 61 5b 36 5d 7c 36 34 2c 61 5b 38 5d 3d 36 33 26 61 5b 38 5d 7c 31 32 38 2c 74 29 66 6f 72 28 76 61 72 20 63 3d 30 3b 63 3c 31 36 3b 2b 2b 63 29 74 5b 6f 2b 63 5d 3d 61 5b 63 5d 3b 72 65 74 75 72 6e 20 74 7c 7c 69 28 61 29 7d 7d 2c 31 36 38 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 72 3d 74 68 69 73 26 26 74 68 69 73 2e 5f 5f 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 72 3d 4f 62 6a 65 63 74 2e 61 73 73 69 67 6e 7c 7c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 66 6f 72 28 76 61 72 20 74 2c 6e 3d 31 2c 72 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3b 6e 3c 72 3b 6e 2b 2b 29 66 6f 72 28 76 61 72 20 69 20 69 6e 20 74 3d 61 72 67
                                                                                                                                                                                                                                                    Data Ascii: ;if(a[6]=15&a[6]|64,a[8]=63&a[8]|128,t)for(var c=0;c<16;++c)t[o+c]=a[c];return t||i(a)}},168:function(e,t,n){"use strict";var r=this&&this.__assign||function(){return r=Object.assign||function(e){for(var t,n=1,r=arguments.length;n<r;n++)for(var i in t=arg
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 72 63 68 50 61 72 61 6d 73 29 7b 76 61 72 20 79 3d 6e 65 77 20 55 52 4c 53 65 61 72 63 68 50 61 72 61 6d 73 28 67 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5e 5c 3f 5d 2b 5c 3f 3f 2f 2c 22 22 29 29 2c 68 3d 79 2e 67 65 74 28 22 74 6f 6b 65 6e 22 29 3b 68 26 26 28 70 2e 74 6f 6b 65 6e 3d 68 29 3b 76 61 72 20 54 3d 79 2e 67 65 74 28 22 73 70 61 22 29 3b 70 2e 73 70 61 3d 6e 75 6c 6c 3d 3d 3d 54 7c 7c 22 74 72 75 65 22 3d 3d 3d 54 7d 7d 70 26 26 22 6d 75 6c 74 69 22 21 3d 3d 70 2e 6c 6f 61 64 26 26 28 70 2e 6c 6f 61 64 3d 22 73 69 6e 67 6c 65 22 29 2c 77 69 6e 64 6f 77 2e 5f 5f 63 66 42 65 61 63 6f 6e 3d 70 7d 69 66 28 73 26 26 70 26 26 70 2e 74 6f 6b 65 6e 29 7b 76 61 72 20 77 2c 53 2c 62 3d 21 31 3b 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74
                                                                                                                                                                                                                                                    Data Ascii: rchParams){var y=new URLSearchParams(g.replace(/^[^\?]+\??/,"")),h=y.get("token");h&&(p.token=h);var T=y.get("spa");p.spa=null===T||"true"===T}}p&&"multi"!==p.load&&(p.load="single"),window.__cfBeacon=p}if(s&&p&&p.token){var w,S,b=!1;document.addEventList
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 2e 74 69 6d 69 6e 67 73 56 32 3d 7b 7d 2c 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 3d 32 2c 64 2e 64 74 3d 6d 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 2c 64 65 6c 65 74 65 20 64 2e 74 69 6d 69 6e 67 73 2c 74 28 6d 5b 30 5d 2c 64 2e 74 69 6d 69 6e 67 73 56 32 29 29 7d 31 3d 3d 3d 64 2e 76 65 72 73 69 6f 6e 73 2e 74 69 6d 69 6e 67 73 26 26 74 28 63 2c 64 2e 74 69 6d 69 6e 67 73 29 2c 74 28 75 2c 64 2e 6d 65 6d 6f 72 79 29 7d 65 6c 73 65 20 4f 28 64 29 3b 72 65 74 75 72 6e 20 64 2e 66 69 72 73 74 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 70 61 69 6e 74 22 29 2c 64 2e 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 3d 6b 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 29 2c 70 26 26 28 70 2e 69 63
                                                                                                                                                                                                                                                    Data Ascii: .timingsV2={},d.versions.timings=2,d.dt=m[0].deliveryType,delete d.timings,t(m[0],d.timingsV2))}1===d.versions.timings&&t(c,d.timings),t(u,d.memory)}else O(d);return d.firstPaint=k("first-paint"),d.firstContentfulPaint=k("first-contentful-paint"),p&&(p.ic
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 65 72 65 64 3a 21 30 7d 7d 3b 22 63 6f 6d 70 6c 65 74 65 22 3d 3d 3d 77 69 6e 64 6f 77 2e 64 6f 63 75 6d 65 6e 74 2e 72 65 61 64 79 53 74 61 74 65 3f 52 28 29 3a 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 6c 6f 61 64 22 2c 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 73 65 74 54 69 6d 65 6f 75 74 28 52 29 7d 29 29 3b 76 61 72 20 41 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 4c 26 26 30 3d 3d 3d 76 2e 66 69 6c 74 65 72 28 28 66 75 6e 63 74 69 6f 6e 28 65 29 7b 72 65 74 75 72 6e 20 65 2e 69 64 3d 3d 3d 6c 7d 29 29 2e 6c 65 6e 67 74 68 7d 2c 5f 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 2e 70 75 73 68 28 7b 69 64 3a 6c 2c 75 72 6c 3a 65 2c 74 73 3a 28 6e 65 77 20 44 61 74 65 29 2e 67 65 74 54 69 6d 65
                                                                                                                                                                                                                                                    Data Ascii: ered:!0}};"complete"===window.document.readyState?R():window.addEventListener("load",(function(){window.setTimeout(R)}));var A=function(){return L&&0===v.filter((function(e){return e.id===l})).length},_=function(e){v.push({id:l,url:e,ts:(new Date).getTime
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 72 63 65 4c 6f 61 64 54 69 6d 65 2c 45 2e 6c 63 70 2e 65 72 64 3d 63 2e 65 6c 65 6d 65 6e 74 52 65 6e 64 65 72 44 65 6c 61 79 2c 45 2e 6c 63 70 2e 69 74 3d 6e 75 6c 6c 3d 3d 3d 28 69 3d 63 2e 6c 63 70 52 65 73 6f 75 72 63 65 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 69 3f 76 6f 69 64 20 30 3a 69 2e 69 6e 69 74 69 61 74 6f 72 54 79 70 65 2c 45 2e 6c 63 70 2e 66 70 3d 6e 75 6c 6c 3d 3d 3d 28 61 3d 6e 75 6c 6c 3d 3d 3d 28 6f 3d 63 2e 6c 63 70 45 6e 74 72 79 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 6f 3f 76 6f 69 64 20 30 3a 6f 2e 65 6c 65 6d 65 6e 74 29 7c 7c 76 6f 69 64 20 30 3d 3d 3d 61 3f 76 6f 69 64 20 30 3a 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 66 65 74 63 68 70 72 69 6f 72 69 74 79 22 29 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 49 4e 50 22
                                                                                                                                                                                                                                                    Data Ascii: rceLoadTime,E.lcp.erd=c.elementRenderDelay,E.lcp.it=null===(i=c.lcpResourceEntry)||void 0===i?void 0:i.initiatorType,E.lcp.fp=null===(a=null===(o=c.lcpEntry)||void 0===o?void 0:o.element)||void 0===a?void 0:a.getAttribute("fetchpriority"));break;case"INP"
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 64 65 64 42 6f 64 79 53 69 7a 65 26 26 28 72 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 3d 6e 5b 30 5d 2e 64 65 63 6f 64 65 64 42 6f 64 79 53 69 7a 65 29 2c 65 2e 64 74 3d 6e 5b 30 5d 2e 64 65 6c 69 76 65 72 79 54 79 70 65 29 2c 74 28 72 2c 65 2e 74 69 6d 69 6e 67 73 56 32 29 7d 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 65 29 7b 76 61 72 20 74 3b 69 66 28 22 66 69 72 73 74 2d 63 6f 6e 74 65 6e 74 66 75 6c 2d 70 61 69 6e 74 22 3d 3d 3d 65 26 26 45 2e 66 63 70 26 26 45 2e 66 63 70 2e 76 61 6c 75 65 29 72 65 74 75 72 6e 20 45 2e 66 63 70 2e 76 61 6c 75 65 3b 69 66 28 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 73 2e 67 65 74 45 6e 74 72 69 65 73 42 79 54 79 70 65 29 7b 76 61 72 20 6e 3d 6e 75 6c 6c 3d 3d 3d 28 74 3d 73 2e 67 65 74 45 6e 74 72 69
                                                                                                                                                                                                                                                    Data Ascii: dedBodySize&&(r.decodedBodySize=n[0].decodedBodySize),e.dt=n[0].deliveryType),t(r,e.timingsV2)}}function k(e){var t;if("first-contentful-paint"===e&&E.fcp&&E.fcp.value)return E.fcp.value;if("function"==typeof s.getEntriesByType){var n=null===(t=s.getEntri
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 76 65 6e 74 54 79 70 65 3d 7b 7d 29 29 5b 72 2e 4c 6f 61 64 3d 31 5d 3d 22 4c 6f 61 64 22 2c 72 5b 72 2e 41 64 64 69 74 69 6f 6e 61 6c 3d 32 5d 3d 22 41 64 64 69 74 69 6f 6e 61 6c 22 2c 72 5b 72 2e 57 65 62 56 69 74 61 6c 73 56 32 3d 33 5d 3d 22 57 65 62 56 69 74 61 6c 73 56 32 22 2c 28 6e 3d 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 7c 7c 28 74 2e 46 65 74 63 68 50 72 69 6f 72 69 74 79 3d 7b 7d 29 29 2e 48 69 67 68 3d 22 68 69 67 68 22 2c 6e 2e 4c 6f 77 3d 22 6c 6f 77 22 2c 6e 2e 41 75 74 6f 3d 22 61 75 74 6f 22 7d 2c 31 30 34 3a 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 74 2c 6e 2c 72 2c 69 2c 6f 2c 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77
                                                                                                                                                                                                                                                    Data Ascii: ventType={}))[r.Load=1]="Load",r[r.Additional=2]="Additional",r[r.WebVitalsV2=3]="WebVitalsV2",(n=t.FetchPriority||(t.FetchPriority={})).High="high",n.Low="low",n.Auto="auto"},104:function(e,t){!function(e){"use strict";var t,n,r,i,o,a=function(){return w
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 30 3f 72 3d 22 70 72 65 72 65 6e 64 65 72 22 3a 64 6f 63 75 6d 65 6e 74 2e 77 61 73 44 69 73 63 61 72 64 65 64 3f 72 3d 22 72 65 73 74 6f 72 65 22 3a 6e 2e 74 79 70 65 26 26 28 72 3d 6e 2e 74 79 70 65 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 2d 22 29 29 29 2c 7b 6e 61 6d 65 3a 65 2c 76 61 6c 75 65 3a 76 6f 69 64 20 30 3d 3d 3d 74 3f 2d 31 3a 74 2c 72 61 74 69 6e 67 3a 22 67 6f 6f 64 22 2c 64 65 6c 74 61 3a 30 2c 65 6e 74 72 69 65 73 3a 5b 5d 2c 69 64 3a 22 76 33 2d 22 2e 63 6f 6e 63 61 74 28 44 61 74 65 2e 6e 6f 77 28 29 2c 22 2d 22 29 2e 63 6f 6e 63 61 74 28 4d 61 74 68 2e 66 6c 6f 6f 72 28 38 39 39 39 39 39 39 39 39 39 39 39 39 2a 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2b 31 65 31 32 29 2c 6e 61 76 69 67 61 74 69 6f 6e 54 79 70 65 3a 72 7d 7d 2c
                                                                                                                                                                                                                                                    Data Ascii: 0?r="prerender":document.wasDiscarded?r="restore":n.type&&(r=n.type.replace(/_/g,"-"))),{name:e,value:void 0===t?-1:t,rating:"good",delta:0,entries:[],id:"v3-".concat(Date.now(),"-").concat(Math.floor(8999999999999*Math.random())+1e12),navigationType:r}},
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 2c 72 65 6d 6f 76 65 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 70 72 65 72 65 6e 64 65 72 69 6e 67 63 68 61 6e 67 65 22 2c 62 2c 21 30 29 7d 2c 43 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 77 3c 30 26 26 28 77 3d 53 28 29 2c 45 28 29 2c 6c 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 54 69 6d 65 6f 75 74 28 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 3d 53 28 29 2c 45 28 29 7d 29 2c 30 29 7d 29 29 29 2c 7b 67 65 74 20 66 69 72 73 74 48 69 64 64 65 6e 54 69 6d 65 28 29 7b 72 65 74 75 72 6e 20 77 7d 7d 7d 2c 50 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 64 6f 63 75 6d 65 6e 74 2e 70
                                                                                                                                                                                                                                                    Data Ascii: function(){removeEventListener("visibilitychange",b,!0),removeEventListener("prerenderingchange",b,!0)},C=function(){return w<0&&(w=S(),E(),l((function(){setTimeout((function(){w=S(),E()}),0)}))),{get firstHiddenTime(){return w}}},P=function(e){document.p


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    45192.168.2.449849104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC698OUTGET /bundles/mdpisciprofileslink/img/unknown-user.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC860INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 1054
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=2441
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "660e5d32-989"
                                                                                                                                                                                                                                                    last-modified: Thu, 04 Apr 2024 07:56:34 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c90cbb434c-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC509INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 a0 00 00 00 a0 08 03 00 00 00 bc 11 97 1f 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 a2 50 4c 54 45 4d 98 cf 00 00 00 50 9f cf 40 9f cf 50 97 cf 50 97 cf 4c 97 cf 4e 99 cf 4d 99 d1 4d 98 cf 4c 98 cf 4d 98 d0 4d 98 cf 4c 97 cf 4e 99 cf 4e 98 cf 4c 99 cf 4d 98 cf 4d 98 cf 4c 97 cf ff ff ff f4 f9 fc f4 f8 fc e9 f2 f9 de ec f6 de eb f6 d3 e6 f3 d3 e5 f3 c8 df f0 c7 df f0 c8 de f0 bd d9 ed bd d8 ed bc d8 ed b1 d2 ea b1 d1 ea a6 cc e7 a6 cb e7 9b c6 e4 9b c5 e4 90 bf e1 90 be e1 85 b9 de 85 b8 de 84 b8 de 7a b2 db 6f ac d8 6e ac d8 6f ab d8 6e ab d8 64 a5 d5 63 a5 d5 58 9f d2 58 9e d2 e4 9b 45 b5 00 00 00 14 74 52 4e 53 ff 00 10 10 20 40 40 8f 8f 8f 90
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRsRGBgAMAaPLTEMP@PPLNMMLMMLNNLMMLzonondcXXEtRNS @@
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC545INData Raw: c2 25 6d 4c 50 21 a6 b5 7e 09 ff 72 37 7c f5 25 cc f8 46 f8 11 68 50 c2 09 df 1a 9e 35 7a 57 6b f8 e7 46 b8 c9 18 c3 3b 4b 1b 65 b3 a5 54 70 ed 82 7d d4 88 68 6d ce 15 50 a3 86 a6 35 23 01 0f cd 4f 1b 62 23 8b e4 8d 28 e8 6d c6 6d d4 09 2a 25 ee 7d e3 5b d2 68 95 68 f7 31 7c 33 a7 1c 16 5e e0 df 32 a2 b5 b8 c9 71 0b 1c 92 fa 03 6b e6 ce 8c 8c 63 dc 2f 6a ff 2c b5 60 11 d3 c6 a0 c4 bb ca 81 2b 20 0b 43 2e 61 55 3e b2 60 92 d0 96 2e f0 86 dd e5 4b c0 65 a9 77 09 33 1c c8 a2 00 ae 3e 60 23 72 11 8f 5c 0a 47 16 8c 72 72 f4 53 fe 8a 95 22 4f 22 72 9e c1 2a a3 1a 19 98 e5 11 55 88 0c d8 d9 8a 84 7d 0b 76 79 4c 15 74 16 44 0b 27 d8 88 b6 32 1e 7f 3b 27 8d a8 91 7e 0a 0e 65 42 7b a2 51 f2 27 37 ff a5 c9 f0 20 fa cf 12 1e b9 57 ad 33 9c 19 ec 59 a4 7b cf 75 c1 d0
                                                                                                                                                                                                                                                    Data Ascii: %mLP!~r7|%FhP5zWkF;KeTp}hmP5#Ob#(mm*%}[hh1|3^2qkc/j,`+ C.aU>`.Kew3>`#r\GrrS"O"r*U}vyLtD'2;'~eB{Q'7 W3Y{u


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    46192.168.2.449854104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC724OUTGET /assets/js/mdpi.js?c267ce58392b15da?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1034INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:28 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=28558
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"65f2bccb-6f8e"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:03 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 14 Mar 2024 09:00:59 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68291
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=q%2BSnOGjm3%2BzQOKDq4DgUDc3jMX8Bi%2BqqYE%2B87rZ01gLQFXBbRg5%2B3RIs%2BlT2N4x2zOEdmAIfh2rz7ozWgHD0R%2Bx%2Brsb25nTQ6uy6Eq%2FntCUxcp68fq%2F%2BKu8uMJiKO041V%2Bo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c9199c0f49-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC335INData Raw: 33 61 39 33 0d 0a 4f 62 6a 65 63 74 2e 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 76 61 72 20 73 69 7a 65 3d 30 2c 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 6f 62 6a 29 7b 69 66 28 6f 62 6a 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 73 69 7a 65 2b 2b 3b 7d 0a 72 65 74 75 72 6e 20 73 69 7a 65 3b 7d 3b 76 61 72 20 54 49 4d 45 4f 55 54 3d 32 30 30 2c 45 56 45 4e 54 5f 4b 45 59 3d 27 72 65 73 69 7a 65 65 6e 64 27 2c 24 77 69 6e 64 6f 77 3d 24 28 77 69 6e 64 6f 77 29 2c 74 69 6d 65 72 3b 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 0a 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 77 69 6e 64 6f 77 52 65 73 69 7a 65 29 3b 7d 0a 65 6c
                                                                                                                                                                                                                                                    Data Ascii: 3a93Object.size=function(obj){var size=0,key;for(key in obj){if(obj.hasOwnProperty(key))size++;}return size;};var TIMEOUT=200,EVENT_KEY='resizeend',$window=$(window),timer;if(window.addEventListener){window.addEventListener('resize',windowResize);}el
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 54 69 6d 65 6f 75 74 28 74 69 6d 65 72 29 3b 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 77 69 6e 64 6f 77 29 2e 74 72 69 67 67 65 72 28 45 56 45 4e 54 5f 4b 45 59 29 3b 7d 2c 54 49 4d 45 4f 55 54 29 3b 7d 0a 76 61 72 20 53 48 4f 57 5f 45 58 50 41 4e 44 49 4e 47 5f 45 56 45 4e 54 3d 22 73 68 6f 77 65 78 70 61 6e 64 69 6e 67 65 76 65 6e 74 22 3b 66 75 6e 63 74 69 6f 6e 20 77 61 69 74 46 6f 72 49 6d 61 67 65 73 52 65 61 64 79 28 63 6f 6e 74 61 69 6e 65 72 2c 70 61 72 61 6d 73 2c 66 75 6e 63 29 0a 7b 76 61 72 20 69 6d 67 3d 63 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 27 69 6d 67 5b 73 72 63 5d 27 29 3b 76 61 72 20 74 6f 74 61 6c 49 6d 67 3d 69 6d 67 2e 6c 65 6e 67 74 68 3b 69 66 28 74 6f 74 61 6c 49 6d 67 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: Timeout(timer);timer=setTimeout(function(){$(window).trigger(EVENT_KEY);},TIMEOUT);}var SHOW_EXPANDING_EVENT="showexpandingevent";function waitForImagesReady(container,params,func){var img=container.find('img[src]');var totalImg=img.length;if(totalImg==
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 43 6f 6e 74 61 69 6e 65 72 73 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 0a 7b 76 61 72 20 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 3d 28 65 78 70 61 6e 64 69 6e 67 43 6f 6e 74 61 69 6e 65 72 73 45 6c 65 6d 65 6e 74 73 5b 6a 5d 2e 6c 65 6e 67 74 68 3e 69 3f 65 78 70 61 6e 64 69 6e 67 43 6f 6e 74 61 69 6e 65 72 73 45 6c 65 6d 65 6e 74 73 5b 6a 5d 5b 69 5d 3a 6e 75 6c 6c 29 3b 65 6c 65 6d 65 6e 74 73 5b 69 2a 65 78 70 61 6e 64 69 6e 67 43 6f 6e 74 61 69 6e 65 72 73 2e 6c 65 6e 67 74 68 2b 6a 5d 3d 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 7d 7d 0a 63 61 6c 63 75 6c 61 74 65 28 65 6c 65 6d 65 6e 74 73 2c 30 2c 63 6f 6c 75 6d 6e 29 3b 7d 3b 76 61 72 20 63 61 6c 63 75 6c 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 41 72 72 61 79 2c 63 75 72 72 65
                                                                                                                                                                                                                                                    Data Ascii: Containers.length;j++){var currentElement=(expandingContainersElements[j].length>i?expandingContainersElements[j][i]:null);elements[i*expandingContainers.length+j]=currentElement;}}calculate(elements,0,column);};var calculate=function(elementArray,curre
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6c 45 6c 65 6d 65 6e 74 41 72 72 61 79 3d 70 61 72 61 6d 73 5b 31 5d 3b 76 61 72 20 6c 6f 63 61 6c 43 75 72 72 65 6e 74 49 6e 64 65 78 3d 70 61 72 61 6d 73 5b 32 5d 3b 63 61 6c 63 75 6c 61 74 65 28 6c 6f 63 61 6c 45 6c 65 6d 65 6e 74 41 72 72 61 79 2c 6c 6f 63 61 6c 43 75 72 72 65 6e 74 49 6e 64 65 78 2b 31 2c 6c 6f 63 61 6c 43 6f 6c 75 6d 6e 29 3b 7d 29 3b 7d 0a 65 6c 73 65 0a 7b 76 61 72 20 68 69 64 69 6e 67 49 6e 64 65 78 3d 28 63 6f 6c 75 6d 6e 3d 3d 3d 6d 6f 64 75 6c 65 56 61 72 69 61 62 6c 65 73 5b 22 6d 69 64 64 6c 65 43 6f 6c 75 6d 6e 22 5d 3f 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 63 75 72 72 65 6e 74 49 6e 64 65 78 2d 31 29 3b 68 61 6e 64 6c 65 45 78 74 65 6e 64 69 6e 67 44 69 76 48 69 64 69 6e 67 28 65 6c 65 6d 65 6e 74 41 72 72 61 79 2c 68 69
                                                                                                                                                                                                                                                    Data Ascii: lElementArray=params[1];var localCurrentIndex=params[2];calculate(localElementArray,localCurrentIndex+1,localColumn);});}else{var hidingIndex=(column===moduleVariables["middleColumn"]?currentIndex:currentIndex-1);handleExtendingDivHiding(elementArray,hi
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 29 0a 7b 24 28 22 2e 65 78 70 61 6e 64 69 6e 67 2d 64 69 76 22 29 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 65 78 70 61 6e 64 65 64 22 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 64 22 29 3b 69 66 28 22 23 72 69 67 68 74 2d 63 6f 6c 75 6d 6e 22 21 3d 3d 6d 61 69 6e 43 6f 6c 75 6d 6e 29 0a 7b 63 61 6c 63 75 6c 61 74 65 43 6f 6c 75 6d 6e 48 65 69 67 68 74 28 6d 6f 64 75 6c 65 56 61 72 69 61 62 6c 65 73 5b 22 72 69 67 68 74 43 6f 6c 75 6d 6e 22 5d 29 3b 7d 0a 69 66 28 22 23 6d 69 64 64 6c 65 2d 63 6f 6c 75 6d 6e 22 21 3d 3d 6d 61 69 6e 43 6f 6c 75 6d 6e 29 0a 7b 63 61 6c 63 75 6c 61 74 65 43 6f 6c 75 6d 6e 48 65 69 67 68 74 28 6d 6f 64 75 6c 65 56 61 72 69 61 62 6c 65 73 5b 22 6d 69 64 64 6c 65 43 6f 6c 75 6d 6e 22 5d 29 3b 7d 0a 69 66 28 22
                                                                                                                                                                                                                                                    Data Ascii: ){$(".expanding-div").removeClass("expanded").addClass("collapsed");if("#right-column"!==mainColumn){calculateColumnHeight(moduleVariables["rightColumn"]);}if("#middle-column"!==mainColumn){calculateColumnHeight(moduleVariables["middleColumn"]);}if("
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 68 28 66 75 6e 63 74 69 6f 6e 28 29 0a 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 24 28 74 68 69 73 29 3b 69 66 28 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 27 75 72 6c 27 29 29 0a 7b 24 2e 61 6a 61 78 28 7b 75 72 6c 3a 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 27 75 72 6c 27 29 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 6d 73 67 29 0a 7b 24 2e 65 61 63 68 28 6d 73 67 2e 64 61 74 61 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 62 6a 65 63 74 29 7b 76 61 72 20 6e 65 77 5f 64 69 76 3d 24 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 29 3b 6e 65 77 5f 64 69 76 2e 61 74 74 72 28 27 64 61 74 61 2d 63 6f 6e 74 65 6e 74 2d 72 61 77 27 2c 65 73 63 61 70 65 28 6f 62 6a 65 63 74 29 29 3b 6e 65 77 5f 64 69 76 2e 61 64 64 43 6c
                                                                                                                                                                                                                                                    Data Ascii: h(function(){var element=$(this);if(element.data('url')){$.ajax({url:element.data('url'),success:function(msg){$.each(msg.data,function(i,object){var new_div=$(document.createElement('div'));new_div.attr('data-content-raw',escape(object));new_div.addCl
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6d 65 6e 74 29 7b 76 61 72 20 70 61 72 61 6d 73 3b 69 66 28 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 61 75 74 68 6f 72 2d 69 64 22 29 29 0a 7b 70 61 72 61 6d 73 3d 22 3f 61 75 74 68 6f 72 5f 69 64 3d 22 2b 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 61 75 74 68 6f 72 2d 69 64 22 29 3b 7d 0a 65 6c 73 65 20 69 66 28 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 65 64 69 74 6f 72 2d 69 64 22 29 29 0a 7b 70 61 72 61 6d 73 3d 22 3f 65 64 69 74 6f 72 5f 69 64 3d 22 2b 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 65 64 69 74 6f 72 2d 69 64 22 29 3b 7d 0a 65 6c 73 65 20 69 66 28 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 75 73 65 72 2d 69 64 22 29 29 0a 7b 70 61 72 61 6d 73 3d 22 3f 75 73 65 72 5f 69 64 3d 22 2b 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 75 73 65 72 2d 69
                                                                                                                                                                                                                                                    Data Ascii: ment){var params;if(element.data("author-id")){params="?author_id="+element.data("author-id");}else if(element.data("editor-id")){params="?editor_id="+element.data("editor-id");}else if(element.data("user-id")){params="?user_id="+element.data("user-i
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6c 28 29 3b 7d 0a 65 6c 73 65 0a 7b 70 61 72 61 6d 73 3d 22 3f 65 6d 61 69 6c 5f 70 72 65 66 69 78 3d 22 2b 24 28 22 23 65 6d 61 69 6c 50 72 65 66 69 78 22 29 2e 76 61 6c 28 29 7d 0a 69 66 28 24 28 22 23 65 6d 61 69 6c 43 43 22 29 2e 76 61 6c 28 29 29 7b 70 61 72 61 6d 73 2b 3d 22 26 65 6d 61 69 6c 5f 63 63 3d 22 2b 24 28 22 23 65 6d 61 69 6c 43 43 22 29 2e 76 61 6c 28 29 7d 0a 24 2e 70 6f 73 74 28 66 6f 72 6d 2e 61 74 74 72 28 27 61 63 74 69 6f 6e 27 29 2b 70 61 72 61 6d 73 2c 66 6f 72 6d 2e 73 65 72 69 61 6c 69 7a 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 0a 7b 69 66 28 64 61 74 61 2e 73 75 63 63 29 0a 7b 24 28 22 23 63 61 70 74 63 68 61 4d 6f 64 61 6c 22 29 2e 66 6f 75 6e 64 61 74 69 6f 6e 28 27 72 65 76 65 61 6c 27 2c 27 63 6c 6f 73 65 27
                                                                                                                                                                                                                                                    Data Ascii: l();}else{params="?email_prefix="+$("#emailPrefix").val()}if($("#emailCC").val()){params+="&email_cc="+$("#emailCC").val()}$.post(form.attr('action')+params,form.serialize(),function(data){if(data.succ){$("#captchaModal").foundation('reveal','close'
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 66 28 64 61 74 61 2e 73 75 63 63 29 7b 77 69 6e 64 6f 77 2e 6c 6f 63 61 74 69 6f 6e 3d 64 61 74 61 2e 75 72 6c 3b 7d 0a 65 6c 73 65 7b 24 28 22 23 63 61 70 74 63 68 61 4d 6f 64 61 6c 22 29 2e 6c 6f 61 64 28 27 2f 61 63 63 65 73 73 2f 63 61 70 74 63 68 61 2f 27 2b 74 61 72 67 65 74 2c 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 76 61 72 20 68 72 65 66 3d 24 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 63 61 70 74 63 68 61 5f 72 65 6c 6f 61 64 22 29 2e 70 72 6f 70 28 22 68 72 65 66 22 29 3b 76 61 72 20 72 65 67 65 78 70 3d 2f 28 3f 3a 6a 61 76 61 73 63 72 69 70 74 3a 29 28 2e 2a 29 28 3f 3a 5c 28 29 2f 3b 77 69 6e 64 6f 77 5b 72 65 67 65 78 70 2e 65 78 65 63 28 68 72 65 66 29 5b 31 5d 5d 28 29 3b 72 65 74 75 72 6e 20 24 28 22 23 63 61 70 74 63 68 61 4d 6f 64
                                                                                                                                                                                                                                                    Data Ascii: f(data.succ){window.location=data.url;}else{$("#captchaModal").load('/access/captcha/'+target,function(data){var href=$(this).find(".captcha_reload").prop("href");var regexp=/(?:javascript:)(.*)(?:\()/;window[regexp.exec(href)[1]]();return $("#captchaMod
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 74 61 72 67 65 74 3d 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 74 61 72 67 65 74 27 29 3b 24 28 27 23 27 2b 74 61 72 67 65 74 29 2e 74 6f 67 67 6c 65 28 29 3b 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 73 70 61 6e 27 29 2e 74 6f 67 67 6c 65 28 29 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 66 6f 75 6e 64 61 74 69 6f 6e 28 27 65 71 75 61 6c 69 7a 65 72 27 2c 27 72 65 66 6c 6f 77 27 29 3b 7d 29 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 27 2e 61 62 73 74 72 61 63 74 2d 66 69 67 75 72 65 73 2d 73 68 6f 77 27 2c 66 75 6e 63 74 69 6f 6e 28 65 29 0a 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 61 62 73 74 72 61 63 74 49 6d 61 67 65 50 72 65 76
                                                                                                                                                                                                                                                    Data Ascii: e.preventDefault();var target=$(this).data('target');$('#'+target).toggle();$(this).find('span').toggle();$(document).foundation('equalizer','reflow');});$(document).on("click",'.abstract-figures-show',function(e){e.preventDefault();var abstractImagePrev


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    47192.168.2.449855172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC565OUTGET /assets/js/jquery-1.12.4.min.js?4f252523d4af0b47?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC974INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-17b8b"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68292
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=4yjoZPc8FsbeNZZR8TlrpckKN4NCqiLgEKYdddNK8s%2B1qZvBBaRdB96%2BHmVUfigTXnp64uuhe%2BEXxmQ5HhuBpDqq3bAL5NOprny7f%2FjQGn42m5M0h02uxRfZtJ4D8AoiX9E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c938008cca-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC395INData Raw: 37 62 64 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 76 31 2e 31 32 2e 34 20 7c 20 28 63 29 20 6a 51 75 65 72 79 20 46 6f 75 6e 64 61 74 69 6f 6e 20 7c 20 6a 71 75 65 72 79 2e 6f 72 67 2f 6c 69 63 65 6e 73 65 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 61 2e 64 6f 63 75 6d 65 6e 74 3f 62 28 61 2c 21 30 29 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 69 66 28 21 61 2e 64 6f 63 75 6d 65 6e 74 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 6a 51 75 65 72 79 20 72 65 71 75 69 72 65 73 20 61 20 77 69 6e 64 6f 77 20 77 69 74 68 20 61 20
                                                                                                                                                                                                                                                    Data Ascii: 7bd1/*! jQuery v1.12.4 | (c) jQuery Foundation | jquery.org/license */!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6e 64 65 78 4f 66 2c 69 3d 7b 7d 2c 6a 3d 69 2e 74 6f 53 74 72 69 6e 67 2c 6b 3d 69 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 6c 3d 7b 7d 2c 6d 3d 22 31 2e 31 32 2e 34 22 2c 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6e 65 77 20 6e 2e 66 6e 2e 69 6e 69 74 28 61 2c 62 29 7d 2c 6f 3d 2f 5e 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 7c 5b 5c 73 5c 75 46 45 46 46 5c 78 41 30 5d 2b 24 2f 67 2c 70 3d 2f 5e 2d 6d 73 2d 2f 2c 71 3d 2f 2d 28 5b 5c 64 61 2d 7a 5d 29 2f 67 69 2c 72 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 62 2e 74 6f 55 70 70 65 72 43 61 73 65 28 29 7d 3b 6e 2e 66 6e 3d 6e 2e 70 72 6f 74 6f 74 79 70 65 3d 7b 6a 71 75 65 72 79 3a 6d 2c 63 6f 6e 73 74 72 75 63 74 6f 72 3a 6e 2c 73 65 6c 65 63
                                                                                                                                                                                                                                                    Data Ascii: ndexOf,i={},j=i.toString,k=i.hasOwnProperty,l={},m="1.12.4",n=function(a,b){return new n.fn.init(a,b)},o=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,p=/^-ms-/,q=/-([\da-z])/gi,r=function(a,b){return b.toUpperCase()};n.fn=n.prototype={jquery:m,constructor:n,selec
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 3d 63 26 26 28 67 5b 64 5d 3d 63 29 29 3b 72 65 74 75 72 6e 20 67 7d 2c 6e 2e 65 78 74 65 6e 64 28 7b 65 78 70 61 6e 64 6f 3a 22 6a 51 75 65 72 79 22 2b 28 6d 2b 4d 61 74 68 2e 72 61 6e 64 6f 6d 28 29 29 2e 72 65 70 6c 61 63 65 28 2f 5c 44 2f 67 2c 22 22 29 2c 69 73 52 65 61 64 79 3a 21 30 2c 65 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 61 29 7d 2c 6e 6f 6f 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 69 73 46 75 6e 63 74 69 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 3d 6e 2e 74 79 70 65 28 61 29 7d 2c 69 73 41 72 72 61 79 3a 41 72 72 61 79 2e 69 73 41 72 72 61 79 7c 7c 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 61 72 72 61 79 22
                                                                                                                                                                                                                                                    Data Ascii: =c&&(g[d]=c));return g},n.extend({expando:"jQuery"+(m+Math.random()).replace(/\D/g,""),isReady:!0,error:function(a){throw new Error(a)},noop:function(){},isFunction:function(a){return"function"===n.type(a)},isArray:Array.isArray||function(a){return"array"
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 5d 3b 72 65 74 75 72 6e 20 6e 75 6c 6c 21 3d 61 26 26 28 73 28 4f 62 6a 65 63 74 28 61 29 29 3f 6e 2e 6d 65 72 67 65 28 63 2c 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 3f 5b 61 5d 3a 61 29 3a 67 2e 63 61 6c 6c 28 63 2c 61 29 29 2c 63 7d 2c 69 6e 41 72 72 61 79 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3b 69 66 28 62 29 7b 69 66 28 68 29 72 65 74 75 72 6e 20 68 2e 63 61 6c 6c 28 62 2c 61 2c 63 29 3b 66 6f 72 28 64 3d 62 2e 6c 65 6e 67 74 68 2c 63 3d 63 3f 30 3e 63 3f 4d 61 74 68 2e 6d 61 78 28 30 2c 64 2b 63 29 3a 63 3a 30 3b 64 3e 63 3b 63 2b 2b 29 69 66 28 63 20 69 6e 20 62 26 26 62 5b 63 5d 3d 3d 3d 61 29 72 65 74 75 72 6e 20 63 7d 72 65 74 75 72 6e 2d 31 7d 2c 6d 65 72 67 65 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29
                                                                                                                                                                                                                                                    Data Ascii: ];return null!=a&&(s(Object(a))?n.merge(c,"string"==typeof a?[a]:a):g.call(c,a)),c},inArray:function(a,b,c){var d;if(b){if(h)return h.call(b,a,c);for(d=b.length,c=c?0>c?Math.max(0,d+c):c:0;d>c;c++)if(c in b&&b[c]===a)return c}return-1},merge:function(a,b)
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 65 2c 76 3d 61 2e 64 6f 63 75 6d 65 6e 74 2c 77 3d 30 2c 78 3d 30 2c 79 3d 67 61 28 29 2c 7a 3d 67 61 28 29 2c 41 3d 67 61 28 29 2c 42 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 61 3d 3d 3d 62 26 26 28 6c 3d 21 30 29 2c 30 7d 2c 43 3d 31 3c 3c 33 31 2c 44 3d 7b 7d 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 2c 45 3d 5b 5d 2c 46 3d 45 2e 70 6f 70 2c 47 3d 45 2e 70 75 73 68 2c 48 3d 45 2e 70 75 73 68 2c 49 3d 45 2e 73 6c 69 63 65 2c 4a 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 66 6f 72 28 76 61 72 20 63 3d 30 2c 64 3d 61 2e 6c 65 6e 67 74 68 3b 64 3e 63 3b 63 2b 2b 29 69 66 28 61 5b 63 5d 3d 3d 3d 62 29 72 65 74 75 72 6e 20 63 3b 72 65 74 75 72 6e 2d 31 7d 2c 4b 3d 22 63 68 65 63 6b 65 64 7c 73 65 6c 65 63 74 65 64 7c 61 73 79 6e
                                                                                                                                                                                                                                                    Data Ascii: e,v=a.document,w=0,x=0,y=ga(),z=ga(),A=ga(),B=function(a,b){return a===b&&(l=!0),0},C=1<<31,D={}.hasOwnProperty,E=[],F=E.pop,G=E.push,H=E.push,I=E.slice,J=function(a,b){for(var c=0,d=a.length;d>c;c++)if(a[c]===b)return c;return-1},K="checked|selected|asyn
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 69 6e 70 75 74 7c 73 65 6c 65 63 74 7c 74 65 78 74 61 72 65 61 7c 62 75 74 74 6f 6e 29 24 2f 69 2c 59 3d 2f 5e 68 5c 64 24 2f 69 2c 5a 3d 2f 5e 5b 5e 7b 5d 2b 5c 7b 5c 73 2a 5c 5b 6e 61 74 69 76 65 20 5c 77 2f 2c 24 3d 2f 5e 28 3f 3a 23 28 5b 5c 77 2d 5d 2b 29 7c 28 5c 77 2b 29 7c 5c 2e 28 5b 5c 77 2d 5d 2b 29 29 24 2f 2c 5f 3d 2f 5b 2b 7e 5d 2f 2c 61 61 3d 2f 27 7c 5c 5c 2f 67 2c 62 61 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5c 5c 5c 5c 28 5b 5c 5c 64 61 2d 66 5d 7b 31 2c 36 7d 22 2b 4c 2b 22 3f 7c 28 22 2b 4c 2b 22 29 7c 2e 29 22 2c 22 69 67 22 29 2c 63 61 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 29 7b 76 61 72 20 64 3d 22 30 78 22 2b 62 2d 36 35 35 33 36 3b 72 65 74 75 72 6e 20 64 21 3d 3d 64 7c 7c 63 3f 62 3a 30 3e 64 3f 53 74 72 69 6e 67 2e 66 72
                                                                                                                                                                                                                                                    Data Ascii: input|select|textarea|button)$/i,Y=/^h\d$/i,Z=/^[^{]+\{\s*\[native \w/,$=/^(?:#([\w-]+)|(\w+)|\.([\w-]+))$/,_=/[+~]/,aa=/'|\\/g,ba=new RegExp("\\\\([\\da-f]{1,6}"+L+"?|("+L+")|.)","ig"),ca=function(a,b,c){var d="0x"+b-65536;return d!==d||c?b:0>d?String.fr
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6a 6f 69 6e 28 22 2c 22 29 2c 77 3d 5f 2e 74 65 73 74 28 61 29 26 26 6f 61 28 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 7c 7c 62 7d 69 66 28 73 29 74 72 79 7b 72 65 74 75 72 6e 20 48 2e 61 70 70 6c 79 28 64 2c 77 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 73 29 29 2c 64 7d 63 61 74 63 68 28 79 29 7b 7d 66 69 6e 61 6c 6c 79 7b 6b 3d 3d 3d 75 26 26 62 2e 72 65 6d 6f 76 65 41 74 74 72 69 62 75 74 65 28 22 69 64 22 29 7d 7d 7d 72 65 74 75 72 6e 20 69 28 61 2e 72 65 70 6c 61 63 65 28 51 2c 22 24 31 22 29 2c 62 2c 64 2c 65 29 7d 66 75 6e 63 74 69 6f 6e 20 67 61 28 29 7b 76 61 72 20 61 3d 5b 5d 3b 66 75 6e 63 74 69 6f 6e 20 62 28 63 2c 65 29 7b 72 65 74 75 72 6e 20 61 2e 70 75 73 68 28 63 2b 22 20 22 29 3e 64 2e 63 61 63 68 65 4c 65 6e 67 74 68 26 26 64
                                                                                                                                                                                                                                                    Data Ascii: join(","),w=_.test(a)&&oa(b.parentNode)||b}if(s)try{return H.apply(d,w.querySelectorAll(s)),d}catch(y){}finally{k===u&&b.removeAttribute("id")}}}return i(a.replace(Q,"$1"),b,d,e)}function ga(){var a=[];function b(c,e){return a.push(c+" ")>d.cacheLength&&d
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 65 6e 74 3f 28 6e 3d 67 2c 6f 3d 6e 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2c 70 3d 21 66 28 6e 29 2c 28 65 3d 6e 2e 64 65 66 61 75 6c 74 56 69 65 77 29 26 26 65 2e 74 6f 70 21 3d 3d 65 26 26 28 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 3f 65 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 22 75 6e 6c 6f 61 64 22 2c 64 61 2c 21 31 29 3a 65 2e 61 74 74 61 63 68 45 76 65 6e 74 26 26 65 2e 61 74 74 61 63 68 45 76 65 6e 74 28 22 6f 6e 75 6e 6c 6f 61 64 22 2c 64 61 29 29 2c 63 2e 61 74 74 72 69 62 75 74 65 73 3d 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 2e 63 6c 61 73 73 4e 61 6d 65 3d 22 69 22 2c 21 61 2e 67 65 74 41 74 74 72 69 62 75 74 65 28 22 63 6c 61 73 73 4e 61 6d 65 22 29 7d 29 2c 63 2e 67 65 74 45
                                                                                                                                                                                                                                                    Data Ascii: ent?(n=g,o=n.documentElement,p=!f(n),(e=n.defaultView)&&e.top!==e&&(e.addEventListener?e.addEventListener("unload",da,!1):e.attachEvent&&e.attachEvent("onunload",da)),c.attributes=ia(function(a){return a.className="i",!a.getAttribute("className")}),c.getE
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 72 3d 5b 5d 2c 71 3d 5b 5d 2c 28 63 2e 71 73 61 3d 5a 2e 74 65 73 74 28 6e 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 29 29 26 26 28 69 61 28 66 75 6e 63 74 69 6f 6e 28 61 29 7b 6f 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 3c 61 20 69 64 3d 27 22 2b 75 2b 22 27 3e 3c 2f 61 3e 3c 73 65 6c 65 63 74 20 69 64 3d 27 22 2b 75 2b 22 2d 5c 72 5c 5c 27 20 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 3d 27 27 3e 3c 6f 70 74 69 6f 6e 20 73 65 6c 65 63 74 65 64 3d 27 27 3e 3c 2f 6f 70 74 69 6f 6e 3e 3c 2f 73 65 6c 65 63 74 3e 22 2c 61 2e 71 75 65 72 79 53 65 6c 65 63 74 6f 72 41 6c 6c 28 22 5b 6d 73 61 6c 6c 6f 77 63 61 70 74 75 72 65 5e 3d 27 27 5d 22 29 2e 6c 65 6e 67 74 68 26 26 71 2e 70 75 73 68 28 22 5b 2a 5e 24 5d 3d
                                                                                                                                                                                                                                                    Data Ascii: r=[],q=[],(c.qsa=Z.test(n.querySelectorAll))&&(ia(function(a){o.appendChild(a).innerHTML="<a id='"+u+"'></a><select id='"+u+"-\r\\' msallowcapture=''><option selected=''></option></select>",a.querySelectorAll("[msallowcapture^='']").length&&q.push("[*^$]=
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 74 69 6f 6e 28 64 29 29 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 62 29 77 68 69 6c 65 28 62 3d 62 2e 70 61 72 65 6e 74 4e 6f 64 65 29 69 66 28 62 3d 3d 3d 61 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 2c 42 3d 62 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 69 66 28 61 3d 3d 3d 62 29 72 65 74 75 72 6e 20 6c 3d 21 30 2c 30 3b 76 61 72 20 64 3d 21 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 2d 21 62 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74 50 6f 73 69 74 69 6f 6e 3b 72 65 74 75 72 6e 20 64 3f 64 3a 28 64 3d 28 61 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 61 29 3d 3d 3d 28 62 2e 6f 77 6e 65 72 44 6f 63 75 6d 65 6e 74 7c 7c 62 29 3f 61 2e 63 6f 6d 70 61 72 65 44 6f 63 75 6d 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: tion(d)))}:function(a,b){if(b)while(b=b.parentNode)if(b===a)return!0;return!1},B=b?function(a,b){if(a===b)return l=!0,0;var d=!a.compareDocumentPosition-!b.compareDocumentPosition;return d?d:(d=(a.ownerDocument||a)===(b.ownerDocument||b)?a.compareDocument


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    48192.168.2.449856104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC733OUTGET /assets/js/ifvisible.min.js?c621d19ecb761212?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"657c2e30-e8d"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68292
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=clEj%2FGLxVzVzwNjm16LfFSSTKVO9d0gCosAWjDKVIMdaq48hNcJjMSt14s4rAM74IZ8FEDbKdtKyuLTd6bLBCmidcWddW8ia%2FFSOyli9w6OneO7zGAUAe%2FRq54iBTqPRRLY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c95a855e7f-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC399INData Raw: 65 38 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 28 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 61 2e 69 66 76 69 73 69 62 6c 65 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 3b 72 65 74 75 72 6e 20 69 3d 7b 7d 2c 63 3d 64 6f 63 75 6d 65 6e 74 2c 6b 3d 21 31 2c 6c 3d 22 61 63 74 69 76 65 22 2c
                                                                                                                                                                                                                                                    Data Ascii: e8d(function(){!function(a,b){return"function"==typeof define&&define.amd?define(function(){return b()}):"object"==typeof exports?module.exports=b():a.ifvisible=b()}(this,function(){var a,b,c,d,e,f,g,h,i,j,k,l,m,n;return i={},c=document,k=!1,l="active",
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 28 29 2b 61 28 29 2b 22 2d 22 2b 61 28 29 2b 22 2d 22 2b 61 28 29 2b 22 2d 22 2b 61 28 29 2b 22 2d 22 2b 61 28 29 2b 61 28 29 2b 61 28 29 7d 2c 66 3d 7b 7d 2c 63 3d 22 5f 5f 63 65 47 55 49 44 22 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 61 5b 63 5d 3d 76 6f 69 64 20 30 2c 61 5b 63 5d 7c 7c 28 61 5b 63 5d 3d 22 69 66 76 69 73 69 62 6c 65 2e 6f 62 6a 65 63 74 2e 65 76 65 6e 74 2e 69 64 65 6e 74 69 66 69 65 72 22 29 2c 66 5b 61 5b 63 5d 5d 7c 7c 28 66 5b 61 5b 63 5d 5d 3d 7b 7d 29 2c 66 5b 61 5b 63 5d 5d 5b 62 5d 7c 7c 28 66 5b 61 5b 63 5d 5d 5b 62 5d 3d 5b 5d 29 2c 66 5b 61 5b 63 5d 5d 5b 62 5d 2e 70 75 73 68 28 64 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 76 61 72 20 65 2c 67 2c 68 2c 69 2c 6a 3b 69
                                                                                                                                                                                                                                                    Data Ascii: ()+a()+"-"+a()+"-"+a()+"-"+a()+"-"+a()+a()+a()},f={},c="__ceGUID",b=function(a,b,d){return a[c]=void 0,a[c]||(a[c]="ifvisible.object.event.identifier"),f[a[c]]||(f[a[c]]={}),f[a[c]][b]||(f[a[c]][b]=[]),f[a[c]][b].push(d)},d=function(a,b,d){var e,g,h,i,j;i
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 74 79 70 65 6f 66 20 63 2e 6d 73 48 69 64 64 65 6e 3f 28 65 3d 22 6d 73 48 69 64 64 65 6e 22 2c 6e 3d 22 6d 73 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 2e 77 65 62 6b 69 74 48 69 64 64 65 6e 26 26 28 65 3d 22 77 65 62 6b 69 74 48 69 64 64 65 6e 22 2c 6e 3d 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 64 3b 72 65 74 75 72 6e 20 62 3d 21 31 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 29 2c 22 61 63 74 69 76 65 22 21 3d 3d 6c 26 26 69 2e 77 61 6b 65 75 70 28 29 2c 66 3d 2b 6e 65 77 20 44 61 74 65 2c 62 3d 73 65 74 54 69 6d 65 6f 75
                                                                                                                                                                                                                                                    Data Ascii: typeof c.msHidden?(e="msHidden",n="msvisibilitychange"):"undefined"!=typeof c.webkitHidden&&(e="webkitHidden",n="webkitvisibilitychange"),m=function(){var b,d;return b=!1,d=function(){return clearTimeout(b),"active"!==l&&i.wakeup(),f=+new Date,b=setTimeou
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC595INData Raw: 73 74 61 74 75 73 43 68 61 6e 67 65 64 22 2c 7b 73 74 61 74 75 73 3a 6c 7d 29 29 2c 74 68 69 73 7d 2c 77 61 6b 65 75 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 3f 74 68 69 73 2e 6f 6e 28 22 77 61 6b 65 75 70 22 2c 61 29 3a 28 6c 3d 22 61 63 74 69 76 65 22 2c 62 2e 66 69 72 65 28 74 68 69 73 2c 22 77 61 6b 65 75 70 22 29 2c 62 2e 66 69 72 65 28 74 68 69 73 2c 22 73 74 61 74 75 73 43 68 61 6e 67 65 64 22 2c 7b 73 74 61 74 75 73 3a 6c 7d 29 29 2c 74 68 69 73 7d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 65 74 75 72 6e 20 6a 28 29 2c 62 2e 61 64 64 28 74 68 69 73 2c 61 2c 63 29 2c 74 68 69 73 7d 2c 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                    Data Ascii: statusChanged",{status:l})),this},wakeup:function(a){return"function"==typeof a?this.on("wakeup",a):(l="active",b.fire(this,"wakeup"),b.fire(this,"statusChanged",{status:l})),this},on:function(a,c){return j(),b.add(this,a,c),this},off:function(a,c){return
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    49192.168.2.449857104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC735OUTGET /assets/js/xmltohtml/affix.js?ac4ea55275297c15?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=4724
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1643-1274"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:03 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68292
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=gbBysH%2BoKfzLRwCwgUjquqjp8nv5TaaVU2gHhdP0yqiPAuPuBM%2BNY1TmYbQORril35EP%2FcM4UPPP8kZZjsRTcEZKr5zam858k5Mt5OlPVcqGsfu5x2SA1krpKvQJLUJ55uI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c95cecc344-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC354INData Raw: 63 66 64 0d 0a 2b 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 41 66 66 69 78 3d 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 73 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 41 66 66 69 78 2e 44 45 46 41 55 4c 54 53 2c 6f 70 74 69 6f 6e 73 29 0a 74 68 69 73 2e 24 74 61 72 67 65 74 3d 24 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 29 2e 6f 6e 28 27 73 63 72 6f 6c 6c 2e 62 73 2e 61 66 66 69 78 2e 64 61 74 61 2d 61 70 69 27 2c 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 2c 74 68 69 73 29 29 2e 6f 6e 28 27 63 6c 69 63 6b 2e 62 73 2e 61 66 66 69 78 2e 64 61 74 61 2d 61 70 69 27 2c 24 2e 70 72 6f 78 79 28 74 68
                                                                                                                                                                                                                                                    Data Ascii: cfd+function($){'use strict';var Affix=function(element,options){this.options=$.extend({},Affix.DEFAULTS,options)this.$target=$(this.options.target).on('scroll.bs.affix.data-api',$.proxy(this.checkPosition,this)).on('click.bs.affix.data-api',$.proxy(th
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 73 2e 70 69 6e 6e 65 64 4f 66 66 73 65 74 3d 6e 75 6c 6c 0a 74 68 69 73 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 28 29 7d 0a 41 66 66 69 78 2e 56 45 52 53 49 4f 4e 3d 27 33 2e 33 2e 36 27 0a 41 66 66 69 78 2e 52 45 53 45 54 3d 27 61 66 66 69 78 20 61 66 66 69 78 2d 74 6f 70 20 61 66 66 69 78 2d 62 6f 74 74 6f 6d 27 0a 41 66 66 69 78 2e 44 45 46 41 55 4c 54 53 3d 7b 6f 66 66 73 65 74 3a 30 2c 74 61 72 67 65 74 3a 77 69 6e 64 6f 77 7d 0a 41 66 66 69 78 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 68 65 69 67 68 74 2c 6f 66 66 73 65 74 54 6f 70 2c 6f 66 66 73 65 74 42 6f 74 74 6f 6d 29 7b 76 61 72 20 73 63 72 6f 6c 6c 54 6f 70 3d 74 68 69 73 2e 24 74 61 72 67 65 74 2e 73 63 72
                                                                                                                                                                                                                                                    Data Ascii: s.pinnedOffset=nullthis.checkPosition()}Affix.VERSION='3.3.6'Affix.RESET='affix affix-top affix-bottom'Affix.DEFAULTS={offset:0,target:window}Affix.prototype.getState=function(scrollHeight,height,offsetTop,offsetBottom){var scrollTop=this.$target.scr
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 24 65 6c 65 6d 65 6e 74 2e 68 65 69 67 68 74 28 29 0a 76 61 72 20 6f 66 66 73 65 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 0a 76 61 72 20 6f 66 66 73 65 74 54 6f 70 3d 6f 66 66 73 65 74 2e 74 6f 70 0a 76 61 72 20 6f 66 66 73 65 74 42 6f 74 74 6f 6d 3d 6f 66 66 73 65 74 2e 62 6f 74 74 6f 6d 0a 76 61 72 20 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 4d 61 74 68 2e 6d 61 78 28 24 28 64 6f 63 75 6d 65 6e 74 29 2e 68 65 69 67 68 74 28 29 2c 24 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 68 65 69 67 68 74 28 29 29 0a 69 66 28 74 79 70 65 6f 66 20 6f 66 66 73 65 74 21 3d 27 6f 62 6a 65 63 74 27 29 6f 66 66 73 65 74 42 6f 74 74 6f 6d 3d 6f 66 66 73 65 74 54 6f 70 3d 6f 66 66 73 65 74 0a 69 66 28 74 79 70 65 6f 66 20 6f 66 66 73 65 74 54 6f 70
                                                                                                                                                                                                                                                    Data Ascii: $element.height()var offset=this.options.offsetvar offsetTop=offset.topvar offsetBottom=offset.bottomvar scrollHeight=Math.max($(document).height(),$(document.body).height())if(typeof offset!='object')offsetBottom=offsetTop=offsetif(typeof offsetTop
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC240INData Raw: 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 73 70 79 3d 24 28 74 68 69 73 29 0a 76 61 72 20 64 61 74 61 3d 24 73 70 79 2e 64 61 74 61 28 29 0a 64 61 74 61 2e 6f 66 66 73 65 74 3d 64 61 74 61 2e 6f 66 66 73 65 74 7c 7c 7b 7d 0a 69 66 28 64 61 74 61 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 21 3d 6e 75 6c 6c 29 64 61 74 61 2e 6f 66 66 73 65 74 2e 62 6f 74 74 6f 6d 3d 64 61 74 61 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 0a 69 66 28 64 61 74 61 2e 6f 66 66 73 65 74 54 6f 70 21 3d 6e 75 6c 6c 29 64 61 74 61 2e 6f 66 66 73 65 74 2e 74 6f 70 3d 64 61 74 61 2e 6f 66 66 73 65 74 54 6f 70 0a 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 73 70 79 2c 64 61 74 61 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: .each(function(){var $spy=$(this)var data=$spy.data()data.offset=data.offset||{}if(data.offsetBottom!=null)data.offset.bottom=data.offsetBottomif(data.offsetTop!=null)data.offset.top=data.offsetTopPlugin.call($spy,data)})})}(jQuery);
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    50192.168.2.449858104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC787OUTGET /img/design/orcid.png?0465bc3812adeb52?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1085INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 1018
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=1509
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="orcid.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "657c2e30-5e5"
                                                                                                                                                                                                                                                    expires: Thu, 10 Oct 2024 12:00:23 GMT
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68232
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=FQ5iy42%2F%2FRmlAdU54FiwwxaelxeJchfvOc3n4f3wyxzJVp46SjMrIGTLvqEKv8ERaHoozbydcj%2BZo3xqItKUcUZK1c8fsry%2FKYH%2BrgYVwwn9qOM%2BmUBtQaDvljf8BMw5njs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c9bbd77cf3-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC284INData Raw: 52 49 46 46 f2 03 00 00 57 45 42 50 56 50 38 4c e5 03 00 00 2f 65 40 19 10 47 c1 a0 6d 1b 41 3d fe 8c ef fe 63 1a 0a db b6 6d f2 ff c3 9d 92 18 b6 8d a4 e8 b0 ff 5a ef 9e 87 7e fe 63 53 e8 4f 08 a0 c5 67 d2 ff 61 11 e3 ae e5 0c 49 22 16 fc ef 23 e3 ad 3f f1 44 8a c7 77 1e 94 33 9f 80 04 7c 14 ff 3d a9 ea 2f 14 50 3c 24 2b 36 26 5a 15 1f 90 6d db 76 94 58 a2 b7 b0 ef 15 90 c6 c8 69 20 ff ff 89 55 09 9e 24 87 fb 1c d1 7f 87 92 64 43 52 35 3b 87 b9 62 83 f7 78 7c c1 22 aa aa d6 80 27 d3 56 0b 8d aa 7b 6b 99 10 26 84 c4 d6 f6 b5 26 8a 8e 47 42 10 09 69 e4 ae 50 41 69 80 11 82 84 0c a6 4c 8d b1 fe 99 d0 13 d6 a4 a4 1b 10 a2 09 87 2e 59 45 63 82 a8 22 ae d3 54 66 82 e8 a2 04 55 5d 54 0f 22 bd 2e 72 b3 ff dd 4b 24 a4 32 66 6d 63 48 28 ee a2 d1 13 24 15 f5 91 2c
                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8L/e@GmA=cmZ~cSOgaI"#?Dw3|=/P<$+6&ZmvXi U$dCR5;bx|"'V{k&&GBiPAiL.YEc"TfU]T".rK$2fmcH($,
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC734INData Raw: 8f 8c fa d2 f7 52 36 f7 db b3 e7 64 85 f2 f6 f9 f5 ef a2 e7 32 cb b2 bc a6 54 2f ed a5 96 86 be e6 26 73 94 43 aa 42 ea 84 36 f3 fb 5f 7d 72 c9 92 6d 80 4b 09 0c 5f b1 3b 8f 07 a7 33 72 12 17 83 01 54 e9 40 2b 70 c8 a2 3f da 65 f9 49 68 50 b9 0e 7d 22 00 20 38 05 ab c2 71 0d 3a 1e 58 93 f0 db 9e a7 c3 e5 95 d8 fd d4 5f ef 91 25 04 40 82 b4 e2 6f 4d 34 86 14 34 d6 01 14 6b 98 ea b9 8a 2b 2f 8f 7f a2 a9 cf 90 88 09 31 f4 16 33 d1 46 41 ca e3 fa a7 06 bd fc bc 4a 54 36 a6 07 0a 3b 61 7d 97 29 be ba ff c9 fe 74 f7 36 76 9d 09 b5 3e 17 6f a2 08 f6 cd a0 98 dc 35 6c 3e 9b 5f e4 27 ea 01 83 0f 01 d2 93 65 3f e7 10 ff e7 7a 66 8e 49 d8 ce 4b 5c ff b8 70 1a 29 46 66 95 4f e8 df ea cb ce 43 ea 00 b1 73 ed 4d 64 0e ad af a6 2a ee 97 7d 3e c1 f2 d6 63 80 dd 19 63 73
                                                                                                                                                                                                                                                    Data Ascii: R6d2T/&sCB6_}rmK_;3rT@+p?eIhP}" 8q:X_%@oM44k+/13FAJT6;a})t6v>o5l>_'e?zfIK\p)FfOCsMd*}>ccs


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    51192.168.2.449859172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:28 UTC568OUTGET /assets/js/foundation-5.5.3.min.js?6b2ec41c18b29054?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-1aa2e"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68292
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=E70Ir0W4rlbjBmdW43PGcpU5V93Ndcer28%2BDGspYYDek22PnCbPQmtq7PH99kyVIdH9URmLuz3SbOY%2FtRgDGOG0Ip7KmCchIIrVvN2wScui0n9WGIX8GTYROSwTPFp8Fc7E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5c9bf3842c6-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC399INData Raw: 37 62 64 35 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 63 2c 64 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 65 28 61 29 7b 72 65 74 75 72 6e 28 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 61 7c 7c 61 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 29 26 26 28 61 3d 61 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 27 5c 5c 2f 22 5d 2b 7c 28 3b 5c 73 3f 7d 29 2b 7c 5b 27 5c 5c 2f 22 5d 2b 24 2f 67 2c 22 22 29 29 2c 61 7d 66 75 6e 63 74 69 6f 6e 20 66 28 61 29 7b 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 3d 61 2c 74 68 69 73 2e 71 75 65 72 79 3d 22 22 7d 76 61 72 20 67 3d 66 75 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 63 3d 61 28 22 68 65 61 64 22 29 3b 63 2e 70 72 65 70 65 6e 64 28 61 2e 6d 61 70 28 62 2c 66 75 6e 63 74 69
                                                                                                                                                                                                                                                    Data Ascii: 7bd5!function(a,b,c,d){"use strict";function e(a){return("string"==typeof a||a instanceof String)&&(a=a.replace(/^['\\/"]+|(;\s?})+|['\\/"]+$/g,"")),a}function f(a){this.selector=a,this.query=""}var g=function(b){var c=a("head");c.prepend(a.map(b,functi
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 75 6d 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 6d 65 64 69 75 6d 2d 6f 6e 6c 79 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 6c 61 72 67 65 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 6c 61 72 67 65 2d 6f 6e 6c 79 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 78 6c 61 72 67 65 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 78 6c 61 72 67 65 2d 6f 6e 6c 79 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 6d 71 2d 78 78 6c 61 72 67 65 22 2c 22 66 6f 75 6e 64 61 74 69 6f 6e 2d 64 61 74 61 2d 61 74 74 72 69 62 75 74 65 2d 6e 61 6d 65 73 70 61 63 65 22 5d 29 2c 61 28 66 75 6e 63 74 69 6f 6e 28 29 7b 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 46 61 73 74 43 6c 69 63 6b 26 26 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79
                                                                                                                                                                                                                                                    Data Ascii: um","foundation-mq-medium-only","foundation-mq-large","foundation-mq-large-only","foundation-mq-xlarge","foundation-mq-xlarge-only","foundation-mq-xxlarge","foundation-data-attribute-namespace"]),a(function(){"undefined"!=typeof FastClick&&"undefined"!=ty
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 28 61 5b 30 5d 2e 63 6f 6d 70 6c 65 74 65 7c 7c 34 3d 3d 3d 61 5b 30 5d 2e 72 65 61 64 79 53 74 61 74 65 3f 63 28 29 3a 64 2e 63 61 6c 6c 28 61 29 29 3a 76 6f 69 64 20 63 28 29 7d 3b 2f 2a 21 20 6d 61 74 63 68 4d 65 64 69 61 28 29 20 70 6f 6c 79 66 69 6c 6c 20 2d 20 54 65 73 74 20 61 20 43 53 53 20 6d 65 64 69 61 20 74 79 70 65 2f 71 75 65 72 79 20 69 6e 20 4a 53 2e 20 41 75 74 68 6f 72 73 20 26 20 63 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 32 3a 20 53 63 6f 74 74 20 4a 65 68 6c 2c 20 50 61 75 6c 20 49 72 69 73 68 2c 20 4e 69 63 68 6f 6c 61 73 20 5a 61 6b 61 73 2c 20 44 61 76 69 64 20 4b 6e 69 67 68 74 2e 20 44 75 61 6c 20 4d 49 54 2f 42 53 44 20 6c 69 63 65 6e 73 65 20 2a 2f 0a 62 2e 6d 61 74 63 68 4d 65 64 69 61 7c 7c 28 62 2e 6d 61 74 63 68 4d
                                                                                                                                                                                                                                                    Data Ascii: (a[0].complete||4===a[0].readyState?c():d.call(a)):void c()};/*! matchMedia() polyfill - Test a CSS media type/query in JS. Authors & copyright (c) 2012: Scott Jehl, Paul Irish, Nicholas Zakas, David Knight. Dual MIT/BSD license */b.matchMedia||(b.matchM
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 75 6e 63 74 69 6f 6e 28 61 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 61 29 7d 29 7d 28 61 29 2c 66 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 71 75 65 72 79 7c 7c 28 74 68 69 73 2e 71 75 65 72 79 3d 68 28 74 68 69 73 2e 73 65 6c 65 63 74 6f 72 29 2e 63 73 73 28 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 29 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 5c 2f 5c 5c 27 22 5d 2b 7c 28 3b 5c 73 3f 7d 29 2b 7c 5b 5c 2f 5c 5c 27 22 5d 2b 24 2f 67 2c 22 22 29 29 7d 2c 62 2e 46 6f 75 6e 64 61 74 69 6f 6e 3d 7b 6e 61 6d 65 3a 22 46 6f 75 6e 64 61 74 69 6f 6e 22 2c 76 65 72 73 69 6f 6e 3a 22 35 2e 35 2e 33 22 2c 6d 65 64 69 61 5f 71 75 65 72 69 65 73 3a 7b 73 6d 61 6c 6c 3a 6e 65 77 20 66 28
                                                                                                                                                                                                                                                    Data Ascii: unction(a){clearTimeout(a)})}(a),f.prototype.toString=function(){return this.query||(this.query=h(this.selector).css("font-family").replace(/^[\/\\'"]+|(;\s?})+|[\/\\'"]+$/g,""))},b.Foundation={name:"Foundation",version:"5.5.3",media_queries:{small:new f(
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 28 74 68 69 73 2e 6c 69 62 73 5b 62 5d 29 2c 63 26 26 63 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 62 29 3f 28 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6c 69 62 73 5b 62 5d 2e 73 65 74 74 69 6e 67 73 3f 61 2e 65 78 74 65 6e 64 28 21 30 2c 74 68 69 73 2e 6c 69 62 73 5b 62 5d 2e 73 65 74 74 69 6e 67 73 2c 63 5b 62 5d 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 74 68 69 73 2e 6c 69 62 73 5b 62 5d 2e 64 65 66 61 75 6c 74 73 26 26 61 2e 65 78 74 65 6e 64 28 21 30 2c 74 68 69 73 2e 6c 69 62 73 5b 62 5d 2e 64 65 66 61 75 6c 74 73 2c 63 5b 62 5d 29 2c 74 68 69 73 2e 6c 69 62 73 5b 62 5d 2e 69 6e 69 74 2e 61 70 70 6c 79 28 74 68 69 73 2e 6c 69 62 73 5b 62 5d 2c 5b 74 68 69 73 2e 73 63 6f 70 65 2c 63 5b
                                                                                                                                                                                                                                                    Data Ascii: (this.libs[b]),c&&c.hasOwnProperty(b)?("undefined"!=typeof this.libs[b].settings?a.extend(!0,this.libs[b].settings,c[b]):"undefined"!=typeof this.libs[b].defaults&&a.extend(!0,this.libs[b].defaults,c[b]),this.libs[b].init.apply(this.libs[b],[this.scope,c[
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 3d 7b 7d 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 62 3d 46 6f 75 6e 64 61 74 69 6f 6e 2e 67 6c 6f 62 61 6c 2e 6e 61 6d 65 73 70 61 63 65 3b 72 65 74 75 72 6e 20 62 2e 6c 65 6e 67 74 68 3e 30 3f 61 2e 64 61 74 61 28 62 2b 22 2d 22 2b 63 29 3a 61 2e 64 61 74 61 28 63 29 7d 2c 6b 3d 6a 28 62 29 3b 69 66 28 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6b 29 72 65 74 75 72 6e 20 6b 3b 66 6f 72 28 68 3d 28 6b 7c 7c 22 3a 22 29 2e 73 70 6c 69 74 28 22 3b 22 29 2c 66 3d 68 2e 6c 65 6e 67 74 68 3b 66 2d 2d 3b 29 67 3d 68 5b 66 5d 2e 73 70 6c 69 74 28 22 3a 22 29 2c 67 3d 5b 67 5b 30 5d 2c 67 2e 73 6c 69 63 65 28 31 29 2e 6a 6f 69 6e 28 22 3a 22 29 5d 2c 2f 74 72 75 65 2f 69 2e 74 65 73 74 28 67 5b 31 5d 29 26 26 28 67 5b 31 5d 3d 21 30 29 2c
                                                                                                                                                                                                                                                    Data Ascii: ={},j=function(a){var b=Foundation.global.namespace;return b.length>0?a.data(b+"-"+c):a.data(c)},k=j(b);if("object"==typeof k)return k;for(h=(k||":").split(";"),f=h.length;f--;)g=h[f].split(":"),g=[g[0],g.slice(1).join(":")],/true/i.test(g[1])&&(g[1]=!0),
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 20 74 68 69 73 2e 6d 61 74 63 68 28 46 6f 75 6e 64 61 74 69 6f 6e 2e 6d 65 64 69 61 5f 71 75 65 72 69 65 73 2e 73 6d 61 6c 6c 29 7d 2c 69 73 5f 6d 65 64 69 75 6d 5f 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 46 6f 75 6e 64 61 74 69 6f 6e 2e 6d 65 64 69 61 5f 71 75 65 72 69 65 73 2e 6d 65 64 69 75 6d 29 7d 2c 69 73 5f 6c 61 72 67 65 5f 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 46 6f 75 6e 64 61 74 69 6f 6e 2e 6d 65 64 69 61 5f 71 75 65 72 69 65 73 2e 6c 61 72 67 65 29 7d 2c 69 73 5f 78 6c 61 72 67 65 5f 75 70 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6d 61 74 63 68 28 46 6f 75 6e 64 61 74 69 6f 6e 2e 6d 65 64 69 61 5f 71
                                                                                                                                                                                                                                                    Data Ascii: this.match(Foundation.media_queries.small)},is_medium_up:function(){return this.match(Foundation.media_queries.medium)},is_large_up:function(){return this.match(Foundation.media_queries.large)},is_xlarge_up:function(){return this.match(Foundation.media_q
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 2c 61 6c 70 68 61 5f 6e 75 6d 65 72 69 63 3a 2f 5e 5b 61 2d 7a 41 2d 5a 30 2d 39 5d 2b 24 2f 2c 69 6e 74 65 67 65 72 3a 2f 5e 5b 2d 2b 5d 3f 5c 64 2b 24 2f 2c 6e 75 6d 62 65 72 3a 2f 5e 5b 2d 2b 5d 3f 5c 64 2a 28 3f 3a 5b 5c 2e 5c 2c 5d 5c 64 2b 29 3f 24 2f 2c 63 61 72 64 3a 2f 5e 28 3f 3a 34 5b 30 2d 39 5d 7b 31 32 7d 28 3f 3a 5b 30 2d 39 5d 7b 33 7d 29 3f 7c 35 5b 31 2d 35 5d 5b 30 2d 39 5d 7b 31 34 7d 7c 36 28 3f 3a 30 31 31 7c 35 5b 30 2d 39 5d 5b 30 2d 39 5d 29 5b 30 2d 39 5d 7b 31 32 7d 7c 33 5b 34 37 5d 5b 30 2d 39 5d 7b 31 33 7d 7c 33 28 3f 3a 30 5b 30 2d 35 5d 7c 5b 36 38 5d 5b 30 2d 39 5d 29 5b 30 2d 39 5d 7b 31 31 7d 7c 28 3f 3a 32 31 33 31 7c 31 38 30 30 7c 33 35 5c 64 7b 33 7d 29 5c 64 7b 31 31 7d 29 24 2f 2c 63 76 76 3a 2f 5e 28 5b 30 2d 39
                                                                                                                                                                                                                                                    Data Ascii: ,alpha_numeric:/^[a-zA-Z0-9]+$/,integer:/^[-+]?\d+$/,number:/^[-+]?\d*(?:[\.\,]\d+)?$/,card:/^(?:4[0-9]{12}(?:[0-9]{3})?|5[1-5][0-9]{14}|6(?:011|5[0-9][0-9])[0-9]{12}|3[47][0-9]{13}|3(?:0[0-5]|[68][0-9])[0-9]{11}|(?:2131|1800|35\d{3})\d{11})$/,cvv:/^([0-9
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 76 65 6e 74 73 3a 66 75 6e 63 74 69 6f 6e 28 62 29 7b 66 75 6e 63 74 69 6f 6e 20 63 28 61 2c 62 29 7b 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 2e 74 69 6d 65 72 29 2c 64 2e 74 69 6d 65 72 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 76 61 6c 69 64 61 74 65 28 5b 61 5d 2c 62 29 7d 2e 62 69 6e 64 28 61 29 2c 66 2e 74 69 6d 65 6f 75 74 29 7d 76 61 72 20 64 3d 74 68 69 73 2c 65 3d 64 2e 53 28 62 29 2e 61 74 74 72 28 22 6e 6f 76 61 6c 69 64 61 74 65 22 2c 22 6e 6f 76 61 6c 69 64 61 74 65 22 29 2c 66 3d 65 2e 64 61 74 61 28 74 68 69 73 2e 61 74 74 72 5f 6e 61 6d 65 28 21 30 29 2b 22 2d 69 6e 69 74 22 29 7c 7c 7b 7d 3b 74 68 69 73 2e 69 6e 76 61 6c 69 64 5f 61 74 74 72 3d 74 68 69 73 2e 61 64 64 5f 6e 61 6d 65 73 70 61 63 65 28 22
                                                                                                                                                                                                                                                    Data Ascii: vents:function(b){function c(a,b){clearTimeout(d.timer),d.timer=setTimeout(function(){d.validate([a],b)}.bind(a),f.timeout)}var d=this,e=d.S(b).attr("novalidate","novalidate"),f=e.data(this.attr_name(!0)+"-init")||{};this.invalid_attr=this.add_namespace("
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 73 20 50 68 6f 6e 65 7c 77 65 62 4f 53 2f 69 29 26 26 61 28 22 68 74 6d 6c 2c 20 62 6f 64 79 22 29 2e 61 6e 69 6d 61 74 65 28 7b 73 63 72 6f 6c 6c 54 6f 70 3a 61 28 62 2e 74 61 72 67 65 74 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 7d 2c 31 30 30 29 7d 29 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 3d 74 68 69 73 3b 62 2e 72 65 6d 6f 76 65 41 74 74 72 28 64 2e 69 6e 76 61 6c 69 64 5f 61 74 74 72 29 2c 61 28 22 5b 22 2b 64 2e 69 6e 76 61 6c 69 64 5f 61 74 74 72 2b 22 5d 22 2c 62 29 2e 72 65 6d 6f 76 65 41 74 74 72 28 64 2e 69 6e 76 61 6c 69 64 5f 61 74 74 72 29 2c 61 28 22 2e 22 2b 64 2e 73 65 74 74 69 6e 67 73 2e 65 72 72 6f 72 5f 63 6c 61 73 73 2c 62 29 2e 6e 6f 74 28 22 73 6d 61 6c 6c 22 29 2e 72 65 6d 6f 76 65 43 6c
                                                                                                                                                                                                                                                    Data Ascii: s Phone|webOS/i)&&a("html, body").animate({scrollTop:a(b.target).offset().top},100)})},reset:function(b,c){var d=this;b.removeAttr(d.invalid_attr),a("["+d.invalid_attr+"]",b).removeAttr(d.invalid_attr),a("."+d.settings.error_class,b).not("small").removeCl


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    52192.168.2.449863104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC733OUTGET /assets/js/clipboard.min.js?3f3688138a1b9fc4?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC967INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"657c2e30-29a6"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68292
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=UjAuubMPfMP3SkDhWCzzQ8RCR9Fiw69pI1927HreicM1pheVPUjCvw6LZZ6JEI%2B20bn3o6Q6vxKiMNPRQ5i7vvNWy8Tn0z5OhuGhZktHtdb9OBz0OcDBqSpTz5ZlzSYwj2c%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ccbf0bc461-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC402INData Raw: 32 39 61 36 0d 0a 2f 2a 21 0a 20 2a 20 63 6c 69 70 62 6f 61 72 64 2e 6a 73 20 76 32 2e 30 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 7a 65 6e 6f 72 6f 63 68 61 2e 67 69 74 68 75 62 2e 69 6f 2f 63 6c 69 70 62 6f 61 72 64 2e 6a 73 0a 20 2a 20 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 c2 a9 20 5a 65 6e 6f 20 52 6f 63 68 61 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65
                                                                                                                                                                                                                                                    Data Ascii: 29a6/*! * clipboard.js v2.0.0 * https://zenorocha.github.io/clipboard.js * * Licensed MIT Zeno Rocha */!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"obje
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 65 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 6d 3d 74 2c 65 2e 63 3d 6e 2c 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 6f 29 7b 65 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 65 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20
                                                                                                                                                                                                                                                    Data Ascii: [o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var n={};return e.m=t,e.c=n,e.i=function(t){return t},e.d=function(t,n,o){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:o})},e.n=function(t){var
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 74 68 69 73 2e 61 63 74 69 6f 6e 3d 74 2e 61 63 74 69 6f 6e 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 65 6d 69 74 74 65 72 3d 74 2e 65 6d 69 74 74 65 72 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 74 2e 74 61 72 67 65 74 2c 74 68 69 73 2e 74 65 78 74 3d 74 2e 74 65 78 74 2c 74 68 69 73 2e 74 72 69 67 67 65 72 3d 74 2e 74 72 69 67 67 65 72 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 54 65 78 74 3d 22 22 7d 7d 2c 7b 6b 65 79 3a 22 69 6e 69 74 53 65 6c 65 63 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 65 78 74 3f 74 68 69 73 2e 73 65 6c 65 63 74 46 61 6b 65 28 29 3a 74 68 69 73 2e 74 61 72 67 65 74 26 26 74 68 69 73 2e 73 65 6c 65 63
                                                                                                                                                                                                                                                    Data Ascii: ents[0]:{};this.action=t.action,this.container=t.container,this.emitter=t.emitter,this.target=t.target,this.text=t.text,this.trigger=t.trigger,this.selectedText=""}},{key:"initSelection",value:function(){this.text?this.selectFake():this.target&&this.selec
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6c 65 63 74 65 64 54 65 78 74 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 74 68 69 73 2e 74 61 72 67 65 74 29 2c 74 68 69 73 2e 63 6f 70 79 54 65 78 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 70 79 54 65 78 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 76 6f 69 64 20 30 3b 74 72 79 7b 74 3d 64 6f 63 75 6d 65 6e 74 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 28 74 68 69 73 2e 61 63 74 69 6f 6e 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 21 31 7d 74 68 69 73 2e 68 61 6e 64 6c 65 52 65 73 75 6c 74 28 74 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 52 65 73 75 6c 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 65 6d 69 74 74 65 72 2e 65 6d 69 74 28 74 3f 22 73 75 63 63 65 73 73 22 3a 22 65 72 72 6f 72 22 2c
                                                                                                                                                                                                                                                    Data Ascii: lectedText=(0,o.default)(this.target),this.copyText()}},{key:"copyText",value:function(){var t=void 0;try{t=document.execCommand(this.action)}catch(e){t=!1}this.handleResult(t)}},{key:"handleResult",value:function(t){this.emitter.emit(t?"success":"error",
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6e 20 74 68 69 73 2e 5f 74 61 72 67 65 74 7d 7d 5d 29 2c 74 7d 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 61 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 2c 6e 29 7b 69 66 28 21 74 26 26 21 65 26 26 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 69 73 73 69 6e 67 20 72 65 71 75 69 72 65 64 20 61 72 67 75 6d 65 6e 74 73 22 29 3b 69 66 28 21 63 2e 73 74 72 69 6e 67 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 65 63 6f 6e 64 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 20 53 74 72 69 6e 67 22 29 3b 69 66 28 21 63 2e 66 6e 28 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 69 72 64 20 61 72 67 75 6d 65 6e 74 20 6d 75
                                                                                                                                                                                                                                                    Data Ascii: n this._target}}]),t}();t.exports=a})},function(t,e,n){function o(t,e,n){if(!t&&!e&&!n)throw new Error("Missing required arguments");if(!c.string(e))throw new TypeError("Second argument must be a String");if(!c.fn(n))throw new TypeError("Third argument mu
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 72 6e 20 72 2e 6c 65 6e 67 74 68 3f 6e 5b 74 5d 3d 72 3a 64 65 6c 65 74 65 20 6e 5b 74 5d 2c 74 68 69 73 7d 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 2c 72 2c 69 3b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 3d 5b 74 2c 6e 28 30 29 2c 6e 28 32 29 2c 6e 28 31 29 5d 2c 6f 3d 63 2c 76 6f 69 64 20 30 21 3d 3d 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 3f 6f 2e 61 70 70 6c 79 28 65 2c 72 29 3a 6f 29 26 26 28 74 2e 65 78 70 6f 72 74 73 3d 69 29 7d 28 30 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65 3f 74 3a 7b
                                                                                                                                                                                                                                                    Data Ascii: rn r.length?n[t]=r:delete n[t],this}},t.exports=n},function(t,e,n){var o,r,i;!function(a,c){r=[t,n(0),n(2),n(1)],o=c,void 0!==(i="function"==typeof o?o.apply(e,r):o)&&(t.exports=i)}(0,function(t,e,n,o){"use strict";function r(t){return t&&t.__esModule?t:{
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 6f 26 26 74 28 65 2c 6f 29 2c 65 7d 7d 28 29 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 69 28 74 68 69 73 2c 65 29 3b 76 61 72 20 6f 3d 61 28 74 68 69 73 2c 28 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 2e 63 61 6c 6c 28 74 68 69 73 29 29 3b 72 65 74 75 72 6e 20 6f 2e 72 65 73 6f 6c 76 65 4f 70 74 69 6f 6e 73 28 6e 29 2c 6f 2e 6c 69 73 74 65 6e 43 6c 69 63 6b 28 74 29 2c 6f 7d 72 65 74 75 72 6e 20 63 28 65 2c 74 29 2c 68 28 65 2c 5b 7b 6b 65 79 3a 22 72 65 73 6f 6c 76 65 4f 70 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                    Data Ascii: e.prototype,n),o&&t(e,o),e}}(),p=function(t){function e(t,n){i(this,e);var o=a(this,(e.__proto__||Object.getPrototypeOf(e)).call(this));return o.resolveOptions(n),o.listenClick(t),o}return c(e,t),h(e,[{key:"resolveOptions",value:function(){var t=arguments
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 5b 22 63 6f 70 79 22 2c 22 63 75 74 22 5d 2c 65 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 5b 74 5d 3a 74 2c 6e 3d 21 21 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 43 6f 6d 6d 61 6e 64 53 75 70 70 6f 72 74 65 64 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 3d 6e 26 26 21 21 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 43 6f 6d 6d 61 6e 64 53 75 70 70 6f 72 74 65 64 28 74 29 7d 29 2c 6e 7d 7d 5d 29 2c 65 7d 28 73 2e 64 65 66 61 75 6c 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 70 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74
                                                                                                                                                                                                                                                    Data Ascii: uments.length>0&&void 0!==arguments[0]?arguments[0]:["copy","cut"],e="string"==typeof t?[t]:t,n=!!document.queryCommandSupported;return e.forEach(function(t){n=n&&!!document.queryCommandSupported(t)}),n}}]),e}(s.default);t.exports=p})},function(t,e){funct
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC685INData Raw: 67 74 68 22 69 6e 20 74 26 26 28 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 7c 7c 65 2e 6e 6f 64 65 28 74 5b 30 5d 29 29 7d 2c 65 2e 73 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 7d 2c 65 2e 66 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 76 61 72 20 65 3b 69 66 28 22 53 45 4c 45 43 54 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 29 74 2e 66 6f 63 75 73
                                                                                                                                                                                                                                                    Data Ascii: gth"in t&&(0===t.length||e.node(t[0]))},e.string=function(t){return"string"==typeof t||t instanceof String},e.fn=function(t){return"[object Function]"===Object.prototype.toString.call(t)}},function(t,e){function n(t){var e;if("SELECT"===t.nodeName)t.focus
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    53192.168.2.449864104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC740OUTGET /assets/js/jquery-ui-1.13.2.min.js?1e2047978946a1d2?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"657c2e30-3e46c"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68292
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=uExoMYB3o5KjZ5XCdM1EU6Rdpjgo0HXCmcDzrNPdGC%2BljL2ghuew17cRdiF30k7j81WsfoEhBaV5nQi0rWnqGKVxeQt3VoBx3rRGbwuonKb6jGtemTljAmLOxE6iBvb9b7s%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ccdbcc72a1-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC401INData Raw: 37 62 64 37 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63
                                                                                                                                                                                                                                                    Data Ascii: 7bd7/*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effec
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 63 74 73 2f 65 66 66 65 63 74 2d 73 63 61 6c 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 73 68 61 6b 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 73 69 7a 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 73 6c 69 64 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 74 72 61 6e 73 66 65 72 2e 6a 73 2c 20 66 6f 63 75 73 61 62 6c 65 2e 6a 73 2c 20 66 6f 72 6d 2d 72 65 73 65 74 2d 6d 69 78 69 6e 2e 6a 73 2c 20 6a 71 75 65 72 79 2d 70 61 74 63 68 2e 6a 73 2c 20 6b 65 79 63 6f 64 65 2e 6a 73 2c 20 6c 61 62 65 6c 73 2e 6a 73 2c 20 73 63 72 6f 6c 6c 2d 70 61 72 65 6e 74 2e 6a 73 2c 20 74 61 62 62 61 62 6c 65 2e 6a 73 2c 20 75 6e 69 71 75 65 2d 69 64 2e 6a 73 2c 20 77 69 64 67 65 74 73 2f 61 63 63 6f
                                                                                                                                                                                                                                                    Data Ascii: cts/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widgets/acco
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 2c 6e 3d 56 5b 72 5d 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 74 68 69 73 7c 7c 21 74 68 69 73 2e 5f 63 72 65 61 74 65 57 69 64 67 65 74 29 72 65 74 75 72 6e 20 6e 65 77 20 6e 28 74 2c 65 29 3b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 5f 63 72 65 61 74 65 57 69 64 67 65 74 28 74 2c 65 29 7d 2c 56 2e 65 78 74 65 6e 64 28 6e 2c 73 2c 7b 76 65 72 73 69 6f 6e 3a 65 2e 76 65 72 73 69 6f 6e 2c 5f 70 72 6f 74 6f 3a 56 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 29 2c 5f 63 68 69 6c 64 43 6f 6e 73 74 72 75 63 74 6f 72 73 3a 5b 5d 7d 29 2c 28 6f 3d 6e 65 77 20 69 29 2e 6f 70 74 69 6f 6e 73 3d 56 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 2e 6f 70 74 69 6f 6e 73 29 2c 56 2e 65 61 63 68 28 65 2c 66 75 6e 63
                                                                                                                                                                                                                                                    Data Ascii: ,n=V[r][t]=function(t,e){if(!this||!this._createWidget)return new n(t,e);arguments.length&&this._createWidget(t,e)},V.extend(n,s,{version:e.version,_proto:V.extend({},e),_childConstructors:[]}),(o=new i).options=V.widget.extend({},o.options),V.each(e,func
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 73 74 61 6e 63 65 22 3d 3d 3d 69 3f 28 6e 3d 65 2c 21 31 29 3a 65 3f 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 5b 69 5d 7c 7c 22 5f 22 3d 3d 3d 69 2e 63 68 61 72 41 74 28 30 29 3f 56 2e 65 72 72 6f 72 28 22 6e 6f 20 73 75 63 68 20 6d 65 74 68 6f 64 20 27 22 2b 69 2b 22 27 20 66 6f 72 20 22 2b 6f 2b 22 20 77 69 64 67 65 74 20 69 6e 73 74 61 6e 63 65 22 29 3a 28 74 3d 65 5b 69 5d 2e 61 70 70 6c 79 28 65 2c 73 29 29 21 3d 3d 65 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 28 6e 3d 74 26 26 74 2e 6a 71 75 65 72 79 3f 6e 2e 70 75 73 68 53 74 61 63 6b 28 74 2e 67 65 74 28 29 29 3a 74 2c 21 31 29 3a 76 6f 69 64 20 30 3a 56 2e 65 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 73 20 6f 6e 20 22 2b 6f 2b 22 20 70 72 69 6f 72 20
                                                                                                                                                                                                                                                    Data Ascii: stance"===i?(n=e,!1):e?"function"!=typeof e[i]||"_"===i.charAt(0)?V.error("no such method '"+i+"' for "+o+" widget instance"):(t=e[i].apply(e,s))!==e&&void 0!==t?(n=t&&t.jquery?n.pushStack(t.get()):t,!1):void 0:V.error("cannot call methods on "+o+" prior
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 61 74 61 28 29 29 2c 74 68 69 73 2e 5f 69 6e 69 74 28 29 7d 2c 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 56 2e 6e 6f 6f 70 2c 5f 63 72 65 61 74 65 3a 56 2e 6e 6f 6f 70 2c 5f 69 6e 69 74 3a 56 2e 6e 6f 6f 70 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 28 29 2c 56 2e 65 61 63 68 28 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2c 74 29 7d 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 66 66 28 74 68 69 73 2e 65 76 65
                                                                                                                                                                                                                                                    Data Ascii: ata()),this._init()},_getCreateOptions:function(){return{}},_getCreateEventData:V.noop,_create:V.noop,_init:V.noop,destroy:function(){var i=this;this._destroy(),V.each(this.classesElementLookup,function(t,e){i._removeClass(e,t)}),this.element.off(this.eve
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 70 74 69 6f 6e 44 69 73 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 74 6f 67 67 6c 65 43 6c 61 73 73 28 74 68 69 73 2e 77 69 64 67 65 74 28 29 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2b 22 2d 64 69 73 61 62 6c 65 64 22 2c 6e 75 6c 6c 2c 21 21 74 29 2c 74 26 26 28 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 68 6f 76 65 72 22 29 2c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 66 6f 63 75 73 22 29 29 7d 2c 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f 73 65 74 4f 70 74
                                                                                                                                                                                                                                                    Data Ascii: ptionDisabled:function(t){this._toggleClass(this.widget(),this.widgetFullName+"-disabled",null,!!t),t&&(this._removeClass(this.hoverable,null,"ui-state-hover"),this._removeClass(this.focusable,null,"ui-state-focus"))},enable:function(){return this._setOpt
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 7c 6e 75 6c 6c 3d 3d 3d 74 2c 69 3d 7b 65 78 74 72 61 3a 6e 3f 65 3a 69 2c 6b 65 79 73 3a 6e 3f 74 3a 65 2c 65 6c 65 6d 65 6e 74 3a 6e 3f 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3a 74 2c 61 64 64 3a 73 3d 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 73 3f 73 3a 69 7d 3b 72 65 74 75 72 6e 20 69 2e 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 74 68 69 73 2e 5f 63 6c 61 73 73 65 73 28 69 29 2c 73 29 2c 74 68 69 73 7d 2c 5f 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 74 29 7b 76 61 72 20 61 2c 72 3d 74 68 69 73 3b 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 28 74 3d 6f 2c 6f 3d 6e 2c 6e 3d 21 31 29 2c 74 3f 28 6f 3d 61 3d 56 28 6f 29 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 3d 74 68 69 73 2e 62 69 6e 64 69 6e 67 73
                                                                                                                                                                                                                                                    Data Ascii: |null===t,i={extra:n?e:i,keys:n?t:e,element:n?this.element:t,add:s="boolean"==typeof s?s:i};return i.element.toggleClass(this._classes(i),s),this},_on:function(n,o,t){var a,r=this;"boolean"!=typeof n&&(t=o,o=n,n=!1),t?(o=a=V(o),this.bindings=this.bindings
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 75 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 66 6f 63 75 73 22 29 7d 7d 29 7d 2c 5f 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 73 2c 6e 2c 6f 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 74 5d 3b 69 66 28 69 3d 69 7c 7c 7b 7d 2c 28 65 3d 56 2e 45 76 65 6e 74 28 65 29 29 2e 74 79 70 65 3d 28 74 3d 3d 3d 74 68 69 73 2e 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 3f 74 3a 74 68 69 73 2e 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 2b 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 2e 74 61 72 67 65 74 3d 74 68 69 73 2e 65 6c 65 6d 65 6e 74 5b 30 5d
                                                                                                                                                                                                                                                    Data Ascii: ut:function(t){this._removeClass(V(t.currentTarget),null,"ui-state-focus")}})},_trigger:function(t,e,i){var s,n,o=this.options[t];if(i=i||{},(e=V.Event(e)).type=(t===this.widgetEventPrefix?t:this.widgetEventPrefix+t).toLowerCase(),e.target=this.element[0]
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 27 3e 3c 64 69 76 20 73 74 79 6c 65 3d 27 68 65 69 67 68 74 3a 33 30 30 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 27 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 22 29 2c 69 3d 65 2e 63 68 69 6c 64 72 65 6e 28 29 5b 30 5d 3b 72 65 74 75 72 6e 20 56 28 22 62 6f 64 79 22 29 2e 61 70 70 65 6e 64 28 65 29 2c 74 3d 69 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 65 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 73 63 72 6f 6c 6c 22 29 2c 74 3d 3d 3d 28 69 3d 69 2e 6f 66 66 73 65 74 57 69 64 74 68 29 26 26 28 69 3d 65 5b 30 5d 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2c 65 2e 72 65 6d 6f 76 65 28 29 2c 73 3d 74 2d 69 7d 2c 67 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d 74 2e 69 73 57 69
                                                                                                                                                                                                                                                    Data Ascii: flow:hidden;'><div style='height:300px;width:auto;'></div></div>"),i=e.children()[0];return V("body").append(e),t=i.offsetWidth,e.css("overflow","scroll"),t===(i=i.offsetWidth)&&(i=e[0].clientWidth),e.remove(),s=t-i},getScrollInfo:function(t){var e=t.isWi
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 3a 65 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 65 2e 6f 66 66 73 65 74 28 29 7d 3b 72 65 74 75 72 6e 20 5f 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 75 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70 22 29 2c 70 3d 65 2e 77 69 64 74 68 2c 66 3d 65 2e 68 65 69 67 68 74 2c 6d 3d 56 2e 65 78 74 65 6e 64 28 7b 7d 2c 67 3d 65 2e 6f 66 66 73 65 74 29 2c 56 2e 65 61 63 68 28 5b 22 6d 79 22 2c 22 61 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3d 28 75 5b 74 68 69 73 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 28 69 3d 31 3d 3d 3d 69 2e 6c 65 6e 67 74 68 3f 6f 2e 74 65 73 74 28 69 5b 30 5d 29 3f 69 2e 63 6f 6e 63 61 74 28 5b 22 63 65 6e 74 65 72 22 5d 29 3a 6c 2e 74 65 73 74 28 69 5b 30 5d
                                                                                                                                                                                                                                                    Data Ascii: :e.outerHeight(),offset:e.offset()};return _[0].preventDefault&&(u.at="left top"),p=e.width,f=e.height,m=V.extend({},g=e.offset),V.each(["my","at"],function(){var t,e,i=(u[this]||"").split(" ");(i=1===i.length?o.test(i[0])?i.concat(["center"]):l.test(i[0]


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    54192.168.2.449866172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC565OUTGET /assets/js/jquery.cycle2.min.js?63413052928f97ee?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-599d"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68292
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=g0Ojb2xFBhh8M9w1gzUQBRL07KVRPflANwwTsVY8yEN2%2BESpV0cpobmtZUxb8i%2F0U%2BXtdNvOC2COHEbTZxZazSQKJRFcuSeI4vcuw088DcXfMvQ8o73PMfBqTw6nPB8FTd4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5cd0a360c92-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC398INData Raw: 35 39 39 64 0d 0a 2f 2a 21 0a 2a 20 6a 51 75 65 72 79 20 43 79 63 6c 65 32 3b 20 76 65 72 73 69 6f 6e 3a 20 32 2e 31 2e 36 20 62 75 69 6c 64 3a 20 32 30 31 34 31 30 30 37 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 2e 6d 61 6c 73 75 70 2e 63 6f 6d 2f 63 79 63 6c 65 32 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 34 20 4d 2e 20 41 6c 73 75 70 3b 20 44 75 61 6c 20 6c 69 63 65 6e 73 65 64 3a 20 4d 49 54 2f 47 50 4c 0a 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 61 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 62 28 61 29 7b 72 65 74 75 72 6e 28 61 7c 7c 22 22 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 7d 76 61 72 20 63 3d 22 32 2e 31 2e 36 22 3b 61 2e 66 6e 2e 63 79 63 6c 65 3d 66 75 6e 63 74 69 6f 6e 28 63 29 7b
                                                                                                                                                                                                                                                    Data Ascii: 599d/*!* jQuery Cycle2; version: 2.1.6 build: 20141007* http://jquery.malsup.com/cycle2/* Copyright (c) 2014 M. Alsup; Dual licensed: MIT/GPL*/!function(a){"use strict";function b(a){return(a||"").toLowerCase()}var c="2.1.6";a.fn.cycle=function(c){
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 67 22 29 3d 3d 3d 21 31 7c 7c 63 26 26 63 2e 6c 6f 67 3d 3d 3d 21 31 7c 7c 65 26 26 65 2e 6c 6f 67 3d 3d 3d 21 31 29 26 26 28 69 3d 61 2e 6e 6f 6f 70 29 2c 69 28 22 2d 2d 63 32 20 69 6e 69 74 2d 2d 22 29 2c 64 3d 68 2e 64 61 74 61 28 29 3b 66 6f 72 28 76 61 72 20 6a 20 69 6e 20 64 29 64 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6a 29 26 26 2f 5e 63 79 63 6c 65 5b 41 2d 5a 5d 2b 2f 2e 74 65 73 74 28 6a 29 26 26 28 67 3d 64 5b 6a 5d 2c 66 3d 6a 2e 6d 61 74 63 68 28 2f 5e 63 79 63 6c 65 28 2e 2a 29 2f 29 5b 31 5d 2e 72 65 70 6c 61 63 65 28 2f 5e 5b 41 2d 5a 5d 2f 2c 62 29 2c 69 28 66 2b 22 3a 22 2c 67 2c 22 28 22 2b 74 79 70 65 6f 66 20 67 2b 22 29 22 29 2c 64 5b 66 5d 3d 67 29 3b 65 3d 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 61 2e 66 6e 2e 63 79 63 6c 65
                                                                                                                                                                                                                                                    Data Ascii: g")===!1||c&&c.log===!1||e&&e.log===!1)&&(i=a.noop),i("--c2 init--"),d=h.data();for(var j in d)d.hasOwnProperty(j)&&/^cycle[A-Z]+/.test(j)&&(g=d[j],f=j.match(/^cycle(.*)/)[1].replace(/^[A-Z]/,b),i(f+":",g,"("+typeof g+")"),d[f]=g);e=a.extend({},a.fn.cycle
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 2e 70 6f 73 74 49 6e 69 74 29 26 26 63 2e 70 6f 73 74 49 6e 69 74 28 62 29 7d 2c 69 6e 69 74 53 6c 69 64 65 73 68 6f 77 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 63 3d 74 68 69 73 2e 6f 70 74 73 28 29 2c 64 3d 63 2e 63 6f 6e 74 61 69 6e 65 72 3b 63 2e 41 50 49 2e 63 61 6c 63 46 69 72 73 74 53 6c 69 64 65 28 29 2c 22 73 74 61 74 69 63 22 3d 3d 63 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 29 26 26 63 2e 63 6f 6e 74 61 69 6e 65 72 2e 63 73 73 28 22 70 6f 73 69 74 69 6f 6e 22 2c 22 72 65 6c 61 74 69 76 65 22 29 2c 61 28 63 2e 73 6c 69 64 65 73 5b 63 2e 63 75 72 72 53 6c 69 64 65 5d 29 2e 63 73 73 28 7b 6f 70 61 63 69 74 79 3a 31 2c 64 69 73 70 6c 61 79 3a 22 62 6c 6f 63 6b 22 2c 76 69 73 69 62 69 6c 69 74 79 3a 22
                                                                                                                                                                                                                                                    Data Ascii: .postInit)&&c.postInit(b)},initSlideshow:function(){var b,c=this.opts(),d=c.container;c.API.calcFirstSlide(),"static"==c.container.css("position")&&c.container.css("position","relative"),a(c.slides[c.currSlide]).css({opacity:1,display:"block",visibility:"
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 64 22 29 29 7d 2c 61 64 64 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 29 7b 76 61 72 20 64 2c 65 3d 74 68 69 73 2e 6f 70 74 73 28 29 2c 66 3d 65 2e 73 6c 69 64 65 43 6f 75 6e 74 2c 67 3d 21 31 3b 22 73 74 72 69 6e 67 22 3d 3d 61 2e 74 79 70 65 28 62 29 26 26 28 62 3d 61 2e 74 72 69 6d 28 62 29 29 2c 61 28 62 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 64 3d 61 28 74 68 69 73 29 3b 63 3f 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 70 72 65 70 65 6e 64 28 64 29 3a 65 2e 63 6f 6e 74 61 69 6e 65 72 2e 61 70 70 65 6e 64 28 64 29 2c 65 2e 73 6c 69 64 65 43 6f 75 6e 74 2b 2b 2c 62 3d 65 2e 41 50 49 2e 62 75 69 6c 64 53 6c 69 64 65 4f 70 74 73 28 64 29 2c 65 2e 73 6c 69 64 65 73 3d 63 3f 61 28 64 29 2e 61 64 64 28 65 2e 73 6c 69 64 65 73 29 3a 65
                                                                                                                                                                                                                                                    Data Ascii: d"))},add:function(b,c){var d,e=this.opts(),f=e.slideCount,g=!1;"string"==a.type(b)&&(b=a.trim(b)),a(b).each(function(){var b,d=a(this);c?e.container.prepend(d):e.container.append(d),e.slideCount++,b=e.API.buildSlideOpts(d),e.slides=c?a(d).add(e.slides):e
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 22 27 2b 65 2e 66 78 2b 27 22 20 6e 6f 74 20 66 6f 75 6e 64 2e 20 20 55 73 69 6e 67 20 66 61 64 65 2e 27 29 29 2c 64 7d 2c 70 72 65 70 61 72 65 54 78 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 2c 65 2c 66 2c 67 2c 68 3d 74 68 69 73 2e 6f 70 74 73 28 29 3b 72 65 74 75 72 6e 20 68 2e 73 6c 69 64 65 43 6f 75 6e 74 3c 32 3f 76 6f 69 64 28 68 2e 74 69 6d 65 6f 75 74 49 64 3d 30 29 3a 28 21 61 7c 7c 68 2e 62 75 73 79 26 26 21 68 2e 6d 61 6e 75 61 6c 54 72 75 6d 70 7c 7c 28 68 2e 41 50 49 2e 73 74 6f 70 54 72 61 6e 73 69 74 69 6f 6e 28 29 2c 68 2e 62 75 73 79 3d 21 31 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 68 2e 74 69 6d 65 6f 75 74 49 64 29 2c 68 2e 74 69 6d 65 6f 75 74 49 64 3d 30 29 2c 76 6f 69 64 28 68 2e 62 75 73 79 7c 7c 28 30 21
                                                                                                                                                                                                                                                    Data Ascii: "'+e.fx+'" not found. Using fade.')),d},prepareTx:function(a,b){var c,d,e,f,g,h=this.opts();return h.slideCount<2?void(h.timeoutId=0):(!a||h.busy&&!h.manualTrump||(h.API.stopTransition(),h.busy=!1,clearTimeout(h.timeoutId),h.timeoutId=0),void(h.busy||(0!
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 5d 29 7d 2c 65 29 3a 64 2e 41 50 49 2e 74 72 69 67 67 65 72 28 22 63 79 63 6c 65 2d 66 69 6e 69 73 68 65 64 22 2c 5b 64 5d 29 2c 76 6f 69 64 28 64 2e 6e 65 78 74 53 6c 69 64 65 3d 64 2e 63 75 72 72 53 6c 69 64 65 29 29 3a 76 6f 69 64 20 30 21 3d 3d 64 2e 63 6f 6e 74 69 6e 75 65 41 75 74 6f 26 26 28 64 2e 63 6f 6e 74 69 6e 75 65 41 75 74 6f 3d 3d 3d 21 31 7c 7c 61 2e 69 73 46 75 6e 63 74 69 6f 6e 28 64 2e 63 6f 6e 74 69 6e 75 65 41 75 74 6f 29 26 26 64 2e 63 6f 6e 74 69 6e 75 65 41 75 74 6f 28 29 3d 3d 3d 21 31 29 3f 28 64 2e 41 50 49 2e 6c 6f 67 28 22 74 65 72 6d 69 6e 61 74 69 6e 67 20 61 75 74 6f 6d 61 74 69 63 20 74 72 61 6e 73 69 74 69 6f 6e 73 22 29 2c 64 2e 74 69 6d 65 6f 75 74 3d 30 2c 76 6f 69 64 28 64 2e 74 69 6d 65 6f 75 74 49 64 26 26 63 6c 65
                                                                                                                                                                                                                                                    Data Ascii: ])},e):d.API.trigger("cycle-finished",[d]),void(d.nextSlide=d.currSlide)):void 0!==d.continueAuto&&(d.continueAuto===!1||a.isFunction(d.continueAuto)&&d.continueAuto()===!1)?(d.API.log("terminating automatic transitions"),d.timeout=0,void(d.timeoutId&&cle
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 28 62 3d 63 2e 63 75 72 72 53 6c 69 64 65 29 3b 76 61 72 20 64 3d 63 2e 73 6c 69 64 65 73 5b 62 5d 2c 65 3d 61 28 64 29 2e 64 61 74 61 28 22 63 79 63 6c 65 2e 6f 70 74 73 22 29 3b 72 65 74 75 72 6e 20 61 2e 65 78 74 65 6e 64 28 7b 7d 2c 63 2c 65 29 7d 2c 69 6e 69 74 53 6c 69 64 65 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 74 68 69 73 2e 6f 70 74 73 28 29 3b 63 2e 63 73 73 28 62 2e 73 6c 69 64 65 43 73 73 7c 7c 7b 7d 29 2c 64 3e 30 26 26 63 2e 63 73 73 28 22 7a 49 6e 64 65 78 22 2c 64 29 2c 69 73 4e 61 4e 28 62 2e 73 70 65 65 64 29 26 26 28 62 2e 73 70 65 65 64 3d 61 2e 66 78 2e 73 70 65 65 64 73 5b 62 2e 73 70 65 65 64 5d 7c 7c 61 2e 66 78 2e 73 70 65 65 64 73 2e 5f 64 65 66 61 75 6c 74 29 2c 62 2e 73 79 6e 63 7c 7c 28 62 2e 73
                                                                                                                                                                                                                                                    Data Ascii: (b=c.currSlide);var d=c.slides[b],e=a(d).data("cycle.opts");return a.extend({},c,e)},initSlide:function(b,c,d){var e=this.opts();c.css(b.slideCss||{}),d>0&&c.css("zIndex",d),isNaN(b.speed)&&(b.speed=a.fx.speeds[b.speed]||a.fx.speeds._default),b.sync||(b.s
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 63 75 72 72 53 6c 69 64 65 2d 31 3b 66 3e 3d 30 3b 66 2d 2d 29 61 28 65 2e 73 6c 69 64 65 73 5b 66 5d 29 2e 63 73 73 28 22 7a 49 6e 64 65 78 22 2c 67 2d 2d 29 3b 66 6f 72 28 66 3d 68 2d 31 3b 66 3e 65 2e 63 75 72 72 53 6c 69 64 65 3b 66 2d 2d 29 61 28 65 2e 73 6c 69 64 65 73 5b 66 5d 29 2e 63 73 73 28 22 7a 49 6e 64 65 78 22 2c 67 2d 2d 29 7d 61 28 63 29 2e 63 73 73 28 22 7a 49 6e 64 65 78 22 2c 65 2e 6d 61 78 5a 2d 31 29 7d 2c 67 65 74 53 6c 69 64 65 49 6e 64 65 78 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 6f 70 74 73 28 29 2e 73 6c 69 64 65 73 2e 69 6e 64 65 78 28 61 29 7d 7d 2c 61 2e 66 6e 2e 63 79 63 6c 65 2e 6c 6f 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 63 6f 6e 73 6f 6c 65 26 26 63 6f 6e 73 6f 6c
                                                                                                                                                                                                                                                    Data Ascii: currSlide-1;f>=0;f--)a(e.slides[f]).css("zIndex",g--);for(f=h-1;f>e.currSlide;f--)a(e.slides[f]).css("zIndex",g--)}a(c).css("zIndex",e.maxZ-1)},getSlideIndex:function(a){return this.opts().slides.index(a)}},a.fn.cycle.log=function(){window.console&&consol
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6e 41 63 74 69 76 65 3a 21 30 2c 6c 6f 6f 70 3a 30 2c 6d 61 6e 75 61 6c 46 78 3a 76 6f 69 64 20 30 2c 6d 61 6e 75 61 6c 53 70 65 65 64 3a 76 6f 69 64 20 30 2c 6d 61 6e 75 61 6c 54 72 75 6d 70 3a 21 30 2c 6d 61 78 5a 3a 31 30 30 2c 70 61 75 73 65 4f 6e 48 6f 76 65 72 3a 21 31 2c 72 65 76 65 72 73 65 3a 21 31 2c 73 6c 69 64 65 41 63 74 69 76 65 43 6c 61 73 73 3a 22 63 79 63 6c 65 2d 73 6c 69 64 65 2d 61 63 74 69 76 65 22 2c 73 6c 69 64 65 43 6c 61 73 73 3a 22 63 79 63 6c 65 2d 73 6c 69 64 65 22 2c 73 6c 69 64 65 43 73 73 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 30 2c 6c 65 66 74 3a 30 7d 2c 73 6c 69 64 65 73 3a 22 3e 20 69 6d 67 22 2c 73 70 65 65 64 3a 35 30 30 2c 73 74 61 72 74 69 6e 67 53 6c 69 64 65 3a 30 2c 73 79 6e
                                                                                                                                                                                                                                                    Data Ascii: nActive:!0,loop:0,manualFx:void 0,manualSpeed:void 0,manualTrump:!0,maxZ:100,pauseOnHover:!1,reverse:!1,slideActiveClass:"cycle-slide-active",slideClass:"cycle-slide",slideCss:{position:"absolute",top:0,left:0},slides:"> img",speed:500,startingSlide:0,syn
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 67 68 74 53 70 65 65 64 2c 63 2e 61 75 74 6f 48 65 69 67 68 74 45 61 73 69 6e 67 29 7d 66 75 6e 63 74 69 6f 6e 20 65 28 63 2c 66 29 7b 66 2e 5f 61 75 74 6f 48 65 69 67 68 74 4f 6e 52 65 73 69 7a 65 26 26 28 61 28 77 69 6e 64 6f 77 29 2e 6f 66 66 28 22 72 65 73 69 7a 65 20 6f 72 69 65 6e 74 61 74 69 6f 6e 63 68 61 6e 67 65 22 2c 66 2e 5f 61 75 74 6f 48 65 69 67 68 74 4f 6e 52 65 73 69 7a 65 29 2c 66 2e 5f 61 75 74 6f 48 65 69 67 68 74 4f 6e 52 65 73 69 7a 65 3d 6e 75 6c 6c 29 2c 66 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 28 22 63 79 63 6c 65 2d 73 6c 69 64 65 2d 61 64 64 65 64 20 63 79 63 6c 65 2d 73 6c 69 64 65 2d 72 65 6d 6f 76 65 64 22 2c 62 29 2c 66 2e 63 6f 6e 74 61 69 6e 65 72 2e 6f 66 66 28 22 63 79 63 6c 65 2d 64 65 73 74 72 6f 79 65 64 22 2c 65
                                                                                                                                                                                                                                                    Data Ascii: ghtSpeed,c.autoHeightEasing)}function e(c,f){f._autoHeightOnResize&&(a(window).off("resize orientationchange",f._autoHeightOnResize),f._autoHeightOnResize=null),f.container.off("cycle-slide-added cycle-slide-removed",b),f.container.off("cycle-destroyed",e


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    55192.168.2.449865172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC552OUTGET /assets/js/mdpi.js?c267ce58392b15da?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=28558
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"65f2bccb-6f8e"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:03 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 14 Mar 2024 09:00:59 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68292
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=OTFMTvtirST0Bh05RX3QQiLn2iA6ekDJqZw58yuCKie10ZOQ3IYFuQwQVvkBtQ0bXBxXbtnt4XBoh2kjyXeg%2FefNQJEQfxTC4Riz4vk7zAtNtgmCqZgYGh1iQsSZTqYOksw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5cd0ca242db-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC357INData Raw: 33 61 39 33 0d 0a 4f 62 6a 65 63 74 2e 73 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 76 61 72 20 73 69 7a 65 3d 30 2c 6b 65 79 3b 66 6f 72 28 6b 65 79 20 69 6e 20 6f 62 6a 29 7b 69 66 28 6f 62 6a 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 6b 65 79 29 29 73 69 7a 65 2b 2b 3b 7d 0a 72 65 74 75 72 6e 20 73 69 7a 65 3b 7d 3b 76 61 72 20 54 49 4d 45 4f 55 54 3d 32 30 30 2c 45 56 45 4e 54 5f 4b 45 59 3d 27 72 65 73 69 7a 65 65 6e 64 27 2c 24 77 69 6e 64 6f 77 3d 24 28 77 69 6e 64 6f 77 29 2c 74 69 6d 65 72 3b 69 66 28 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 29 0a 7b 77 69 6e 64 6f 77 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 28 27 72 65 73 69 7a 65 27 2c 77 69 6e 64 6f 77 52 65 73 69 7a 65 29 3b 7d 0a 65 6c
                                                                                                                                                                                                                                                    Data Ascii: 3a93Object.size=function(obj){var size=0,key;for(key in obj){if(obj.hasOwnProperty(key))size++;}return size;};var TIMEOUT=200,EVENT_KEY='resizeend',$window=$(window),timer;if(window.addEventListener){window.addEventListener('resize',windowResize);}el
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 24 28 77 69 6e 64 6f 77 29 2e 74 72 69 67 67 65 72 28 45 56 45 4e 54 5f 4b 45 59 29 3b 7d 2c 54 49 4d 45 4f 55 54 29 3b 7d 0a 76 61 72 20 53 48 4f 57 5f 45 58 50 41 4e 44 49 4e 47 5f 45 56 45 4e 54 3d 22 73 68 6f 77 65 78 70 61 6e 64 69 6e 67 65 76 65 6e 74 22 3b 66 75 6e 63 74 69 6f 6e 20 77 61 69 74 46 6f 72 49 6d 61 67 65 73 52 65 61 64 79 28 63 6f 6e 74 61 69 6e 65 72 2c 70 61 72 61 6d 73 2c 66 75 6e 63 29 0a 7b 76 61 72 20 69 6d 67 3d 63 6f 6e 74 61 69 6e 65 72 2e 66 69 6e 64 28 27 69 6d 67 5b 73 72 63 5d 27 29 3b 76 61 72 20 74 6f 74 61 6c 49 6d 67 3d 69 6d 67 2e 6c 65 6e 67 74 68 3b 69 66 28 74 6f 74 61 6c 49 6d 67 3d 3d 30 29 7b 66 75 6e 63 28 70 61 72 61 6d 73 29 3b 7d 0a 65 6c 73 65
                                                                                                                                                                                                                                                    Data Ascii: etTimeout(function(){$(window).trigger(EVENT_KEY);},TIMEOUT);}var SHOW_EXPANDING_EVENT="showexpandingevent";function waitForImagesReady(container,params,func){var img=container.find('img[src]');var totalImg=img.length;if(totalImg==0){func(params);}else
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 0a 7b 76 61 72 20 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 3d 28 65 78 70 61 6e 64 69 6e 67 43 6f 6e 74 61 69 6e 65 72 73 45 6c 65 6d 65 6e 74 73 5b 6a 5d 2e 6c 65 6e 67 74 68 3e 69 3f 65 78 70 61 6e 64 69 6e 67 43 6f 6e 74 61 69 6e 65 72 73 45 6c 65 6d 65 6e 74 73 5b 6a 5d 5b 69 5d 3a 6e 75 6c 6c 29 3b 65 6c 65 6d 65 6e 74 73 5b 69 2a 65 78 70 61 6e 64 69 6e 67 43 6f 6e 74 61 69 6e 65 72 73 2e 6c 65 6e 67 74 68 2b 6a 5d 3d 63 75 72 72 65 6e 74 45 6c 65 6d 65 6e 74 3b 7d 7d 0a 63 61 6c 63 75 6c 61 74 65 28 65 6c 65 6d 65 6e 74 73 2c 30 2c 63 6f 6c 75 6d 6e 29 3b 7d 3b 76 61 72 20 63 61 6c 63 75 6c 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 41 72 72 61 79 2c 63 75 72 72 65 6e 74 49 6e 64 65 78 2c 63 6f 6c 75 6d 6e 29 0a 7b 69 66 28 4f 62
                                                                                                                                                                                                                                                    Data Ascii: {var currentElement=(expandingContainersElements[j].length>i?expandingContainersElements[j][i]:null);elements[i*expandingContainers.length+j]=currentElement;}}calculate(elements,0,column);};var calculate=function(elementArray,currentIndex,column){if(Ob
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 5d 3b 76 61 72 20 6c 6f 63 61 6c 43 75 72 72 65 6e 74 49 6e 64 65 78 3d 70 61 72 61 6d 73 5b 32 5d 3b 63 61 6c 63 75 6c 61 74 65 28 6c 6f 63 61 6c 45 6c 65 6d 65 6e 74 41 72 72 61 79 2c 6c 6f 63 61 6c 43 75 72 72 65 6e 74 49 6e 64 65 78 2b 31 2c 6c 6f 63 61 6c 43 6f 6c 75 6d 6e 29 3b 7d 29 3b 7d 0a 65 6c 73 65 0a 7b 76 61 72 20 68 69 64 69 6e 67 49 6e 64 65 78 3d 28 63 6f 6c 75 6d 6e 3d 3d 3d 6d 6f 64 75 6c 65 56 61 72 69 61 62 6c 65 73 5b 22 6d 69 64 64 6c 65 43 6f 6c 75 6d 6e 22 5d 3f 63 75 72 72 65 6e 74 49 6e 64 65 78 3a 63 75 72 72 65 6e 74 49 6e 64 65 78 2d 31 29 3b 68 61 6e 64 6c 65 45 78 74 65 6e 64 69 6e 67 44 69 76 48 69 64 69 6e 67 28 65 6c 65 6d 65 6e 74 41 72 72 61 79 2c 68 69 64 69 6e 67 49 6e 64 65 78 2c 63 6f 6c 75 6d 6e 29 3b 68 61 6e 64
                                                                                                                                                                                                                                                    Data Ascii: ];var localCurrentIndex=params[2];calculate(localElementArray,localCurrentIndex+1,localColumn);});}else{var hidingIndex=(column===moduleVariables["middleColumn"]?currentIndex:currentIndex-1);handleExtendingDivHiding(elementArray,hidingIndex,column);hand
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 22 65 78 70 61 6e 64 65 64 22 29 2e 61 64 64 43 6c 61 73 73 28 22 63 6f 6c 6c 61 70 73 65 64 22 29 3b 69 66 28 22 23 72 69 67 68 74 2d 63 6f 6c 75 6d 6e 22 21 3d 3d 6d 61 69 6e 43 6f 6c 75 6d 6e 29 0a 7b 63 61 6c 63 75 6c 61 74 65 43 6f 6c 75 6d 6e 48 65 69 67 68 74 28 6d 6f 64 75 6c 65 56 61 72 69 61 62 6c 65 73 5b 22 72 69 67 68 74 43 6f 6c 75 6d 6e 22 5d 29 3b 7d 0a 69 66 28 22 23 6d 69 64 64 6c 65 2d 63 6f 6c 75 6d 6e 22 21 3d 3d 6d 61 69 6e 43 6f 6c 75 6d 6e 29 0a 7b 63 61 6c 63 75 6c 61 74 65 43 6f 6c 75 6d 6e 48 65 69 67 68 74 28 6d 6f 64 75 6c 65 56 61 72 69 61 62 6c 65 73 5b 22 6d 69 64 64 6c 65 43 6f 6c 75 6d 6e 22 5d 29 3b 7d 0a 69 66 28 22 23 6c 65 66 74 2d 63 6f 6c 75 6d 6e 22 21 3d 3d 6d 61 69 6e 43 6f
                                                                                                                                                                                                                                                    Data Ascii: .removeClass("expanded").addClass("collapsed");if("#right-column"!==mainColumn){calculateColumnHeight(moduleVariables["rightColumn"]);}if("#middle-column"!==mainColumn){calculateColumnHeight(moduleVariables["middleColumn"]);}if("#left-column"!==mainCo
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 65 6e 74 3d 24 28 74 68 69 73 29 3b 69 66 28 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 27 75 72 6c 27 29 29 0a 7b 24 2e 61 6a 61 78 28 7b 75 72 6c 3a 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 27 75 72 6c 27 29 2c 73 75 63 63 65 73 73 3a 66 75 6e 63 74 69 6f 6e 28 6d 73 67 29 0a 7b 24 2e 65 61 63 68 28 6d 73 67 2e 64 61 74 61 2c 66 75 6e 63 74 69 6f 6e 28 69 2c 6f 62 6a 65 63 74 29 7b 76 61 72 20 6e 65 77 5f 64 69 76 3d 24 28 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 27 64 69 76 27 29 29 3b 6e 65 77 5f 64 69 76 2e 61 74 74 72 28 27 64 61 74 61 2d 63 6f 6e 74 65 6e 74 2d 72 61 77 27 2c 65 73 63 61 70 65 28 6f 62 6a 65 63 74 29 29 3b 6e 65 77 5f 64 69 76 2e 61 64 64 43 6c 61 73 73 28 22 65 78 70 61 6e 64 69 6e 67 2d 64 69 76 22 29 3b 65
                                                                                                                                                                                                                                                    Data Ascii: ent=$(this);if(element.data('url')){$.ajax({url:element.data('url'),success:function(msg){$.each(msg.data,function(i,object){var new_div=$(document.createElement('div'));new_div.attr('data-content-raw',escape(object));new_div.addClass("expanding-div");e
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 65 6d 65 6e 74 2e 64 61 74 61 28 22 61 75 74 68 6f 72 2d 69 64 22 29 29 0a 7b 70 61 72 61 6d 73 3d 22 3f 61 75 74 68 6f 72 5f 69 64 3d 22 2b 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 61 75 74 68 6f 72 2d 69 64 22 29 3b 7d 0a 65 6c 73 65 20 69 66 28 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 65 64 69 74 6f 72 2d 69 64 22 29 29 0a 7b 70 61 72 61 6d 73 3d 22 3f 65 64 69 74 6f 72 5f 69 64 3d 22 2b 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 65 64 69 74 6f 72 2d 69 64 22 29 3b 7d 0a 65 6c 73 65 20 69 66 28 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 75 73 65 72 2d 69 64 22 29 29 0a 7b 70 61 72 61 6d 73 3d 22 3f 75 73 65 72 5f 69 64 3d 22 2b 65 6c 65 6d 65 6e 74 2e 64 61 74 61 28 22 75 73 65 72 2d 69 64 22 29 3b 7d 0a 65 6c 73 65 20 69 66 28 65 6c 65 6d 65 6e 74 2e
                                                                                                                                                                                                                                                    Data Ascii: ement.data("author-id")){params="?author_id="+element.data("author-id");}else if(element.data("editor-id")){params="?editor_id="+element.data("editor-id");}else if(element.data("user-id")){params="?user_id="+element.data("user-id");}else if(element.
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6d 61 69 6c 5f 70 72 65 66 69 78 3d 22 2b 24 28 22 23 65 6d 61 69 6c 50 72 65 66 69 78 22 29 2e 76 61 6c 28 29 7d 0a 69 66 28 24 28 22 23 65 6d 61 69 6c 43 43 22 29 2e 76 61 6c 28 29 29 7b 70 61 72 61 6d 73 2b 3d 22 26 65 6d 61 69 6c 5f 63 63 3d 22 2b 24 28 22 23 65 6d 61 69 6c 43 43 22 29 2e 76 61 6c 28 29 7d 0a 24 2e 70 6f 73 74 28 66 6f 72 6d 2e 61 74 74 72 28 27 61 63 74 69 6f 6e 27 29 2b 70 61 72 61 6d 73 2c 66 6f 72 6d 2e 73 65 72 69 61 6c 69 7a 65 28 29 2c 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 0a 7b 69 66 28 64 61 74 61 2e 73 75 63 63 29 0a 7b 24 28 22 23 63 61 70 74 63 68 61 4d 6f 64 61 6c 22 29 2e 66 6f 75 6e 64 61 74 69 6f 6e 28 27 72 65 76 65 61 6c 27 2c 27 63 6c 6f 73 65 27 29 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76
                                                                                                                                                                                                                                                    Data Ascii: mail_prefix="+$("#emailPrefix").val()}if($("#emailCC").val()){params+="&email_cc="+$("#emailCC").val()}$.post(form.attr('action')+params,form.serialize(),function(data){if(data.succ){$("#captchaModal").foundation('reveal','close');e.preventDefault();v
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 63 61 74 69 6f 6e 3d 64 61 74 61 2e 75 72 6c 3b 7d 0a 65 6c 73 65 7b 24 28 22 23 63 61 70 74 63 68 61 4d 6f 64 61 6c 22 29 2e 6c 6f 61 64 28 27 2f 61 63 63 65 73 73 2f 63 61 70 74 63 68 61 2f 27 2b 74 61 72 67 65 74 2c 66 75 6e 63 74 69 6f 6e 28 64 61 74 61 29 7b 76 61 72 20 68 72 65 66 3d 24 28 74 68 69 73 29 2e 66 69 6e 64 28 22 2e 63 61 70 74 63 68 61 5f 72 65 6c 6f 61 64 22 29 2e 70 72 6f 70 28 22 68 72 65 66 22 29 3b 76 61 72 20 72 65 67 65 78 70 3d 2f 28 3f 3a 6a 61 76 61 73 63 72 69 70 74 3a 29 28 2e 2a 29 28 3f 3a 5c 28 29 2f 3b 77 69 6e 64 6f 77 5b 72 65 67 65 78 70 2e 65 78 65 63 28 68 72 65 66 29 5b 31 5d 5d 28 29 3b 72 65 74 75 72 6e 20 24 28 22 23 63 61 70 74 63 68 61 4d 6f 64 61 6c 22 29 2e 66 6f 75 6e 64 61 74 69 6f 6e 28 22 72 65 76 65 61
                                                                                                                                                                                                                                                    Data Ascii: cation=data.url;}else{$("#captchaModal").load('/access/captcha/'+target,function(data){var href=$(this).find(".captcha_reload").prop("href");var regexp=/(?:javascript:)(.*)(?:\()/;window[regexp.exec(href)[1]]();return $("#captchaModal").foundation("revea
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 20 74 61 72 67 65 74 3d 24 28 74 68 69 73 29 2e 64 61 74 61 28 27 74 61 72 67 65 74 27 29 3b 24 28 27 23 27 2b 74 61 72 67 65 74 29 2e 74 6f 67 67 6c 65 28 29 3b 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 73 70 61 6e 27 29 2e 74 6f 67 67 6c 65 28 29 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 66 6f 75 6e 64 61 74 69 6f 6e 28 27 65 71 75 61 6c 69 7a 65 72 27 2c 27 72 65 66 6c 6f 77 27 29 3b 7d 29 3b 24 28 64 6f 63 75 6d 65 6e 74 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 27 2e 61 62 73 74 72 61 63 74 2d 66 69 67 75 72 65 73 2d 73 68 6f 77 27 2c 66 75 6e 63 74 69 6f 6e 28 65 29 0a 7b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 76 61 72 20 61 62 73 74 72 61 63 74 49 6d 61 67 65 50 72 65 76 69 65 77 3d 24 28 74 68 69 73 29 2e 6e 65 78 74 28 22 2e 61 62 73
                                                                                                                                                                                                                                                    Data Ascii: target=$(this).data('target');$('#'+target).toggle();$(this).find('span').toggle();$(document).foundation('equalizer','reflow');});$(document).on("click",'.abstract-figures-show',function(e){e.preventDefault();var abstractImagePreview=$(this).next(".abs


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    56192.168.2.449867104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC729OUTGET /assets/js/slick.min.js?d5a61c749e44e471?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC975INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"657c2e30-a76f"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68232
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=fU4TrRxJti6gRDPv1JH3HJ9YV17clILOlEOcteU8b%2Fm5a6RzJJr5AQYH3jxepmXzpdO8ti4yn6WGeZUQMkp%2B%2BC4WKLrmSWPMcEqDkyxGN%2BzSduN7AgRbHBjboJFjT%2F7pq0k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5cd18dc0f45-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC394INData Raw: 37 62 64 31 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f
                                                                                                                                                                                                                                                    Data Ascii: 7bd1!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 63 6c 61 73 73 3d 22 73 6c 69 63 6b 2d 70 72 65 76 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 50 72 65 76 69 6f 75 73 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 50 72 65 76 69 6f 75 73 3c 2f 62 75 74 74 6f 6e 3e 27 2c 6e 65 78 74 41 72 72 6f 77 3a 27 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 73 6c 69 63 6b 2d 6e 65 78 74 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 4e 65 78 74 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 4e 65 78 74 3c 2f 62 75 74 74 6f 6e 3e 27 2c 61 75 74 6f 70 6c 61 79 3a 21 31 2c 61 75 74 6f 70 6c 61 79 53 70 65 65 64 3a 33 65 33 2c 63 65 6e 74 65 72 4d 6f 64 65 3a 21 31 2c 63 65 6e 74 65 72 50 61 64 64 69 6e 67 3a 22 35 30 70 78 22 2c 63 73 73 45 61 73 65 3a 22 65 61 73 65 22 2c 63 75 73 74 6f 6d 50 61 67 69 6e 67 3a 66 75 6e
                                                                                                                                                                                                                                                    Data Ascii: class="slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:fun
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 69 6e 74 65 72 72 75 70 74 65 64 3d 21 31 2c 6e 2e 68 69 64 64 65 6e 3d 22 68 69 64 64 65 6e 22 2c 6e 2e 70 61 75 73 65 64 3d 21 30 2c 6e 2e 70 6f 73 69 74 69 6f 6e 50 72 6f 70 3d 6e 75 6c 6c 2c 6e 2e 72 65 73 70 6f 6e 64 54 6f 3d 6e 75 6c 6c 2c 6e 2e 72 6f 77 43 6f 75 6e 74 3d 31 2c 6e 2e 73 68 6f 75 6c 64 43 6c 69 63 6b 3d 21 30 2c 6e 2e 24 73 6c 69 64 65 72 3d 69 28 74 29 2c 6e 2e 24 73 6c 69 64 65 73 43 61 63 68 65 3d 6e 75 6c 6c 2c 6e 2e 74 72 61 6e 73 66 6f 72 6d 54 79 70 65 3d 6e 75 6c 6c 2c 6e 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 3d 6e 75 6c 6c 2c 6e 2e 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 3d 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 6e 2e 77 69 6e 64 6f 77 57 69 64 74 68 3d 30 2c 6e 2e 77 69 6e 64 6f 77 54 69 6d
                                                                                                                                                                                                                                                    Data Ascii: interrupted=!1,n.hidden="hidden",n.paused=!0,n.positionProp=null,n.respondTo=null,n.rowCount=1,n.shouldClick=!0,n.$slider=i(t),n.$slidesCache=null,n.transformType=null,n.transitionType=null,n.visibilityChange="visibilitychange",n.windowWidth=0,n.windowTim
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 64 65 43 6f 75 6e 74 29 72 65 74 75 72 6e 21 31 3b 73 2e 75 6e 6c 6f 61 64 28 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 30 3d 3d 3d 74 26 26 30 3d 3d 3d 73 2e 24 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3f 69 28 65 29 2e 61 70 70 65 6e 64 54 6f 28 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 3a 6f 3f 69 28 65 29 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 2e 24 73 6c 69 64 65 73 2e 65 71 28 74 29 29 3a 69 28 65 29 2e 69 6e 73 65 72 74 41 66 74 65 72 28 73 2e 24 73 6c 69 64 65 73 2e 65 71 28 74 29 29 3a 21 30 3d 3d 3d 6f 3f 69 28 65 29 2e 70 72 65 70 65 6e 64 54 6f 28 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 3a 69 28 65 29 2e 61 70 70 65 6e 64 54 6f 28 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 2c 73 2e 24 73 6c 69 64 65 73 3d 73 2e 24 73
                                                                                                                                                                                                                                                    Data Ascii: deCount)return!1;s.unload(),"number"==typeof t?0===t&&0===s.$slides.length?i(e).appendTo(s.$slideTrack):o?i(e).insertBefore(s.$slides.eq(t)):i(e).insertAfter(s.$slides.eq(t)):!0===o?i(e).prependTo(s.$slideTrack):i(e).appendTo(s.$slideTrack),s.$slides=s.$s
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6f 29 29 7d 2c 63 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 26 26 74 2e 63 61 6c 6c 28 29 7d 7d 29 29 3a 28 73 2e 61 70 70 6c 79 54 72 61 6e 73 69 74 69 6f 6e 28 29 2c 65 3d 4d 61 74 68 2e 63 65 69 6c 28 65 29 2c 21 31 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 65 2b 22 70 78 2c 20 30 70 78 2c 20 30 70 78 29 22 3a 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d 22 74 72 61 6e 73 6c 61 74 65 33 64 28 30 70 78 2c 22 2b 65 2b 22 70 78 2c 20 30 70 78 29 22 2c 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 73 73 28 6f 29 2c 74 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 64 69 73 61 62 6c 65 54 72 61 6e 73 69
                                                                                                                                                                                                                                                    Data Ascii: o))},complete:function(){t&&t.call()}})):(s.applyTransition(),e=Math.ceil(e),!1===s.options.vertical?o[s.animType]="translate3d("+e+"px, 0px, 0px)":o[s.animType]="translate3d(0px,"+e+"px, 0px)",s.$slideTrack.css(o),t&&setTimeout(function(){s.disableTransi
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 3d 69 2e 64 69 72 65 63 74 69 6f 6e 26 26 28 65 3d 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2c 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2d 31 3d 3d 30 26 26 28 69 2e 64 69 72 65 63 74 69 6f 6e 3d 31 29 29 29 2c 69 2e 73 6c 69 64 65 48 61 6e 64 6c 65 72 28 65 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 41 72 72 6f 77 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 72 72 6f 77 73 26 26 28 65 2e 24 70 72 65 76 41 72 72 6f 77 3d 69 28 65 2e 6f 70 74 69 6f 6e 73 2e 70 72 65 76 41 72 72 6f 77 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 72 72 6f 77 22 29 2c 65 2e 24 6e 65 78 74 41 72
                                                                                                                                                                                                                                                    Data Ascii: =i.direction&&(e=i.currentSlide-i.options.slidesToScroll,i.currentSlide-1==0&&(i.direction=1))),i.slideHandler(e))},e.prototype.buildArrows=function(){var e=this;!0===e.options.arrows&&(e.$prevArrow=i(e.options.prevArrow).addClass("slick-arrow"),e.$nextAr
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 67 74 68 2c 65 2e 24 73 6c 69 64 65 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 28 74 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 69 63 6b 2d 69 6e 64 65 78 22 2c 65 29 2e 64 61 74 61 28 22 6f 72 69 67 69 6e 61 6c 53 74 79 6c 69 6e 67 22 2c 69 28 74 29 2e 61 74 74 72 28 22 73 74 79 6c 65 22 29 7c 7c 22 22 29 7d 29 2c 65 2e 24 73 6c 69 64 65 72 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 73 6c 69 64 65 72 22 29 2c 65 2e 24 73 6c 69 64 65 54 72 61 63 6b 3d 30 3d 3d 3d 65 2e 73 6c 69 64 65 43 6f 75 6e 74 3f 69 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 63 6b 2d 74 72 61 63 6b 22 2f 3e 27 29 2e 61 70 70 65 6e 64 54 6f 28 65 2e 24 73 6c 69 64 65 72 29 3a 65 2e 24 73 6c 69 64 65 73 2e 77 72 61 70 41 6c 6c 28 27 3c 64 69 76
                                                                                                                                                                                                                                                    Data Ascii: gth,e.$slides.each(function(e,t){i(t).attr("data-slick-index",e).data("originalStyling",i(t).attr("style")||"")}),e.$slider.addClass("slick-slider"),e.$slideTrack=0===e.slideCount?i('<div class="slick-track"/>').appendTo(e.$slider):e.$slides.wrapAll('<div
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 28 65 2c 74 29 7b 76 61 72 20 6f 2c 73 2c 6e 2c 72 3d 74 68 69 73 2c 6c 3d 21 31 2c 64 3d 72 2e 24 73 6c 69 64 65 72 2e 77 69 64 74 68 28 29 2c 61 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7c 7c 69 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3b 69 66 28 22 77 69 6e 64 6f 77 22 3d 3d 3d 72 2e 72 65 73 70 6f 6e 64 54 6f 3f 6e 3d 61 3a 22 73 6c 69 64 65 72 22 3d 3d 3d 72 2e 72 65 73 70 6f 6e 64 54 6f 3f 6e 3d 64 3a 22 6d 69 6e 22 3d 3d 3d 72 2e 72 65 73 70 6f 6e 64 54 6f 26 26 28 6e 3d 4d 61 74 68 2e 6d 69 6e 28 61 2c 64 29 29 2c 72 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 26 26 72 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 2e 6c 65 6e 67 74 68 26 26 6e 75 6c 6c 21 3d 3d 72 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70
                                                                                                                                                                                                                                                    Data Ascii: (e,t){var o,s,n,r=this,l=!1,d=r.$slider.width(),a=window.innerWidth||i(window).width();if("window"===r.respondTo?n=a:"slider"===r.respondTo?n=d:"min"===r.respondTo&&(n=Math.min(a,d)),r.options.responsive&&r.options.responsive.length&&null!==r.options.resp
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 64 61 74 61 2e 6d 65 73 73 61 67 65 29 7b 63 61 73 65 22 70 72 65 76 69 6f 75 73 22 3a 73 3d 30 3d 3d 3d 6f 3f 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3a 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2d 6f 2c 72 2e 73 6c 69 64 65 43 6f 75 6e 74 3e 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 72 2e 73 6c 69 64 65 48 61 6e 64 6c 65 72 28 72 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2d 73 2c 21 31 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 65 78 74 22 3a 73 3d 30 3d 3d 3d 6f 3f 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3a 6f 2c 72 2e 73 6c 69 64 65 43 6f 75 6e 74 3e 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 72 2e 73 6c
                                                                                                                                                                                                                                                    Data Ascii: data.message){case"previous":s=0===o?r.options.slidesToScroll:r.options.slidesToShow-o,r.slideCount>r.options.slidesToShow&&r.slideHandler(r.currentSlide-s,!1,t);break;case"next":s=0===o?r.options.slidesToScroll:o,r.slideCount>r.options.slidesToShow&&r.sl
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6c 69 63 6b 22 2c 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6c 69 73 74 2e 6f 66 66 28 22 74 6f 75 63 68 6d 6f 76 65 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 6d 6f 76 65 2e 73 6c 69 63 6b 22 2c 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6c 69 73 74 2e 6f 66 66 28 22 74 6f 75 63 68 65 6e 64 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 75 70 2e 73 6c 69 63 6b 22 2c 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6c 69 73 74 2e 6f 66 66 28 22 74 6f 75 63 68 63 61 6e 63 65 6c 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 6c 65 61 76 65 2e 73 6c 69 63 6b 22 2c 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6c 69 73 74 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 29 2c 69 28 64 6f 63
                                                                                                                                                                                                                                                    Data Ascii: lick",e.swipeHandler),e.$list.off("touchmove.slick mousemove.slick",e.swipeHandler),e.$list.off("touchend.slick mouseup.slick",e.swipeHandler),e.$list.off("touchcancel.slick mouseleave.slick",e.swipeHandler),e.$list.off("click.slick",e.clickHandler),i(doc


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    57192.168.2.449868104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC753OUTGET /assets/js/third-party/highcharts/highcharts.js?bdd06f45e34c33df?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1020INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=153909
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1640-25935"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68232
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=vTWTeGfLRJtyszaiduYy7nFunx51ftjUbb4S0a%2FnR49e%2F5DlNpCgPxzQojatRWMCz4atE1gpCeju3lQBw3NRQdKHAxQbtDuskBM0JsBo%2BvUWdzG%2FjVEFYD515EnvKt8rJ1I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5cd6f03177c-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC349INData Raw: 33 38 63 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 61 2c 62 29 7b 76 61 72 20 63 3b 61 7c 7c 28 61 3d 7b 7d 29 3b 66 6f 72 28 63 20 69 6e 20 62 29 61 5b 63 5d 3d 62 5b 63 5d 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 76 61 72 20 61 2c 62 3d 61 72 67 75 6d 65 6e 74 73 2c 63 2c 64 3d 7b 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3b 74 79 70 65 6f 66 20 61 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 61 3d 7b 7d 29 3b 66 6f 72 28 64 20 69 6e 20 62 29 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 26 26 28 63 3d 62 5b 64 5d 2c 61 5b 64 5d 3d 63 26 26 74 79 70 65 6f 66 20 63 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                    Data Ascii: 38c1(function(){function r(a,b){var c;a||(a={});for(c in b)a[c]=b[c];return a}function w(){var a,b=arguments,c,d={},e=function(a,b){var c,d;typeof a!=="object"&&(a={});for(d in b)b.hasOwnProperty(d)&&(c=b[d],a[d]=c&&typeof c==="object"&&Object.prototype
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 63 29 3a 62 5b 64 5d 29 3b 72 65 74 75 72 6e 20 61 7d 3b 62 5b 30 5d 3d 3d 3d 21 30 26 26 28 64 3d 62 5b 31 5d 2c 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 62 2c 32 29 29 3b 63 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 61 3d 30 3b 61 3c 63 3b 61 2b 2b 29 64 3d 65 28 64 2c 62 5b 61 5d 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 61 2c 62 7c 7c 31 30 29 7d 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 64 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 7d 66 75 6e 63 74 69
                                                                                                                                                                                                                                                    Data Ascii: c):b[d]);return a};b[0]===!0&&(d=b[1],b=Array.prototype.slice.call(b,2));c=b.length;for(a=0;a<c;a++)d=e(d,b[a]);return d}function y(a,b){return parseInt(a,b||10)}function Ga(a){return typeof a==="string"}function da(a){return a&&typeof a==="object"}functi
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 67 28 79 28 67 3d 51 28 67 29 2e 74 6f 46 69 78 65 64 28 68 29 29 29 2c 6c 3d 6b 2e 6c 65 6e 67 74 68 3e 33 3f 6b 2e 6c 65 6e 67 74 68 25 33 3a 30 3b 72 65 74 75 72 6e 20 65 21 3d 3d 42 61 3f 65 28 61 2c 62 2c 63 2c 64 29 3a 6a 2b 28 6c 3f 6b 2e 73 75 62 73 74 72 28 30 2c 6c 29 2b 66 3a 22 22 29 2b 6b 2e 73 75 62 73 74 72 28 6c 29 2e 72 65 70 6c 61 63 65 28 2f 28 5c 64 7b 33 7d 29 28 3f 3d 5c 64 29 2f 67 2c 22 24 31 22 2b 66 29 2b 28 68 3f 69 2b 51 28 67 2d 6b 29 2e 74 6f 46 69 78 65 64 28 68 29 2e 73 6c 69 63 65 28 32 29 3a 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 28 28 62 7c 7c 32 29 2b 31 2d 53 74 72 69 6e 67 28 61 29 2e 6c 65 6e 67 74 68 29 2e 6a 6f 69 6e 28 30 29 2b 61 7d 66 75 6e 63 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: g(y(g=Q(g).toFixed(h))),l=k.length>3?k.length%3:0;return e!==Ba?e(a,b,c,d):j+(l?k.substr(0,l)+f:"")+k.substr(l).replace(/(\d{3})(?=\d)/g,"$1"+f)+(h?i+Q(g-k).toFixed(h).slice(2):"")}function Ia(a,b){return Array((b||2)+1-String(a).length).join(0)+a}functio
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 72 20 63 20 69 6e 20 61 29 61 5b 63 5d 26 26 61 5b 63 5d 21 3d 3d 62 26 26 61 5b 63 5d 2e 64 65 73 74 72 6f 79 26 26 61 5b 63 5d 2e 64 65 73 74 72 6f 79 28 29 2c 64 65 6c 65 74 65 20 61 5b 63 5d 7d 66 75 6e 63 74 69 6f 6e 20 51 61 28 61 29 7b 64 62 7c 7c 28 64 62 3d 24 28 4b 61 29 29 3b 61 26 26 64 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 64 62 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 74 6f 50 72 65 63 69 73 69 6f 6e 28 31 34 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 61 28 61 2c 62 29 7b 76 61 3d 70 28 61 2c 62 2e 61 6e 69 6d 61 74 69 6f 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 42 62 28 29 7b 76 61 72 20 61 3d 45 2e 67 6c 6f 62 61 6c 2e 75 73 65 55
                                                                                                                                                                                                                                                    Data Ascii: r c in a)a[c]&&a[c]!==b&&a[c].destroy&&a[c].destroy(),delete a[c]}function Qa(a){db||(db=$(Ka));a&&db.appendChild(a);db.innerHTML=""}function ea(a){return parseFloat(a.toPrecision(14))}function Ra(a,b){va=p(a,b.animation)}function Bb(){var a=E.global.useU
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 3d 3d 3d 38 2c 74 62 3d 2f 41 70 70 6c 65 57 65 62 4b 69 74 2f 2e 74 65 73 74 28 77 61 29 2c 55 61 3d 2f 46 69 72 65 66 6f 78 2f 2e 74 65 73 74 28 77 61 29 2c 49 62 3d 2f 28 4d 6f 62 69 6c 65 7c 41 6e 64 72 6f 69 64 7c 57 69 6e 64 6f 77 73 20 50 68 6f 6e 65 29 2f 2e 74 65 73 74 28 77 61 29 2c 78 61 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 62 61 3d 21 21 78 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 26 26 21 21 78 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 78 61 2c 22 73 76 67 22 29 2e 63 72 65 61 74 65 53 56 47 52 65 63 74 2c 4f 62 3d 55 61 26 26 70 61 72 73 65 49 6e 74 28 77 61 2e 73 70 6c 69 74 28 22 46 69 72 65 66 6f 78 2f 22 29 5b 31 5d 2c 31 30 29 3c
                                                                                                                                                                                                                                                    Data Ascii: .documentMode===8,tb=/AppleWebKit/.test(wa),Ua=/Firefox/.test(wa),Ib=/(Mobile|Android|Windows Phone)/.test(wa),xa="http://www.w3.org/2000/svg",ba=!!x.createElementNS&&!!x.createElementNS(xa,"svg").createSVGRect,Ob=Ua&&parseInt(wa.split("Firefox/")[1],10)<
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 3d 62 2e 69 6e 64 65 78 4f 66 28 22 43 22 29 3e 2d 31 2c 66 3d 65 3f 37 3a 33 2c 67 2c 62 3d 62 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 5b 5d 2e 63 6f 6e 63 61 74 28 63 29 2c 68 2c 69 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 67 3d 61 2e 6c 65 6e 67 74 68 3b 67 2d 2d 3b 29 61 5b 67 5d 3d 3d 3d 22 4d 22 26 26 61 2e 73 70 6c 69 63 65 28 67 2b 31 2c 30 2c 61 5b 67 2b 31 5d 2c 61 5b 67 2b 32 5d 2c 61 5b 67 2b 31 5d 2c 61 5b 67 2b 32 5d 29 7d 3b 65 26 26 28 6a 28 62 29 2c 6a 28 63 29 29 3b 61 2e 69 73 41 72 65 61 26 26 28 68 3d 62 2e 73 70 6c 69 63 65 28 62 2e 6c 65 6e 67 74 68 2d 36 2c 36 29 2c 69 3d 63 2e 73 70 6c 69 63 65 28 63 2e 6c 65 6e 67 74 68 2d 36 2c 36 29 29 3b 69 66 28 64 3c 3d 63 2e 6c 65 6e 67 74 68 2f 66 26 26 62 2e 6c 65 6e 67
                                                                                                                                                                                                                                                    Data Ascii: =b.indexOf("C")>-1,f=e?7:3,g,b=b.split(" "),c=[].concat(c),h,i,j=function(a){for(g=a.length;g--;)a[g]==="M"&&a.splice(g+1,0,a[g+1],a[g+2],a[g+1],a[g+2])};e&&(j(b),j(c));a.isArea&&(h=b.splice(b.length-6,6),i=c.splice(c.length-6,6));if(d<=c.length/f&&b.leng
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 2e 73 74 65 70 28 61 2e 73 74 61 72 74 2c 61 2e 65 6e 64 2c 61 2e 70 6f 73 2c 63 2e 74 6f 44 29 29 7d 29 3b 74 68 69 73 2e 65 61 63 68 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 61 2c 62 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 67 3d 61 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 63 3d 30 3b 63 3c 67 3b 63 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 63 5d 2c 61 5b 63 5d 2c 63 2c 61 29 3d 3d 3d 21 31 29 72 65 74 75 72 6e 20 63 7d 3b 61 2e 66 6e 2e 68 69 67 68 63 68 61 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 22 43 68 61 72 74 22 2c 62
                                                                                                                                                                                                                                                    Data Ascii: .step(a.start,a.end,a.pos,c.toD))});this.each=Array.prototype.forEach?function(a,b){return Array.prototype.forEach.call(a,b)}:function(a,b){var c,g=a.length;for(c=0;c<g;c++)if(b.call(a[c],a[c],c,a)===!1)return c};a.fn.highcharts=function(){var a="Chart",b
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 65 6e 74 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 61 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 7c 7c 61 3b 69 66 28 63 2e 70 61 67 65 58 3d 3d 3d 75 29 63 2e 70 61 67 65 58 3d 61 2e 70 61 67 65 58 2c 63 2e 70 61 67 65 59 3d 61 2e 70 61 67 65 59 3b 72 65 74 75 72 6e 20 63 7d 2c 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 28 62 29 3b 69 66 28 21 62 2e 73 74 79 6c 65 29 62 2e 73 74 79 6c 65 3d 7b 7d 3b 69 66 28 63 2e 64 29 62 2e 74 6f 44 3d 63 2e 64 2c 63 2e 64 3d 31 3b 65 2e 73 74 6f 70 28 29 3b 63 2e 6f 70 61 63 69 74 79 21 3d 3d 75 26 26 62 2e 61 74 74 72 26 26 28 63 2e 6f 70 61 63 69 74 79 2b 3d 22 70 78 22 29 3b 62 2e 68 61 73 41 6e 69 6d 3d 31 3b 65 2e 61 6e 69 6d 61 74 65 28 63 2c 64 29
                                                                                                                                                                                                                                                    Data Ascii: ent:function(a){var c=a.originalEvent||a;if(c.pageX===u)c.pageX=a.pageX,c.pageY=a.pageY;return c},animate:function(b,c,d){var e=a(b);if(!b.style)b.style={};if(c.d)b.toD=c.d,c.d=1;e.stop();c.opacity!==u&&b.attr&&(c.opacity+="px");b.hasAnim=1;e.animate(c,d)
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 61 6c 2d 67 72 61 64 69 65 6e 74 2e 70 6e 67 22 7d 2c 63 68 61 72 74 3a 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 23 34 35 37 32 41 37 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 30 2c 64 65 66 61 75 6c 74 53 65 72 69 65 73 54 79 70 65 3a 22 6c 69 6e 65 22 2c 69 67 6e 6f 72 65 48 69 64 64 65 6e 53 65 72 69 65 73 3a 21 30 2c 73 70 61 63 69 6e 67 3a 5b 31 30 2c 31 30 2c 31 35 2c 31 30 5d 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 2c 70 6c 6f 74 42 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 23 43 30 43 30 43 30 22 2c 72 65 73 65 74 5a 6f 6f 6d 42 75 74 74 6f 6e 3a 7b 74 68 65 6d 65 3a 7b 7a 49 6e 64 65 78 3a 32 30 7d 2c 70 6f 73 69 74 69 6f 6e 3a 7b 61 6c 69 67 6e 3a 22 72 69 67 68 74 22 2c 78 3a 2d 31 30 2c 79 3a 31 30 7d 7d 7d
                                                                                                                                                                                                                                                    Data Ascii: al-gradient.png"},chart:{borderColor:"#4572A7",borderRadius:0,defaultSeriesType:"line",ignoreHiddenSeries:!0,spacing:[10,10,15,10],backgroundColor:"#FFFFFF",plotBorderColor:"#C0C0C0",resetZoomButton:{theme:{zIndex:20},position:{align:"right",x:-10,y:10}}}
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 63 6b 62 6f 78 53 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 77 69 64 74 68 3a 22 31 33 70 78 22 2c 68 65 69 67 68 74 3a 22 31 33 70 78 22 7d 2c 73 79 6d 62 6f 6c 50 61 64 64 69 6e 67 3a 35 2c 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3a 22 62 6f 74 74 6f 6d 22 2c 78 3a 30 2c 79 3a 30 2c 74 69 74 6c 65 3a 7b 73 74 79 6c 65 3a 7b 66 6f 6e 74 57 65 69 67 68 74 3a 22 62 6f 6c 64 22 7d 7d 7d 2c 6c 6f 61 64 69 6e 67 3a 7b 6c 61 62 65 6c 53 74 79 6c 65 3a 7b 66 6f 6e 74 57 65 69 67 68 74 3a 22 62 6f 6c 64 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 74 6f 70 3a 22 34 35 25 22 7d 2c 73 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a
                                                                                                                                                                                                                                                    Data Ascii: ckboxStyle:{position:"absolute",width:"13px",height:"13px"},symbolPadding:5,verticalAlign:"bottom",x:0,y:0,title:{style:{fontWeight:"bold"}}},loading:{labelStyle:{fontWeight:"bold",position:"relative",top:"45%"},style:{position:"absolute",backgroundColor:


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    58192.168.2.449869172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC563OUTGET /assets/js/xmltohtml/affix.js?ac4ea55275297c15?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=4724
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1643-1274"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:03 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68292
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=EAV0ClzBD3Q7j5LCC4w9wcP6L1nZhy14JDmNObOeEFx%2Fd9%2Bhf3%2F0uSIv1bSU0JRD%2Bb%2FLrU20dR3HXbf9SKK33ZQeu2C5tOWbRF3f%2BWGYAb4s9qy0qhZdcQJI6xXyd3JqTzg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5cd7afd0f55-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC348INData Raw: 63 66 64 0d 0a 2b 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 41 66 66 69 78 3d 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 73 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 41 66 66 69 78 2e 44 45 46 41 55 4c 54 53 2c 6f 70 74 69 6f 6e 73 29 0a 74 68 69 73 2e 24 74 61 72 67 65 74 3d 24 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 29 2e 6f 6e 28 27 73 63 72 6f 6c 6c 2e 62 73 2e 61 66 66 69 78 2e 64 61 74 61 2d 61 70 69 27 2c 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 2c 74 68 69 73 29 29 2e 6f 6e 28 27 63 6c 69 63 6b 2e 62 73 2e 61 66 66 69 78 2e 64 61 74 61 2d 61 70 69 27 2c 24 2e 70 72 6f 78 79 28 74 68
                                                                                                                                                                                                                                                    Data Ascii: cfd+function($){'use strict';var Affix=function(element,options){this.options=$.extend({},Affix.DEFAULTS,options)this.$target=$(this.options.target).on('scroll.bs.affix.data-api',$.proxy(this.checkPosition,this)).on('click.bs.affix.data-api',$.proxy(th
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6c 6c 0a 74 68 69 73 2e 70 69 6e 6e 65 64 4f 66 66 73 65 74 3d 6e 75 6c 6c 0a 74 68 69 73 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 28 29 7d 0a 41 66 66 69 78 2e 56 45 52 53 49 4f 4e 3d 27 33 2e 33 2e 36 27 0a 41 66 66 69 78 2e 52 45 53 45 54 3d 27 61 66 66 69 78 20 61 66 66 69 78 2d 74 6f 70 20 61 66 66 69 78 2d 62 6f 74 74 6f 6d 27 0a 41 66 66 69 78 2e 44 45 46 41 55 4c 54 53 3d 7b 6f 66 66 73 65 74 3a 30 2c 74 61 72 67 65 74 3a 77 69 6e 64 6f 77 7d 0a 41 66 66 69 78 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 68 65 69 67 68 74 2c 6f 66 66 73 65 74 54 6f 70 2c 6f 66 66 73 65 74 42 6f 74 74 6f 6d 29 7b 76 61 72 20 73 63 72 6f 6c 6c 54 6f 70 3d 74 68 69 73 2e 24 74 61 72 67
                                                                                                                                                                                                                                                    Data Ascii: llthis.pinnedOffset=nullthis.checkPosition()}Affix.VERSION='3.3.6'Affix.RESET='affix affix-top affix-bottom'Affix.DEFAULTS={offset:0,target:window}Affix.prototype.getState=function(scrollHeight,height,offsetTop,offsetBottom){var scrollTop=this.$targ
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 3d 74 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 65 69 67 68 74 28 29 0a 76 61 72 20 6f 66 66 73 65 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 0a 76 61 72 20 6f 66 66 73 65 74 54 6f 70 3d 6f 66 66 73 65 74 2e 74 6f 70 0a 76 61 72 20 6f 66 66 73 65 74 42 6f 74 74 6f 6d 3d 6f 66 66 73 65 74 2e 62 6f 74 74 6f 6d 0a 76 61 72 20 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 4d 61 74 68 2e 6d 61 78 28 24 28 64 6f 63 75 6d 65 6e 74 29 2e 68 65 69 67 68 74 28 29 2c 24 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 68 65 69 67 68 74 28 29 29 0a 69 66 28 74 79 70 65 6f 66 20 6f 66 66 73 65 74 21 3d 27 6f 62 6a 65 63 74 27 29 6f 66 66 73 65 74 42 6f 74 74 6f 6d 3d 6f 66 66 73 65 74 54 6f 70 3d 6f 66 66 73 65 74 0a 69 66 28 74 79 70 65 6f 66 20 6f 66 66
                                                                                                                                                                                                                                                    Data Ascii: =this.$element.height()var offset=this.options.offsetvar offsetTop=offset.topvar offsetBottom=offset.bottomvar scrollHeight=Math.max($(document).height(),$(document.body).height())if(typeof offset!='object')offsetBottom=offsetTop=offsetif(typeof off
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC246INData Raw: 69 78 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 73 70 79 3d 24 28 74 68 69 73 29 0a 76 61 72 20 64 61 74 61 3d 24 73 70 79 2e 64 61 74 61 28 29 0a 64 61 74 61 2e 6f 66 66 73 65 74 3d 64 61 74 61 2e 6f 66 66 73 65 74 7c 7c 7b 7d 0a 69 66 28 64 61 74 61 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 21 3d 6e 75 6c 6c 29 64 61 74 61 2e 6f 66 66 73 65 74 2e 62 6f 74 74 6f 6d 3d 64 61 74 61 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 0a 69 66 28 64 61 74 61 2e 6f 66 66 73 65 74 54 6f 70 21 3d 6e 75 6c 6c 29 64 61 74 61 2e 6f 66 66 73 65 74 2e 74 6f 70 3d 64 61 74 61 2e 6f 66 66 73 65 74 54 6f 70 0a 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 73 70 79 2c 64 61 74 61 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: ix"]').each(function(){var $spy=$(this)var data=$spy.data()data.offset=data.offset||{}if(data.offsetBottom!=null)data.offset.bottom=data.offsetBottomif(data.offsetTop!=null)data.offset.top=data.offsetTopPlugin.call($spy,data)})})}(jQuery);
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    59192.168.2.44986018.66.112.594437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC349OUTGET /core-mdpi.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: cdn.pbgrd.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC646INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 8059
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Tue, 06 Jun 2023 10:15:51 GMT
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    x-amz-version-id: HHpjqceH5YGhg5u0s3BNMQdC3OYqIEpy
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 12:08:43 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=86400, must-revalidate
                                                                                                                                                                                                                                                    ETag: "adbf9c447b70f42634e8ac43f6dfa415"
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 ab985bb6f3435d42701015dfa6015878.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: YqbZFLaDtFqJBBOzq6NDKAW3QVhjht4tUpV-pmBM_JAfWrpchxA-Eg==
                                                                                                                                                                                                                                                    Age: 53027
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC8059INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 74 6f 70 3b 50 75 62 47 72 61 64 65 3d 77 69 6e 64 6f 77 2e 50 75 62 47 72 61 64 65 7c 7c 7b 7d 3b 50 75 62 47 72 61 64 65 2e 65 76 65 6e 74 73 3d 64 6f 63 75 6d 65 6e 74 2e 61 64 64 45 76 65 6e 74 4c 69 73 74 65 6e 65 72 26 26 28 64 6f 63 75 6d 65 6e 74 2e 64 69 73 70 61 74 63 68 45 76 65 6e 74 7c 7c 64 6f 63 75 6d 65 6e 74 2e 66 69 72 65 45 76 65 6e 74 29 3b 50 75 62 47 72 61 64 65 2e 74 69 6d 65 6f 75 74 3d 35 30 30 30 3b 50 75 62 47 72 61 64 65 2e 66 69 6e 69 73 68 65 64 3d 21 31 3b 50 75 62 47 72 61 64 65 2e 66 69 72 65 64 3d 21 31 3b 50 75 62 47 72 61 64 65 2e 66 69 72 65 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 69 66 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e
                                                                                                                                                                                                                                                    Data Ascii: (function(){var e=window.top;PubGrade=window.PubGrade||{};PubGrade.events=document.addEventListener&&(document.dispatchEvent||document.fireEvent);PubGrade.timeout=5000;PubGrade.finished=!1;PubGrade.fired=!1;PubGrade.fireEvent=function(e){if(typeof window.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    60192.168.2.449870172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC561OUTGET /assets/js/ifvisible.min.js?c621d19ecb761212?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"657c2e30-e8d"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68292
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=tT76u66Ye3M3CO6U7pQd4KCOblcO6TQddSpBGtWP6mx6F3NXQbHEbbbwsah4jYUtPgtSX372ZIg%2Bg8AqvMP%2BVpx5B6ihP4jrCHiPG1ZS49J8ZrJmfJVttZXUBLxexKR93mQ%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5cddbee236b-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC401INData Raw: 65 38 64 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 62 28 29 7d 29 3a 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 62 28 29 3a 61 2e 69 66 76 69 73 69 62 6c 65 3d 62 28 29 7d 28 74 68 69 73 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 2c 65 2c 66 2c 67 2c 68 2c 69 2c 6a 2c 6b 2c 6c 2c 6d 2c 6e 3b 72 65 74 75 72 6e 20 69 3d 7b 7d 2c 63 3d 64 6f 63 75 6d 65 6e 74 2c 6b 3d 21 31 2c 6c 3d 22 61 63 74 69 76 65 22 2c
                                                                                                                                                                                                                                                    Data Ascii: e8d(function(){!function(a,b){return"function"==typeof define&&define.amd?define(function(){return b()}):"object"==typeof exports?module.exports=b():a.ifvisible=b()}(this,function(){var a,b,c,d,e,f,g,h,i,j,k,l,m,n;return i={},c=document,k=!1,l="active",
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 2b 61 28 29 2b 22 2d 22 2b 61 28 29 2b 22 2d 22 2b 61 28 29 2b 22 2d 22 2b 61 28 29 2b 22 2d 22 2b 61 28 29 2b 61 28 29 2b 61 28 29 7d 2c 66 3d 7b 7d 2c 63 3d 22 5f 5f 63 65 47 55 49 44 22 2c 62 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 72 65 74 75 72 6e 20 61 5b 63 5d 3d 76 6f 69 64 20 30 2c 61 5b 63 5d 7c 7c 28 61 5b 63 5d 3d 22 69 66 76 69 73 69 62 6c 65 2e 6f 62 6a 65 63 74 2e 65 76 65 6e 74 2e 69 64 65 6e 74 69 66 69 65 72 22 29 2c 66 5b 61 5b 63 5d 5d 7c 7c 28 66 5b 61 5b 63 5d 5d 3d 7b 7d 29 2c 66 5b 61 5b 63 5d 5d 5b 62 5d 7c 7c 28 66 5b 61 5b 63 5d 5d 5b 62 5d 3d 5b 5d 29 2c 66 5b 61 5b 63 5d 5d 5b 62 5d 2e 70 75 73 68 28 64 29 7d 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 2c 64 29 7b 76 61 72 20 65 2c 67 2c 68 2c 69 2c 6a 3b 69 66 28
                                                                                                                                                                                                                                                    Data Ascii: +a()+"-"+a()+"-"+a()+"-"+a()+"-"+a()+a()+a()},f={},c="__ceGUID",b=function(a,b,d){return a[c]=void 0,a[c]||(a[c]="ifvisible.object.event.identifier"),f[a[c]]||(f[a[c]]={}),f[a[c]][b]||(f[a[c]][b]=[]),f[a[c]][b].push(d)},d=function(a,b,d){var e,g,h,i,j;if(
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 70 65 6f 66 20 63 2e 6d 73 48 69 64 64 65 6e 3f 28 65 3d 22 6d 73 48 69 64 64 65 6e 22 2c 6e 3d 22 6d 73 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 63 2e 77 65 62 6b 69 74 48 69 64 64 65 6e 26 26 28 65 3d 22 77 65 62 6b 69 74 48 69 64 64 65 6e 22 2c 6e 3d 22 77 65 62 6b 69 74 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 29 2c 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 62 2c 64 3b 72 65 74 75 72 6e 20 62 3d 21 31 2c 64 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 62 29 2c 22 61 63 74 69 76 65 22 21 3d 3d 6c 26 26 69 2e 77 61 6b 65 75 70 28 29 2c 66 3d 2b 6e 65 77 20 44 61 74 65 2c 62 3d 73 65 74 54 69 6d 65 6f 75 74 28
                                                                                                                                                                                                                                                    Data Ascii: peof c.msHidden?(e="msHidden",n="msvisibilitychange"):"undefined"!=typeof c.webkitHidden&&(e="webkitHidden",n="webkitvisibilitychange"),m=function(){var b,d;return b=!1,d=function(){return clearTimeout(b),"active"!==l&&i.wakeup(),f=+new Date,b=setTimeout(
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC593INData Raw: 61 74 75 73 43 68 61 6e 67 65 64 22 2c 7b 73 74 61 74 75 73 3a 6c 7d 29 29 2c 74 68 69 73 7d 2c 77 61 6b 65 75 70 3a 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 61 3f 74 68 69 73 2e 6f 6e 28 22 77 61 6b 65 75 70 22 2c 61 29 3a 28 6c 3d 22 61 63 74 69 76 65 22 2c 62 2e 66 69 72 65 28 74 68 69 73 2c 22 77 61 6b 65 75 70 22 29 2c 62 2e 66 69 72 65 28 74 68 69 73 2c 22 73 74 61 74 75 73 43 68 61 6e 67 65 64 22 2c 7b 73 74 61 74 75 73 3a 6c 7d 29 29 2c 74 68 69 73 7d 2c 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 65 74 75 72 6e 20 6a 28 29 2c 62 2e 61 64 64 28 74 68 69 73 2c 61 2c 63 29 2c 74 68 69 73 7d 2c 6f 66 66 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 65 74 75 72 6e 20 6a
                                                                                                                                                                                                                                                    Data Ascii: atusChanged",{status:l})),this},wakeup:function(a){return"function"==typeof a?this.on("wakeup",a):(l="active",b.fire(this,"wakeup"),b.fire(this,"statusChanged",{status:l})),this},on:function(a,c){return j(),b.add(this,a,c),this},off:function(a,c){return j
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    61192.168.2.449874104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC760OUTGET /assets/js/third-party/highcharts/modules/exporting.js?944dc938d06de3a8?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=7450
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"657c2e30-1d1a"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68231
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mU6yRSlYQ14ge8hetQaDhq5gPNYWnURF5R8OpvjFAbGGYuEd%2BMH6c5uRqypWteWheANnzemufmzNXjD26n3xqCdKGKBGGkPFiru0HHfXaHdijg7oy3MuJDCbgoOr1lJ0Lz0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ce28e2c329-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC358INData Raw: 31 63 38 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 41 3d 66 2e 43 68 61 72 74 2c 74 3d 66 2e 61 64 64 45 76 65 6e 74 2c 42 3d 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 2c 6c 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 6f 3d 66 2e 64 69 73 63 61 72 64 45 6c 65 6d 65 6e 74 2c 76 3d 66 2e 63 73 73 2c 6b 3d 66 2e 6d 65 72 67 65 2c 72 3d 66 2e 65 61 63 68 2c 70 3d 66 2e 65 78 74 65 6e 64 2c 44 3d 4d 61 74 68 2e 6d 61 78 2c 6a 3d 64 6f 63 75 6d 65 6e 74 2c 43 3d 77 69 6e 64 6f 77 2c 45 3d 66 2e 69 73 54 6f 75 63 68 44 65 76 69 63 65 2c 46 3d 66 2e 52 65 6e 64 65 72 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 79 6d 62 6f 6c 73 2c 73 3d 66 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 2c 79 3b 70 28 73 2e 6c 61 6e 67 2c 7b 70 72 69 6e 74 43 68 61 72
                                                                                                                                                                                                                                                    Data Ascii: 1c8b(function(f){var A=f.Chart,t=f.addEvent,B=f.removeEvent,l=f.createElement,o=f.discardElement,v=f.css,k=f.merge,r=f.each,p=f.extend,D=Math.max,j=document,C=window,E=f.isTouchDevice,F=f.Renderer.prototype.symbols,s=f.getOptions(),y;p(s.lang,{printChar
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 61 64 20 50 44 46 20 64 6f 63 75 6d 65 6e 74 22 2c 64 6f 77 6e 6c 6f 61 64 53 56 47 3a 22 44 6f 77 6e 6c 6f 61 64 20 53 56 47 20 76 65 63 74 6f 72 20 69 6d 61 67 65 22 2c 63 6f 6e 74 65 78 74 42 75 74 74 6f 6e 54 69 74 6c 65 3a 22 43 68 61 72 74 20 63 6f 6e 74 65 78 74 20 6d 65 6e 75 22 7d 29 3b 73 2e 6e 61 76 69 67 61 74 69 6f 6e 3d 7b 6d 65 6e 75 53 74 79 6c 65 3a 7b 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 23 41 30 41 30 41 30 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 23 46 46 46 46 46 46 22 2c 70 61 64 64 69 6e 67 3a 22 35 70 78 20 30 22 7d 2c 6d 65 6e 75 49 74 65 6d 53 74 79 6c 65 3a 7b 70 61 64 64 69 6e 67 3a 22 30 20 31 30 70 78 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 6e 6f 6e 65 22 2c 63 6f 6c 6f 72 3a 22 23 33 30 33 30 33 30 22 2c
                                                                                                                                                                                                                                                    Data Ascii: ad PDF document",downloadSVG:"Download SVG vector image",contextButtonTitle:"Chart context menu"});s.navigation={menuStyle:{border:"1px solid #A0A0A0",background:"#FFFFFF",padding:"5px 0"},menuItemStyle:{padding:"0 10px",background:"none",color:"#303030",
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 64 2c 63 2c 7a 2c 68 2c 67 3d 6b 28 61 2e 6f 70 74 69 6f 6e 73 2c 62 29 3b 69 66 28 21 6a 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 29 6a 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6a 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 29 7d 3b 62 3d 6c 28 22 64 69 76 22 2c 6e 75 6c 6c 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 22 2d 39 39 39 39 65 6d 22 2c 77 69 64 74 68 3a 61 2e 63 68 61 72 74 57 69 64 74 68 2b 22 70 78 22 2c 68 65 69 67 68 74 3a 61 2e 63 68 61 72 74 48 65 69 67 68 74 2b 22 70 78 22 7d 2c 6a 2e 62 6f 64 79 29 3b 63 3d 61 2e 72 65 6e 64 65 72 54 6f 2e 73 74 79 6c 65 2e
                                                                                                                                                                                                                                                    Data Ascii: nction(b){var a=this,d,c,z,h,g=k(a.options,b);if(!j.createElementNS)j.createElementNS=function(a,b){return j.createElement(b)};b=l("div",null,{position:"absolute",top:"-9999em",width:a.chartWidth+"px",height:a.chartHeight+"px"},j.body);c=a.renderTo.style.
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 70 3b 2f 67 2c 22 c2 a0 22 29 2e 72 65 70 6c 61 63 65 28 2f 26 73 68 79 3b 2f 67 2c 22 c2 ad 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 49 4d 47 20 2f 67 2c 22 3c 69 6d 61 67 65 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 68 65 69 67 68 74 3d 28 5b 5e 22 20 5d 2b 29 2f 67 2c 27 68 65 69 67 68 74 3d 22 24 31 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 77 69 64 74 68 3d 28 5b 5e 22 20 5d 2b 29 2f 67 2c 27 77 69 64 74 68 3d 22 24 31 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 68 63 2d 73 76 67 2d 68 72 65 66 3d 22 28 5b 5e 22 5d 2b 29 22 3e 2f 67 2c 27 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 24 31 22 2f 3e 27 29 2e 72 65 70 6c 61 63 65 28 2f 69 64 3d 28 5b 5e 22 20 3e 5d 2b 29 2f 67 2c 27 69 64 3d 22 24 31 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 63 6c 61 73 73 3d 28 5b 5e 22 20 3e
                                                                                                                                                                                                                                                    Data Ascii: p;/g,"").replace(/&shy;/g,"").replace(/<IMG /g,"<image ").replace(/height=([^" ]+)/g,'height="$1"').replace(/width=([^" ]+)/g,'width="$1"').replace(/hc-svg-href="([^"]+)">/g,'xlink:href="$1"/>').replace(/id=([^" >]+)/g,'id="$1"').replace(/class=([^" >
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6f 6e 28 61 29 7b 65 2e 70 6f 69 6e 74 65 72 2e 69 6e 43 6c 61 73 73 28 61 2e 74 61 72 67 65 74 2c 62 29 7c 7c 78 28 29 7d 3b 69 66 28 21 69 29 65 5b 6a 5d 3d 69 3d 6c 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 62 7d 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 7a 49 6e 64 65 78 3a 31 45 33 2c 70 61 64 64 69 6e 67 3a 75 2b 22 70 78 22 7d 2c 65 2e 63 6f 6e 74 61 69 6e 65 72 29 2c 77 3d 6c 28 22 64 69 76 22 2c 6e 75 6c 6c 2c 70 28 7b 4d 6f 7a 42 6f 78 53 68 61 64 6f 77 3a 22 33 70 78 20 33 70 78 20 31 30 70 78 20 23 38 38 38 22 2c 57 65 62 6b 69 74 42 6f 78 53 68 61 64 6f 77 3a 22 33 70 78 20 33 70 78 20 31 30 70 78 20 23 38 38 38 22 2c 62 6f 78 53 68 61 64 6f 77 3a 22 33 70 78 20 33 70 78 20 31 30 70 78 20 23 38 38 38 22 7d
                                                                                                                                                                                                                                                    Data Ascii: on(a){e.pointer.inClass(a.target,b)||x()};if(!i)e[j]=i=l("div",{className:b},{position:"absolute",zIndex:1E3,padding:u+"px"},e.container),w=l("div",null,p({MozBoxShadow:"3px 3px 10px #888",WebkitBoxShadow:"3px 3px 10px #888",boxShadow:"3px 3px 10px #888"}
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 73 3d 5b 5d 2c 61 2e 65 78 70 6f 72 74 53 56 47 45 6c 65 6d 65 6e 74 73 3d 5b 5d 3b 69 66 28 63 2e 65 6e 61 62 6c 65 64 21 3d 3d 21 31 29 7b 76 61 72 20 6d 3d 63 2e 74 68 65 6d 65 2c 6e 3d 6d 2e 73 74 61 74 65 73 2c 6f 3d 6e 26 26 6e 2e 68 6f 76 65 72 2c 6e 3d 6e 26 26 6e 2e 73 65 6c 65 63 74 2c 69 3b 64 65 6c 65 74 65 20 6d 2e 73 74 61 74 65 73 3b 6a 3f 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 2e 61 70 70 6c 79 28 61 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3a 68 26 26 28 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 28 65 2e 6d 65 6e 75 43 6c 61 73 73 4e 61 6d 65 2c 68 2c 65 2e 74 72 61 6e 73 6c 61 74 65 58 2c 65 2e 74 72 61 6e 73 6c 61 74 65 59 2c 65 2e 77 69 64 74 68 2c 65 2e 68 65 69 67 68 74 2c 65 29 3b 65 2e 73 65 74 53
                                                                                                                                                                                                                                                    Data Ascii: s=[],a.exportSVGElements=[];if(c.enabled!==!1){var m=c.theme,n=m.states,o=n&&n.hover,n=n&&n.select,i;delete m.states;j?i=function(){j.apply(a,arguments)}:h&&(i=function(){a.contextMenu(e.menuClassName,h,e.translateX,e.translateY,e.width,e.height,e);e.setS
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC112INData Raw: 64 2e 62 75 74 74 6f 6e 73 3b 79 3d 30 3b 69 66 28 64 2e 65 6e 61 62 6c 65 64 21 3d 3d 21 31 29 7b 66 6f 72 28 61 20 69 6e 20 63 29 62 2e 61 64 64 42 75 74 74 6f 6e 28 63 5b 61 5d 29 3b 74 28 62 2c 22 64 65 73 74 72 6f 79 22 2c 62 2e 64 65 73 74 72 6f 79 45 78 70 6f 72 74 29 7d 7d 29 7d 29 28 48 69 67 68 63 68 61 72 74 73 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: d.buttons;y=0;if(d.enabled!==!1){for(a in c)b.addButton(c[a]);t(b,"destroy",b.destroyExport)}})})(Highcharts);
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    62192.168.2.44986118.66.107.1674437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC368OUTGET /assets/embed.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: d1bxh8uas1mnw7.cloudfront.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC531INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Content-Length: 512
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Last-Modified: Tue, 01 Oct 2024 08:17:54 GMT
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                    Date: Mon, 07 Oct 2024 03:13:01 GMT
                                                                                                                                                                                                                                                    ETag: "364ce093f5445b0a667f4a9f68ea6976"
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 02d68f3a4f2a3f8967c5e021dcd7f96a.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: feSopGQtkxV074WLOQzzRWxVdLL73KxA1PUZmT1OPCFkvpIZ1lF9UQ==
                                                                                                                                                                                                                                                    Age: 85998
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC512INData Raw: 21 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 76 61 72 20 63 3d 22 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 22 2c 64 3d 22 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 22 2c 6e 3d 22 73 65 74 41 74 74 72 69 62 75 74 65 22 2c 61 3d 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 28 65 29 3b 61 26 26 61 2e 70 61 72 65 6e 74 4e 6f 64 65 26 26 61 2e 70 61 72 65 6e 74 4e 6f 64 65 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 61 29 2c 28 61 3d 28 61 3d 64 6f 63 75 6d 65 6e 74 5b 63 2b 22 4e 53 22 5d 26 26 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 45 6c 65 6d 65 6e 74 2e 6e 61 6d 65 73 70 61 63 65 55 52 49 29 3f 64 6f 63 75 6d 65 6e 74 5b 63 2b 22 4e 53 22 5d 28 61 2c 22 73 63 72 69 70 74 22 29 3a 64 6f 63 75 6d 65 6e 74 5b 63
                                                                                                                                                                                                                                                    Data Ascii: !function(e,t){var c="createElement",d="getElementsByTagName",n="setAttribute",a=document.getElementById(e);a&&a.parentNode&&a.parentNode.removeChild(a),(a=(a=document[c+"NS"]&&document.documentElement.namespaceURI)?document[c+"NS"](a,"script"):document[c


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    63192.168.2.449873104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC738OUTGET /assets/js/magnific-popup.min.js?2be3d9e7dc569146?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1003INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-5103"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68292
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ZJLEIzKluk1rBd%2F0Inm2E9dGXZaXNMV5htlj8VxoZdnsZDnF403dE%2FXDYbcm2nAvtn5OR9ucFLkkFdLE7Ieswko6wcEysU0%2BluX6VZd4xVHIilRuuu5epvTox0pKREi%2Fk2I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ce1ae8182d-EWR
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC366INData Raw: 35 31 30 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 2c 6f 2c 72 2c 61 2c 73 2c 6c 3d 22 43 6c 6f 73 65 22 2c 63 3d 22 42 65 66 6f 72 65 43 6c 6f 73 65 22 2c 64 3d 22 41 66 74 65 72 43 6c 6f 73 65 22 2c 75 3d 22 42 65 66 6f 72 65 41 70 70 65 6e 64 22 2c 70 3d 22 4d 61 72 6b 75 70 50 61 72 73 65 22 2c 66 3d 22 4f 70 65 6e 22 2c 6d 3d 22 43 68 61 6e 67 65 22 2c 67 3d 22 6d 66 70 22 2c 76 3d 22 2e 22 2b 67 2c 68 3d 22 6d 66 70 2d 72 65 61 64 79 22 2c 43 3d 22 6d 66 70 2d 72 65 6d 6f 76 69 6e 67 22 2c 79 3d 22 6d 66 70 2d 70 72 65 76 65 6e 74 2d 63 6c 6f 73 65 22 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 62 3d 21 21 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 49 3d 65 28 77 69 6e 64 6f 77 29 2c 78 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: 5103!function(e){var t,n,i,o,r,a,s,l="Close",c="BeforeClose",d="AfterClose",u="BeforeAppend",p="MarkupParse",f="Open",m="Change",g="mfp",v="."+g,h="mfp-ready",C="mfp-removing",y="mfp-prevent-close",w=function(){},b=!!window.jQuery,I=e(window),x=function
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 28 72 2e 69 6e 6e 65 72 48 54 4d 4c 3d 69 29 2c 6f 3f 6e 26 26 6e 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 72 29 3a 28 72 3d 65 28 72 29 2c 6e 26 26 72 2e 61 70 70 65 6e 64 54 6f 28 6e 29 29 2c 72 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 74 2e 65 76 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 67 2b 6e 2c 69 29 2c 74 2e 73 74 2e 63 61 6c 6c 62 61 63 6b 73 26 26 28 6e 3d 6e 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 6e 2e 73 6c 69 63 65 28 31 29 2c 74 2e 73 74 2e 63 61 6c 6c 62 61 63 6b 73 5b 6e 5d 26 26 74 2e 73 74 2e 63 61 6c 6c 62 61 63 6b 73 5b 6e 5d 2e 61 70 70 6c 79 28 74 2c 65 2e 69 73 41 72 72 61 79 28 69 29 3f 69 3a 5b 69 5d 29 29 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e
                                                                                                                                                                                                                                                    Data Ascii: (r.innerHTML=i),o?n&&n.appendChild(r):(r=e(r),n&&r.appendTo(n)),r},T=function(n,i){t.ev.triggerHandler(g+n,i),t.st.callbacks&&(n=n.charAt(0).toLowerCase()+n.slice(1),t.st.callbacks[n]&&t.st.callbacks[n].apply(t,e.isArray(i)?i:[i]))},E=function(n){return n
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 75 72 6e 20 76 6f 69 64 20 74 2e 75 70 64 61 74 65 49 74 65 6d 48 54 4d 4c 28 29 3b 74 2e 74 79 70 65 73 3d 5b 5d 2c 61 3d 22 22 2c 74 2e 65 76 3d 6e 2e 6d 61 69 6e 45 6c 26 26 6e 2e 6d 61 69 6e 45 6c 2e 6c 65 6e 67 74 68 3f 6e 2e 6d 61 69 6e 45 6c 2e 65 71 28 30 29 3a 6f 2c 6e 2e 6b 65 79 3f 28 74 2e 70 6f 70 75 70 73 43 61 63 68 65 5b 6e 2e 6b 65 79 5d 7c 7c 28 74 2e 70 6f 70 75 70 73 43 61 63 68 65 5b 6e 2e 6b 65 79 5d 3d 7b 7d 29 2c 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 3d 74 2e 70 6f 70 75 70 73 43 61 63 68 65 5b 6e 2e 6b 65 79 5d 29 3a 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 3d 7b 7d 2c 74 2e 73 74 3d 65 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 65 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 64 65 66 61 75 6c 74 73 2c 6e 29 2c 74 2e 66 69 78
                                                                                                                                                                                                                                                    Data Ascii: urn void t.updateItemHTML();t.types=[],a="",t.ev=n.mainEl&&n.mainEl.length?n.mainEl.eq(0):o,n.key?(t.popupsCache[n.key]||(t.popupsCache[n.key]={}),t.currTemplate=t.popupsCache[n.key]):t.currTemplate={},t.st=e.extend(!0,{},e.magnificPopup.defaults,n),t.fix
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 79 75 70 22 2b 76 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 32 37 3d 3d 3d 65 2e 6b 65 79 43 6f 64 65 26 26 74 2e 63 6c 6f 73 65 28 29 7d 29 2c 49 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2b 76 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 75 70 64 61 74 65 53 69 7a 65 28 29 7d 29 2c 74 2e 73 74 2e 63 6c 6f 73 65 4f 6e 43 6f 6e 74 65 6e 74 43 6c 69 63 6b 7c 7c 28 61 2b 3d 22 20 6d 66 70 2d 61 75 74 6f 2d 63 75 72 73 6f 72 22 29 2c 61 26 26 74 2e 77 72 61 70 2e 61 64 64 43 6c 61 73 73 28 61 29 3b 76 61 72 20 64 3d 74 2e 77 48 3d 49 2e 68 65 69 67 68 74 28 29 2c 75 3d 7b 7d 3b 69 66 28 74 2e 66 69 78 65 64 43 6f 6e 74 65 6e 74 50 6f 73 26 26 74 2e 5f 68 61 73 53 63 72 6f 6c 6c 42 61 72 28 64 29 29 7b 76 61 72 20 6d 3d 74 2e 5f 67 65 74 53 63 72 6f 6c 6c 62 61 72 53 69
                                                                                                                                                                                                                                                    Data Ascii: yup"+v,function(e){27===e.keyCode&&t.close()}),I.on("resize"+v,function(){t.updateSize()}),t.st.closeOnContentClick||(a+=" mfp-auto-cursor"),a&&t.wrap.addClass(a);var d=t.wH=I.height(),u={};if(t.fixedContentPos&&t._hasScrollBar(d)){var m=t._getScrollbarSi
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 63 6c 61 73 73 22 2c 22 6d 66 70 2d 63 6f 6e 74 61 69 6e 65 72 22 29 2c 21 74 2e 73 74 2e 73 68 6f 77 43 6c 6f 73 65 42 74 6e 7c 7c 74 2e 73 74 2e 63 6c 6f 73 65 42 74 6e 49 6e 73 69 64 65 26 26 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 5b 74 2e 63 75 72 72 49 74 65 6d 2e 74 79 70 65 5d 21 3d 3d 21 30 7c 7c 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 26 26 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 2e 64 65 74 61 63 68 28 29 2c 74 2e 5f 6c 61 73 74 46 6f 63 75 73 65 64 45 6c 26 26 65 28 74 2e 5f 6c 61 73 74 46 6f 63 75 73 65 64 45 6c 29 2e 66 6f 63 75 73 28 29 2c 74 2e 63 75 72 72 49 74 65 6d 3d 6e 75 6c 6c 2c 74 2e 63 6f 6e 74 65 6e 74 3d 6e 75 6c 6c 2c 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 3d 6e 75
                                                                                                                                                                                                                                                    Data Ascii: class","mfp-container"),!t.st.showCloseBtn||t.st.closeBtnInside&&t.currTemplate[t.currItem.type]!==!0||t.currTemplate.closeBtn&&t.currTemplate.closeBtn.detach(),t._lastFocusedEl&&e(t._lastFocusedEl).focus(),t.currItem=null,t.content=null,t.currTemplate=nu
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 7b 76 61 72 20 69 3d 74 2e 69 74 65 6d 73 5b 6e 5d 2c 6f 3d 69 2e 74 79 70 65 3b 69 66 28 69 3d 69 2e 74 61 67 4e 61 6d 65 3f 7b 65 6c 3a 65 28 69 29 7d 3a 7b 64 61 74 61 3a 69 2c 73 72 63 3a 69 2e 73 72 63 7d 2c 69 2e 65 6c 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 74 79 70 65 73 2c 61 3d 30 3b 61 3c 72 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 69 66 28 69 2e 65 6c 2e 68 61 73 43 6c 61 73 73 28 22 6d 66 70 2d 22 2b 72 5b 61 5d 29 29 7b 6f 3d 72 5b 61 5d 3b 62 72 65 61 6b 7d 69 2e 73 72 63 3d 69 2e 65 6c 2e 61 74 74 72 28 22 64 61 74 61 2d 6d 66 70 2d 73 72 63 22 29 2c 69 2e 73 72 63 7c 7c 28 69 2e 73 72 63 3d 69 2e 65 6c 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 7d 72 65 74 75 72 6e 20 69 2e 74 79 70 65 3d 6f 7c 7c 74 2e 73 74 2e 74 79 70 65 7c 7c 22 69 6e 6c
                                                                                                                                                                                                                                                    Data Ascii: {var i=t.items[n],o=i.type;if(i=i.tagName?{el:e(i)}:{data:i,src:i.src},i.el){for(var r=t.types,a=0;a<r.length;a++)if(i.el.hasClass("mfp-"+r[a])){o=r[a];break}i.src=i.el.attr("data-mfp-src"),i.src||(i.src=i.el.attr("href"))}return i.type=o||t.st.type||"inl
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 74 2e 63 6c 6f 73 65 4f 6e 43 6f 6e 74 65 6e 74 43 6c 69 63 6b 2c 6f 3d 74 2e 73 74 2e 63 6c 6f 73 65 4f 6e 42 67 43 6c 69 63 6b 3b 69 66 28 69 26 26 6f 29 72 65 74 75 72 6e 21 30 3b 69 66 28 21 74 2e 63 6f 6e 74 65 6e 74 7c 7c 65 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 22 6d 66 70 2d 63 6c 6f 73 65 22 29 7c 7c 74 2e 70 72 65 6c 6f 61 64 65 72 26 26 6e 3d 3d 3d 74 2e 70 72 65 6c 6f 61 64 65 72 5b 30 5d 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 3d 3d 3d 74 2e 63 6f 6e 74 65 6e 74 5b 30 5d 7c 7c 65 2e 63 6f 6e 74 61 69 6e 73 28 74 2e 63 6f 6e 74 65 6e 74 5b 30 5d 2c 6e 29 29 7b 69 66 28 69 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 69 66 28 6f 26 26 65 2e 63 6f 6e 74 61 69 6e 73 28 64 6f 63 75 6d 65 6e 74 2c 6e 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75
                                                                                                                                                                                                                                                    Data Ascii: t.closeOnContentClick,o=t.st.closeOnBgClick;if(i&&o)return!0;if(!t.content||e(n).hasClass("mfp-close")||t.preloader&&n===t.preloader[0])return!0;if(n===t.content[0]||e.contains(t.content[0],n)){if(i)return!0}else if(o&&e.contains(document,n))return!0;retu
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 7a 65 3d 65 2e 6f 66 66 73 65 74 57 69 64 74 68 2d 65 2e 63 6c 69 65 6e 74 57 69 64 74 68 2c 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 72 65 74 75 72 6e 20 74 2e 73 63 72 6f 6c 6c 62 61 72 53 69 7a 65 7d 7d 2c 65 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 3d 7b 69 6e 73 74 61 6e 63 65 3a 6e 75 6c 6c 2c 70 72 6f 74 6f 3a 77 2e 70 72 6f 74 6f 74 79 70 65 2c 6d 6f 64 75 6c 65 73 3a 5b 5d 2c 6f 70 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 5f 28 29 2c 74 3d 74 3f 65 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 74 29 3a 7b 7d 2c 74 2e 69 73 4f 62 6a 3d 21 30 2c 74 2e 69 6e 64 65 78 3d 6e 7c 7c 30 2c 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 2e 6f 70 65 6e 28 74 29 7d 2c 63 6c 6f 73 65 3a 66 75
                                                                                                                                                                                                                                                    Data Ascii: ze=e.offsetWidth-e.clientWidth,document.body.removeChild(e)}return t.scrollbarSize}},e.magnificPopup={instance:null,proto:w.prototype,modules:[],open:function(t,n){return _(),t=t?e.extend(!0,{},t):{},t.isObj=!0,t.index=n||0,this.instance.open(t)},close:fu
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 7a 3d 6e 75 6c 6c 29 7d 3b 65 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 4d 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 68 69 64 64 65 6e 43 6c 61 73 73 3a 22 68 69 64 65 22 2c 6d 61 72 6b 75 70 3a 22 22 2c 74 4e 6f 74 46 6f 75 6e 64 3a 22 43 6f 6e 74 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 22 7d 2c 70 72 6f 74 6f 3a 7b 69 6e 69 74 49 6e 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 74 79 70 65 73 2e 70 75 73 68 28 4d 29 2c 78 28 6c 2b 22 2e 22 2b 4d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 42 28 29 7d 29 7d 2c 67 65 74 49 6e 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 69 66 28 42 28 29 2c 6e 2e 73 72 63 29 7b 76 61 72 20 6f 3d 74 2e 73 74 2e 69 6e 6c 69 6e 65 2c 72 3d 65 28 6e 2e 73 72 63 29 3b 69 66 28
                                                                                                                                                                                                                                                    Data Ascii: z=null)};e.magnificPopup.registerModule(M,{options:{hiddenClass:"hide",markup:"",tNotFound:"Content not found"},proto:{initInline:function(){t.types.push(M),x(l+"."+M,function(){B()})},getInline:function(n,i){if(B(),n.src){var o=t.st.inline,r=e(n.src);if(
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 61 26 26 76 6f 69 64 20 30 21 3d 3d 6e 2e 64 61 74 61 2e 74 69 74 6c 65 29 72 65 74 75 72 6e 20 6e 2e 64 61 74 61 2e 74 69 74 6c 65 3b 76 61 72 20 69 3d 74 2e 73 74 2e 69 6d 61 67 65 2e 74 69 74 6c 65 53 72 63 3b 69 66 28 69 29 7b 69 66 28 65 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 29 29 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 74 2c 6e 29 3b 69 66 28 6e 2e 65 6c 29 72 65 74 75 72 6e 20 6e 2e 65 6c 2e 61 74 74 72 28 69 29 7c 7c 22 22 7d 72 65 74 75 72 6e 22 22 7d 3b 65 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 69 6d 61 67 65 22 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 6d 61 72 6b 75 70 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 66 70 2d 66 69 67 75 72 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 66 70 2d 63
                                                                                                                                                                                                                                                    Data Ascii: a&&void 0!==n.data.title)return n.data.title;var i=t.st.image.titleSrc;if(i){if(e.isFunction(i))return i.call(t,n);if(n.el)return n.el.attr(i)||""}return""};e.magnificPopup.registerModule("image",{options:{markup:'<div class="mfp-figure"><div class="mfp-c


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    64192.168.2.449877172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC551OUTGET /assets/js/lib.js?338760e682016e97?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1022INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=229923
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"6690f682-38223"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Fri, 12 Jul 2024 09:25:22 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68292
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=SOYvIb0pm0NqRfPuCDTjkYU4V7x2oFM1ZcMS%2Br0jYXGXN5NsBOGc6Z5SFtL7WQEmYPYdu84S34MHxTso6aEiX1gqq%2F09syXok%2Fh%2Bj6zHRIcEzuumrz1z%2F5Vg0zbEhNih37A%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ce798a434a-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC347INData Raw: 37 62 61 31 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 24 2e 65 78 74 65 6e 64 28 7b 74 61 62 6c 65 73 6f 72 74 65 72 3a 6e 65 77 0a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 70 61 72 73 65 72 73 3d 5b 5d 2c 77 69 64 67 65 74 73 3d 5b 5d 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 73 3d 7b 63 73 73 48 65 61 64 65 72 3a 22 68 65 61 64 65 72 22 2c 63 73 73 41 73 63 3a 22 68 65 61 64 65 72 53 6f 72 74 55 70 22 2c 63 73 73 44 65 73 63 3a 22 68 65 61 64 65 72 53 6f 72 74 44 6f 77 6e 22 2c 63 73 73 43 68 69 6c 64 52 6f 77 3a 22 65 78 70 61 6e 64 2d 63 68 69 6c 64 22 2c 73 6f 72 74 49 6e 69 74 69 61 6c 4f 72 64 65 72 3a 22 61 73 63 22 2c 73 6f 72 74 4d 75 6c 74 69 53 6f 72 74 4b 65 79 3a 22 73 68 69 66 74 4b 65 79 22 2c 73 6f 72 74 46 6f 72 63 65 3a 6e 75 6c 6c
                                                                                                                                                                                                                                                    Data Ascii: 7ba1(function($){$.extend({tablesorter:newfunction(){var parsers=[],widgets=[];this.defaults={cssHeader:"header",cssAsc:"headerSortUp",cssDesc:"headerSortDown",cssChildRow:"expand-child",sortInitialOrder:"asc",sortMultiSortKey:"shiftKey",sortForce:null
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 5a 65 62 72 61 3a 7b 63 73 73 3a 5b 22 65 76 65 6e 22 2c 22 6f 64 64 22 5d 7d 2c 68 65 61 64 65 72 73 3a 7b 7d 2c 77 69 64 74 68 46 69 78 65 64 3a 66 61 6c 73 65 2c 63 61 6e 63 65 6c 53 65 6c 65 63 74 69 6f 6e 3a 74 72 75 65 2c 73 6f 72 74 4c 69 73 74 3a 5b 5d 2c 68 65 61 64 65 72 4c 69 73 74 3a 5b 5d 2c 64 61 74 65 46 6f 72 6d 61 74 3a 22 75 73 22 2c 64 65 63 69 6d 61 6c 3a 27 2f 5c 2e 7c 5c 2c 2f 67 27 2c 6f 6e 52 65 6e 64 65 72 48 65 61 64 65 72 3a 6e 75 6c 6c 2c 73 65 6c 65 63 74 6f 72 48 65 61 64 65 72 73 3a 27 74 68 65 61 64 20 74 68 27 2c 64 65 62 75 67 3a 66 61 6c 73 65 7d 3b 66 75 6e 63 74 69 6f 6e 20 62 65 6e 63 68 6d 61 72 6b 28 73 2c 64 29 7b 6c 6f 67 28 73 2b 22 2c 22 2b 28 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2d 64 2e
                                                                                                                                                                                                                                                    Data Ascii: Zebra:{css:["even","odd"]},headers:{},widthFixed:false,cancelSelection:true,sortList:[],headerList:[],dateFormat:"us",decimal:'/\.|\,/g',onRenderHeader:null,selectorHeaders:'thead th',debug:false};function benchmark(s,d){log(s+","+(new Date().getTime()-d.
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6f 64 65 54 65 78 74 28 74 61 62 6c 65 2e 63 6f 6e 66 69 67 2c 6e 6f 64 65 29 3b 69 66 28 74 61 62 6c 65 2e 63 6f 6e 66 69 67 2e 64 65 62 75 67 29 7b 6c 6f 67 28 27 43 68 65 63 6b 69 6e 67 20 69 66 20 76 61 6c 75 65 20 77 61 73 20 65 6d 70 74 79 20 6f 6e 20 72 6f 77 3a 27 2b 72 6f 77 49 6e 64 65 78 29 3b 7d 7d 65 6c 73 65 7b 6b 65 65 70 4c 6f 6f 6b 69 6e 67 3d 66 61 6c 73 65 3b 7d 7d 0a 66 6f 72 28 76 61 72 20 69 3d 31 3b 69 3c 6c 3b 69 2b 2b 29 7b 69 66 28 70 61 72 73 65 72 73 5b 69 5d 2e 69 73 28 6e 6f 64 65 56 61 6c 75 65 2c 74 61 62 6c 65 2c 6e 6f 64 65 29 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 72 73 5b 69 5d 3b 7d 7d 0a 72 65 74 75 72 6e 20 70 61 72 73 65 72 73 5b 30 5d 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 67 65 74 4e 6f 64 65 46 72 6f 6d 52 6f 77
                                                                                                                                                                                                                                                    Data Ascii: odeText(table.config,node);if(table.config.debug){log('Checking if value was empty on row:'+rowIndex);}}else{keepLooking=false;}}for(var i=1;i<l;i++){if(parsers[i].is(nodeValue,table,node)){return parsers[i];}}return parsers[0];}function getNodeFromRow
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 3b 66 75 6e 63 74 69 6f 6e 20 67 65 74 45 6c 65 6d 65 6e 74 54 65 78 74 28 63 6f 6e 66 69 67 2c 6e 6f 64 65 29 7b 76 61 72 20 74 65 78 74 3d 22 22 3b 69 66 28 21 6e 6f 64 65 29 72 65 74 75 72 6e 20 22 22 3b 69 66 28 21 63 6f 6e 66 69 67 2e 73 75 70 70 6f 72 74 73 54 65 78 74 43 6f 6e 74 65 6e 74 29 63 6f 6e 66 69 67 2e 73 75 70 70 6f 72 74 73 54 65 78 74 43 6f 6e 74 65 6e 74 3d 6e 6f 64 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 7c 7c 66 61 6c 73 65 3b 69 66 28 63 6f 6e 66 69 67 2e 74 65 78 74 45 78 74 72 61 63 74 69 6f 6e 3d 3d 22 73 69 6d 70 6c 65 22 29 7b 69 66 28 63 6f 6e 66 69 67 2e 73 75 70 70 6f 72 74 73 54 65 78 74 43 6f 6e 74 65 6e 74 29 7b 74 65 78 74 3d 6e 6f 64 65 2e 74 65 78 74 43 6f 6e 74 65 6e 74 3b 7d 65 6c 73 65 7b 69 66 28 6e 6f 64 65 2e 63
                                                                                                                                                                                                                                                    Data Ascii: ;function getElementText(config,node){var text="";if(!node)return "";if(!config.supportsTextContent)config.supportsTextContent=node.textContent||false;if(config.textExtraction=="simple"){if(config.supportsTextContent){text=node.textContent;}else{if(node.c
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6e 64 65 78 2b 22 2d 22 2b 74 68 69 73 2e 63 65 6c 6c 49 6e 64 65 78 5d 3b 74 68 69 73 2e 6f 72 64 65 72 3d 66 6f 72 6d 61 74 53 6f 72 74 69 6e 67 4f 72 64 65 72 28 74 61 62 6c 65 2e 63 6f 6e 66 69 67 2e 73 6f 72 74 49 6e 69 74 69 61 6c 4f 72 64 65 72 29 3b 74 68 69 73 2e 63 6f 75 6e 74 3d 74 68 69 73 2e 6f 72 64 65 72 3b 69 66 28 63 68 65 63 6b 48 65 61 64 65 72 4d 65 74 61 64 61 74 61 28 74 68 69 73 29 7c 7c 63 68 65 63 6b 48 65 61 64 65 72 4f 70 74 69 6f 6e 73 28 74 61 62 6c 65 2c 69 6e 64 65 78 29 29 74 68 69 73 2e 73 6f 72 74 44 69 73 61 62 6c 65 64 3d 74 72 75 65 3b 69 66 28 63 68 65 63 6b 48 65 61 64 65 72 4f 70 74 69 6f 6e 73 53 6f 72 74 69 6e 67 4c 6f 63 6b 65 64 28 74 61 62 6c 65 2c 69 6e 64 65 78 29 29 74 68 69 73 2e 6f 72 64 65 72 3d 74 68 69
                                                                                                                                                                                                                                                    Data Ascii: ndex+"-"+this.cellIndex];this.order=formatSortingOrder(table.config.sortInitialOrder);this.count=this.order;if(checkHeaderMetadata(this)||checkHeaderOptions(table,index))this.sortDisabled=true;if(checkHeaderOptionsSortingLocked(table,index))this.order=thi
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 7b 6d 61 74 72 69 78 72 6f 77 5b 6c 5d 3d 22 78 22 3b 7d 7d 7d 7d 0a 72 65 74 75 72 6e 20 6c 6f 6f 6b 75 70 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 63 68 65 63 6b 43 65 6c 6c 43 6f 6c 53 70 61 6e 28 74 61 62 6c 65 2c 72 6f 77 73 2c 72 6f 77 29 7b 76 61 72 20 61 72 72 3d 5b 5d 2c 72 3d 74 61 62 6c 65 2e 74 48 65 61 64 2e 72 6f 77 73 2c 63 3d 72 5b 72 6f 77 5d 2e 63 65 6c 6c 73 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 63 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 63 65 6c 6c 3d 63 5b 69 5d 3b 69 66 28 63 65 6c 6c 2e 63 6f 6c 53 70 61 6e 3e 31 29 7b 61 72 72 3d 61 72 72 2e 63 6f 6e 63 61 74 28 63 68 65 63 6b 43 65 6c 6c 43 6f 6c 53 70 61 6e 28 74 61 62 6c 65 2c 68 65 61 64 65 72 41 72 72 2c 72 6f 77 2b 2b 29 29 3b 7d 65 6c 73 65 7b 69 66 28 74 61 62
                                                                                                                                                                                                                                                    Data Ascii: {matrixrow[l]="x";}}}}return lookup;}function checkCellColSpan(table,rows,row){var arr=[],r=table.tHead.rows,c=r[row].cells;for(var i=0;i<c.length;i++){var cell=c[i];if(cell.colSpan>1){arr=arr.concat(checkCellColSpan(table,headerArr,row++));}else{if(tab
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 68 3d 5b 5d 3b 24 68 65 61 64 65 72 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 6f 66 66 73 65 74 29 7b 69 66 28 21 74 68 69 73 2e 73 6f 72 74 44 69 73 61 62 6c 65 64 29 7b 68 5b 74 68 69 73 2e 63 6f 6c 75 6d 6e 5d 3d 24 28 74 68 69 73 29 3b 7d 7d 29 3b 76 61 72 20 6c 3d 6c 69 73 74 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 69 3d 30 3b 69 3c 6c 3b 69 2b 2b 29 7b 68 5b 6c 69 73 74 5b 69 5d 5b 30 5d 5d 2e 61 64 64 43 6c 61 73 73 28 63 73 73 5b 6c 69 73 74 5b 69 5d 5b 31 5d 5d 29 3b 7d 7d 0a 66 75 6e 63 74 69 6f 6e 20 66 69 78 43 6f 6c 75 6d 6e 57 69 64 74 68 28 74 61 62 6c 65 2c 24 68 65 61 64 65 72 73 29 7b 76 61 72 20 63 3d 74 61 62 6c 65 2e 63 6f 6e 66 69 67 3b 69 66 28 63 2e 77 69 64 74 68 46 69 78 65 64 29 7b 76 61 72 20 63 6f 6c 67 72 6f 75
                                                                                                                                                                                                                                                    Data Ascii: h=[];$headers.each(function(offset){if(!this.sortDisabled){h[this.column]=$(this);}});var l=list.length;for(var i=0;i<l;i++){h[list[i][0]].addClass(css[list[i][1]]);}}function fixColumnWidth(table,$headers){var c=table.config;if(c.widthFixed){var colgrou
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6e 3a 22 2b 64 79 6e 61 6d 69 63 45 78 70 2c 6e 65 77 20 44 61 74 65 28 29 29 3b 7d 0a 65 76 61 6c 28 64 79 6e 61 6d 69 63 45 78 70 29 3b 63 61 63 68 65 2e 6e 6f 72 6d 61 6c 69 7a 65 64 2e 73 6f 72 74 28 73 6f 72 74 57 72 61 70 70 65 72 29 3b 69 66 28 74 61 62 6c 65 2e 63 6f 6e 66 69 67 2e 64 65 62 75 67 29 7b 62 65 6e 63 68 6d 61 72 6b 28 22 53 6f 72 74 69 6e 67 20 6f 6e 20 22 2b 73 6f 72 74 4c 69 73 74 2e 74 6f 53 74 72 69 6e 67 28 29 2b 22 20 61 6e 64 20 64 69 72 20 22 2b 6f 72 64 65 72 2b 22 20 74 69 6d 65 3a 22 2c 73 6f 72 74 54 69 6d 65 29 3b 7d 0a 72 65 74 75 72 6e 20 63 61 63 68 65 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 6d 61 6b 65 53 6f 72 74 46 75 6e 63 74 69 6f 6e 28 74 79 70 65 2c 64 69 72 65 63 74 69 6f 6e 2c 69 6e 64 65 78 29 7b 76 61 72 20 61
                                                                                                                                                                                                                                                    Data Ascii: n:"+dynamicExp,new Date());}eval(dynamicExp);cache.normalized.sort(sortWrapper);if(table.config.debug){benchmark("Sorting on "+sortList.toString()+" and dir "+order+" time:",sortTime);}return cache;};function makeSortFunction(type,direction,index){var a
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 72 6e 20 22 62 5b 22 2b 69 2b 22 5d 2d 61 5b 22 2b 69 2b 22 5d 3b 22 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 6f 72 74 54 65 78 74 28 61 2c 62 29 7b 69 66 28 74 61 62 6c 65 2e 63 6f 6e 66 69 67 2e 73 6f 72 74 4c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 29 72 65 74 75 72 6e 20 61 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 62 29 3b 72 65 74 75 72 6e 28 28 61 3c 62 29 3f 2d 31 3a 28 28 61 3e 62 29 3f 31 3a 30 29 29 3b 7d 3b 66 75 6e 63 74 69 6f 6e 20 73 6f 72 74 54 65 78 74 44 65 73 63 28 61 2c 62 29 7b 69 66 28 74 61 62 6c 65 2e 63 6f 6e 66 69 67 2e 73 6f 72 74 4c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 29 72 65 74 75 72 6e 20 62 2e 6c 6f 63 61 6c 65 43 6f 6d 70 61 72 65 28 61 29 3b 72 65 74 75 72 6e 28 28 62 3c 61 29 3f 2d 31 3a 28 28 62 3e 61 29 3f 31 3a 30 29 29
                                                                                                                                                                                                                                                    Data Ascii: rn "b["+i+"]-a["+i+"];";};function sortText(a,b){if(table.config.sortLocaleCompare)return a.localeCompare(b);return((a<b)?-1:((a>b)?1:0));};function sortTextDesc(a,b){if(table.config.sortLocaleCompare)return b.localeCompare(a);return((b<a)?-1:((b>a)?1:0))
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1369INData Raw: 6e 66 69 67 2e 73 6f 72 74 4c 69 73 74 29 29 7b 66 6f 72 28 76 61 72 20 6a 3d 30 3b 6a 3c 63 6f 6e 66 69 67 2e 73 6f 72 74 4c 69 73 74 2e 6c 65 6e 67 74 68 3b 6a 2b 2b 29 7b 76 61 72 20 73 3d 63 6f 6e 66 69 67 2e 73 6f 72 74 4c 69 73 74 5b 6a 5d 2c 6f 3d 63 6f 6e 66 69 67 2e 68 65 61 64 65 72 4c 69 73 74 5b 73 5b 30 5d 5d 3b 69 66 28 73 5b 30 5d 3d 3d 69 29 7b 6f 2e 63 6f 75 6e 74 3d 73 5b 31 5d 3b 6f 2e 63 6f 75 6e 74 2b 2b 3b 73 5b 31 5d 3d 6f 2e 63 6f 75 6e 74 25 32 3b 7d 7d 7d 65 6c 73 65 7b 63 6f 6e 66 69 67 2e 73 6f 72 74 4c 69 73 74 2e 70 75 73 68 28 5b 69 2c 74 68 69 73 2e 6f 72 64 65 72 5d 29 3b 7d 7d 3b 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 65 74 48 65 61 64 65 72 73 43 73 73 28 24 74 68 69 73 5b 30 5d 2c 24 68 65
                                                                                                                                                                                                                                                    Data Ascii: nfig.sortList)){for(var j=0;j<config.sortList.length;j++){var s=config.sortList[j],o=config.headerList[s[0]];if(s[0]==i){o.count=s[1];o.count++;s[1]=o.count%2;}}}else{config.sortList.push([i,this.order]);}};setTimeout(function(){setHeadersCss($this[0],$he


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    65192.168.2.449879172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC555OUTGET /img/design/orcid.png?0465bc3812adeb52?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:29 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 1161
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=1509
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "657c2e30-5e5"
                                                                                                                                                                                                                                                    expires: Thu, 10 Oct 2024 12:00:23 GMT
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 66852
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IBguYK9MMtfUEyJhWmYs%2BXVPMx08Y7IBVmVS1ZUSr85GqvbhdW10nT4Pk46rJk%2B1s9s%2BK4TE3Yhi982Lomxxm%2FJ9Yyvw6sgr7Y7IcMgP3%2F1DxSnF8NR4BSj5mJBqEx4WQ5o%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ceabf5435b-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC352INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 66 00 00 00 66 08 03 00 00 00 0e 01 14 50 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 7b 50 4c 54 45 00 00 00 ff ff ff fd fe f9 fa fc f3 f8 fb f0 f5 f9 e9 f3 f9 e4 ef f6 de ee f6 d9 ec f5 d7 e3 f0 c3 e3 ef c8 e2 ef bf df ed bd de ed b7 d9 ea b0 d8 e9 ad d6 e8 a3 d2 e6 a8 d0 e5 9c ce e4 97 cb e2 8e c4 de 85 c2 dd 81 c2 de 7a bf dc 74 bd da 6e ba d9 67 b9 d8 65 b3 d5 59 b2 d4 5a ae d2 4b ac d1 47 a9 d0 42 a6 ce 39 a5 cd 35 a4 cd 33 a4 cd 30 a3 cc 2b a2 cc 2c a0 cb 23 dd 9f d5 5f 00 00 00 01 74 52 4e 53 00 40 e6 d8 66 00 00 03 9f 49 44 41 54 78 da bd 9a ed 72 ea 20 10 40 8d bd d5 5a 5b ab 56 93 18 8d c8 7e 00 ef ff 84 77 14 63 47 01 35 01 73 fe 65 86
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRffPsRGBgAMAa{PLTEztngeYZKGB9530+,#_tRNS@fIDATxr @Z[V~wcG5se
                                                                                                                                                                                                                                                    2024-10-08 02:52:29 UTC809INData Raw: 1d 0a 92 20 02 92 4f 49 72 85 10 05 aa fc 19 0b 44 f3 d8 53 28 48 80 2a 1e 58 34 24 41 17 91 5f 2c fe bb b9 16 64 cd 98 dc a3 e1 1a 16 bf cb b5 64 e8 84 0e 59 24 c2 15 b4 1e 66 59 36 aa 08 ba 80 d2 6f a9 e9 c6 b2 cd 4e 8c 00 a1 0b 54 fb f3 18 5c a3 67 99 a5 22 e8 04 fb c2 8d e1 06 33 cd 2c 2b 86 6e 90 6b 31 18 d4 94 5d 35 68 dc a5 d2 f3 ce d6 32 3c 20 74 84 ab 70 94 35 20 9c 26 e7 2d 27 b0 c4 47 5b 45 de 41 eb d9 d7 7c 03 11 50 e5 cc bf 0b 22 00 12 c4 c0 ce 2f 93 1a f7 e7 51 f0 32 d4 9f 45 20 78 61 7d 84 fe 1e 5d 98 10 e1 1e 28 2e 1a 03 7e 56 8b 23 5b 3c 5b d6 0b 97 62 2b 24 d0 3d 93 69 2c 05 07 a2 f1 3d 3b f2 4b e7 f1 e3 cc cb f8 27 df 13 3d 4e 39 02 03 9a 91 cd 35 8d e6 c3 6b b1 a6 4a e1 a3 af 06 10 a3 b1 bc ff 84 d7 25 6b c9 39 56 63 45 9b 40 30 70 6e
                                                                                                                                                                                                                                                    Data Ascii: OIrDS(H*X4$A_,ddY$fY6oNT\g"3,+nk1]5h2< tp5 &-'G[EA|P"/Q2E xa}](.~V#[<[b+$=i,=;K'=N95kJ%k9VcE@0pn


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    66192.168.2.449880104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC751OUTGET /assets/css/vmap/jqvmap.min.css?126a06688aa11c13?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: text/css,*/*;q=0.1
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: style
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC966INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:30 GMT
                                                                                                                                                                                                                                                    Content-Type: text/css
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-265"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68233
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=pyozAp6G%2BmAG5X54dbMSOOIcpeAgPfK%2BfSaB8XWyAPg%2B8KSsri1yUo6ivrZbYNu%2F2neguA6zP5RYkeqUC0D%2BbXf4A%2F%2Fz5kjDjjgORDJCkoEEJK3noHo1%2FL9CZGeU1VFLeNg%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d10c1819c3-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC403INData Raw: 32 36 35 0d 0a 2e 6a 71 76 6d 61 70 2d 6c 61 62 65 6c 2c 2e 6a 71 76 6d 61 70 2d 70 69 6e 7b 70 6f 69 6e 74 65 72 2d 65 76 65 6e 74 73 3a 6e 6f 6e 65 7d 2e 6a 71 76 6d 61 70 2d 6c 61 62 65 6c 7b 70 6f 73 69 74 69 6f 6e 3a 61 62 73 6f 6c 75 74 65 3b 64 69 73 70 6c 61 79 3a 6e 6f 6e 65 3b 2d 77 65 62 6b 69 74 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 2d 6d 6f 7a 2d 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 6f 72 64 65 72 2d 72 61 64 69 75 73 3a 33 70 78 3b 62 61 63 6b 67 72 6f 75 6e 64 3a 23 32 39 32 39 32 39 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 66 6f 6e 74 2d 66 61 6d 69 6c 79 3a 73 61 6e 73 2d 73 65 72 69 66 2c 56 65 72 64 61 6e 61 3b 66 6f 6e 74 2d 73 69 7a 65 3a 73 6d 61 6c 6c 65 72 3b 70 61 64 64 69 6e 67 3a 33 70 78 7d 2e
                                                                                                                                                                                                                                                    Data Ascii: 265.jqvmap-label,.jqvmap-pin{pointer-events:none}.jqvmap-label{position:absolute;display:none;-webkit-border-radius:3px;-moz-border-radius:3px;border-radius:3px;background:#292929;color:#fff;font-family:sans-serif,Verdana;font-size:smaller;padding:3px}.
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC217INData Raw: 3a 33 70 78 3b 63 6f 6c 6f 72 3a 23 66 66 66 3b 77 69 64 74 68 3a 31 30 70 78 3b 68 65 69 67 68 74 3a 31 30 70 78 3b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 3b 6c 69 6e 65 2d 68 65 69 67 68 74 3a 31 30 70 78 3b 74 65 78 74 2d 61 6c 69 67 6e 3a 63 65 6e 74 65 72 7d 2e 6a 71 76 6d 61 70 2d 7a 6f 6f 6d 69 6e 7b 74 6f 70 3a 31 30 70 78 7d 2e 6a 71 76 6d 61 70 2d 7a 6f 6f 6d 6f 75 74 7b 74 6f 70 3a 33 30 70 78 7d 2e 6a 71 76 6d 61 70 2d 72 65 67 69 6f 6e 7b 63 75 72 73 6f 72 3a 70 6f 69 6e 74 65 72 7d 2e 6a 71 76 6d 61 70 2d 61 6a 61 78 5f 72 65 73 70 6f 6e 73 65 7b 77 69 64 74 68 3a 31 30 30 25 3b 68 65 69 67 68 74 3a 35 30 30 70 78 7d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: :3px;color:#fff;width:10px;height:10px;cursor:pointer;line-height:10px;text-align:center}.jqvmap-zoomin{top:10px}.jqvmap-zoomout{top:30px}.jqvmap-region{cursor:pointer}.jqvmap-ajax_response{width:100%;height:500px}
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    67192.168.2.449881104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC740OUTGET /assets/js/vmap/jquery.vmap.min.js?935f68d33bdd88a1?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC977INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:30 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:06 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1642-529e"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68233
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=7JEPpB5HL61Wi6VXD5hlN8dNGo4m1KkAoDkTvSFLWzVHB6fP2NKxE6BkQUlZXS40dhrcUFeSmbr%2FHVqTMintT%2BpAUF%2FYsBn11AV3GYUD67%2FS4dMX6iZ1S%2Bkic6g%2FwvRPX44%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d3887143c7-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC392INData Raw: 35 32 39 65 0d 0a 2f 2a 21 0a 20 2a 20 4a 51 56 4d 61 70 3a 20 6a 51 75 65 72 79 20 56 65 63 74 6f 72 20 4d 61 70 20 4c 69 62 72 61 72 79 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 51 56 4d 61 70 20 3c 6d 65 40 70 65 74 65 72 73 63 68 6d 61 6c 66 65 6c 64 74 2e 63 6f 6d 3e 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 31 2e 35 2e 31 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 3a 2f 2f 6a 71 76 6d 61 70 2e 63 6f 6d 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 6e 69 66 65 73 74 69 6e 74 65 72 61 63 74 69 76 65 2f 6a 71 76 6d 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 20 40 62 75 69 6c 64 64 61 74 65 20 32 30 31 36 2f 30 36 2f 30 32 0a 20 2a 2f 0a 0a 76 61 72 20 56 65 63 74 6f 72 43
                                                                                                                                                                                                                                                    Data Ascii: 529e/*! * JQVMap: jQuery Vector Map Library * @author JQVMap <me@peterschmalfeldt.com> * @version 1.5.1 * @link http://jqvmap.com * @license https://github.com/manifestinteractive/jqvmap/blob/master/LICENSE * @builddate 2016/06/02 */var VectorC
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 74 68 69 73 2e 73 76 67 6e 73 2c 61 29 7d 3b 65 6c 73 65 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 6e 61 6d 65 73 70 61 63 65 73 2e 72 76 6d 6c 7c 7c 64 6f 63 75 6d 65 6e 74 2e 6e 61 6d 65 73 70 61 63 65 73 2e 61 64 64 28 22 72 76 6d 6c 22 2c 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 76 6d 6c 22 29 2c 74 68 69 73 2e 63 72 65 61 74 65 56 6d 6c 4e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 3c 72 76 6d 6c 3a 22 2b 61 2b 27 20 63 6c 61 73 73 3d 22 72 76 6d 6c 22 3e 27 29 7d 7d 63 61 74 63 68 28 64 29 7b 74 68 69 73 2e 63 72 65 61 74 65 56 6d 6c 4e 6f 64 65 3d 66
                                                                                                                                                                                                                                                    Data Ascii: ment.createElementNS(this.svgns,a)};else{try{document.namespaces.rvml||document.namespaces.add("rvml","urn:schemas-microsoft-com:vml"),this.createVmlNode=function(a){return document.createElement("<rvml:"+a+' class="rvml">')}}catch(d){this.createVmlNode=f
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 68 69 73 2e 77 69 64 74 68 3d 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 77 69 64 74 68 28 29 2c 74 68 69 73 2e 68 65 69 67 68 74 3d 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 68 65 69 67 68 74 28 29 2c 74 68 69 73 2e 72 65 73 69 7a 65 28 29 2c 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 77 69 64 74 68 28 29 2c 65 3d 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 68 65 69 67 68 74 28 29 3b 69 66 28 64 26 26 65 29 7b 63 2e 77 69 64 74 68 3d 64 2c 63 2e 68 65 69 67 68 74 3d 65 2c 63 2e 72 65 73 69 7a 65 28 29 2c 63 2e 63 61 6e 76 61 73 2e 73 65 74 53 69 7a 65 28 63 2e 77 69 64 74 68 2c 63 2e 68 65 69 67 68 74 29 2c 63 2e 61 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 28 29 3b 76
                                                                                                                                                                                                                                                    Data Ascii: his.width=a.container.width(),this.height=a.container.height(),this.resize(),jQuery(window).resize(function(){var d=a.container.width(),e=a.container.height();if(d&&e){c.width=d,c.height=e,c.resize(),c.canvas.setSize(c.width,c.height),c.applyTransform();v
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 66 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 22 6d 6f 75 73 65 6f 76 65 72 22 3d 3d 3d 62 2e 74 79 70 65 3f 28 6a 51 75 65 72 79 28 61 2e 63 6f 6e 74 61 69 6e 65 72 29 2e 74 72 69 67 67 65 72 28 68 2c 5b 66 2c 64 2e 70 61 74 68 73 5b 66 5d 2e 6e 61 6d 65 5d 29 2c 68 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 63 2e 68 69 67 68 6c 69 67 68 74 28 66 2c 65 29 2c 61 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 26 26 28 63 2e 6c 61 62 65 6c 2e 74 65 78 74 28 64 2e 70 61 74 68 73 5b 66 5d 2e 6e 61 6d 65 29 2c 6a 51 75 65 72 79 28 61 2e 63 6f 6e 74 61 69 6e 65 72 29 2e 74 72 69 67 67 65 72 28 67 2c 5b 63 2e 6c 61 62 65 6c 2c 66 5d 29 2c 67 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 63 2e 6c 61 62 65 6c 2e 73 68 6f
                                                                                                                                                                                                                                                    Data Ascii: f.toLowerCase(),"mouseover"===b.type?(jQuery(a.container).trigger(h,[f,d.paths[f].name]),h.isDefaultPrevented()||c.highlight(f,e),a.showTooltip&&(c.label.text(d.paths[f].name),jQuery(a.container).trigger(g,[c.label,f]),g.isDefaultPrevented()||(c.label.sho
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 75 65 73 28 61 2e 76 61 6c 75 65 73 29 29 2c 61 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 29 69 66 28 61 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 66 6f 72 28 76 61 72 20 67 20 69 6e 20 61 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 29 74 68 69 73 2e 73 65 6c 65 63 74 28 61 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 5b 67 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 65 6c 73 65 20 74 68 69 73 2e 73 65 6c 65 63 74 28 61 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 69 66 28 74 68 69 73 2e 62 69 6e 64 5a 6f 6f 6d 42 75 74 74 6f 6e 73 28 29 2c 61 2e 70 69 6e 73 26 26 28 62 3d 7b 70 69 6e 73 3a 61 2e 70 69 6e 73 2c 6d 6f 64 65 3a
                                                                                                                                                                                                                                                    Data Ascii: ues(a.values)),a.selectedRegions)if(a.selectedRegions instanceof Array)for(var g in a.selectedRegions)this.select(a.selectedRegions[g].toLowerCase());else this.select(a.selectedRegions.toLowerCase());if(this.bindZoomButtons(),a.pins&&(b={pins:a.pins,mode:
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 73 63 61 6c 65 43 6f 6c 6f 72 73 3a 5b 22 23 62 36 64 36 66 66 22 2c 22 23 30 30 35 61 63 65 22 5d 2c 6e 6f 72 6d 61 6c 69 7a 65 46 75 6e 63 74 69 6f 6e 3a 22 6c 69 6e 65 61 72 22 2c 65 6e 61 62 6c 65 5a 6f 6f 6d 3a 21 30 2c 73 68 6f 77 54 6f 6f 6c 74 69 70 3a 21 30 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 23 38 31 38 31 38 31 22 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 31 2c 62 6f 72 64 65 72 4f 70 61 63 69 74 79 3a 2e 32 35 2c 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 3a 6e 75 6c 6c 2c 6d 75 6c 74 69 53 65 6c 65 63 74 52 65 67 69 6f 6e 3a 21 31 7d 2c 65 3d 74 68 69 73 2e 64 61 74 61 28 22 6d 61 70 4f 62 6a 65 63 74 22 29 3b 69 66 28 22 61 64 64 4d 61 70 22 3d 3d 3d 63 29 4a 51 56 4d 61 70 2e 6d 61 70 73 5b 61 72 67 75 6d 65 6e 74 73 5b 31 5d 5d 3d 61
                                                                                                                                                                                                                                                    Data Ascii: scaleColors:["#b6d6ff","#005ace"],normalizeFunction:"linear",enableZoom:!0,showTooltip:!0,borderColor:"#818181",borderWidth:1,borderOpacity:.25,selectedRegions:null,multiSelectRegion:!1},e=this.data("mapObject");if("addMap"===c)JQVMap.maps[arguments[1]]=a
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 53 74 72 69 6e 67 28 31 36 29 3a 74 68 69 73 2e 76 65 63 74 6f 72 54 6f 4e 75 6d 28 74 68 69 73 2e 76 65 63 74 6f 72 41 64 64 28 74 68 69 73 2e 63 6f 6c 6f 72 73 5b 65 5d 2c 74 68 69 73 2e 76 65 63 74 6f 72 4d 75 6c 74 28 74 68 69 73 2e 76 65 63 74 6f 72 53 75 62 74 72 61 63 74 28 74 68 69 73 2e 63 6f 6c 6f 72 73 5b 65 2b 31 5d 2c 74 68 69 73 2e 63 6f 6c 6f 72 73 5b 65 5d 29 2c 61 2f 63 5b 65 5d 29 29 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 67 2e 6c 65 6e 67 74 68 3c 36 3b 29 67 3d 22 30 22 2b 67 3b 72 65 74 75 72 6e 22 23 22 2b 67 7d 2c 43 6f 6c 6f 72 53 63 61 6c 65 2e 72 67 62 54 6f 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 2e 73 75 62 73 74 72 28 31 29 2c 5b 70 61 72 73 65 49 6e 74 28 61 2e 73 75 62 73 74
                                                                                                                                                                                                                                                    Data Ascii: String(16):this.vectorToNum(this.vectorAdd(this.colors[e],this.vectorMult(this.vectorSubtract(this.colors[e+1],this.colors[e]),a/c[e]))).toString(16);g.length<6;)g="0"+g;return"#"+g},ColorScale.rgbToArray=function(a){return a=a.substr(1),[parseInt(a.subst
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 5d 2d 62 5b 64 5d 3b 72 65 74 75 72 6e 20 63 7d 2c 43 6f 6c 6f 72 53 63 61 6c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 65 63 74 6f 72 54 6f 4e 75 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 2b 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 61 5b 63 5d 29 2a 4d 61 74 68 2e 70 6f 77 28 32 35 36 2c 61 2e 6c 65 6e 67 74 68 2d 63 2d 31 29 3b 72 65 74 75 72 6e 20 62 7d 2c 4a 51 56 4d 61 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 57 69 64 74 68 2a 74 68 69 73 2e 73 63 61 6c 65 3c 3d 74 68 69 73 2e 77 69 64 74 68 3f 28 61 3d 28 74 68 69 73 2e
                                                                                                                                                                                                                                                    Data Ascii: ]-b[d];return c},ColorScale.prototype.vectorToNum=function(a){for(var b=0,c=0;c<a.length;c++)b+=Math.round(a[c])*Math.pow(256,a.length-c-1);return b},JQVMap.prototype.applyTransform=function(){var a,b,c,d;this.defaultWidth*this.scale<=this.width?(a=(this.
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 72 69 65 73 29 74 68 69 73 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 2e 73 70 6c 69 63 65 28 74 68 69 73 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 2e 69 6e 64 65 78 4f 66 28 63 29 2c 31 29 2c 74 68 69 73 2e 63 6f 75 6e 74 72 69 65 73 5b 63 5d 2e 63 75 72 72 65 6e 74 46 69 6c 6c 43 6f 6c 6f 72 3d 74 68 69 73 2e 63 6f 6c 6f 72 2c 74 68 69 73 2e 63 6f 75 6e 74 72 69 65 73 5b 63 5d 2e 73 65 74 46 69 6c 6c 28 74 68 69 73 2e 63 6f 6c 6f 72 29 7d 2c 4a 51 56 4d 61 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 6f 75 6e 74 72 79 49 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 6a 71 76 6d 61 70 22 2b 74 68 69 73 2e 69 6e 64 65 78 2b 22 5f 22 2b 61 7d 2c 4a 51 56 4d 61 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 69 6e 3d 66 75 6e
                                                                                                                                                                                                                                                    Data Ascii: ries)this.selectedRegions.splice(this.selectedRegions.indexOf(c),1),this.countries[c].currentFillColor=this.color,this.countries[c].setFill(this.color)},JQVMap.prototype.getCountryId=function(a){return"jqvmap"+this.index+"_"+a},JQVMap.prototype.getPin=fun
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 75 72 6e 20 63 3d 21 30 2c 61 3d 64 2e 70 61 67 65 58 2c 62 3d 64 2e 70 61 67 65 59 2c 21 31 7d 29 2e 6d 6f 75 73 65 75 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 3d 21 31 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 2e 69 73 4d 6f 76 69 6e 67 54 69 6d 65 6f 75 74 29 2c 64 2e 69 73 4d 6f 76 69 6e 67 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 69 73 4d 6f 76 69 6e 67 3d 21 31 7d 2c 31 30 30 29 2c 21 31 7d 29 2e 6d 6f 75 73 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 26 26 64 2e 69 73 4d 6f 76 69 6e 67 3f 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 2e 69 73 4d 6f 76 69 6e 67 54 69 6d 65 6f 75 74 29 2c 64 2e 69 73 4d 6f 76 69 6e 67 54 69 6d 65 6f 75 74 3d 73
                                                                                                                                                                                                                                                    Data Ascii: urn c=!0,a=d.pageX,b=d.pageY,!1}).mouseup(function(){return c=!1,clearTimeout(d.isMovingTimeout),d.isMovingTimeout=setTimeout(function(){d.isMoving=!1},100),!1}).mouseout(function(){return c&&d.isMoving?(clearTimeout(d.isMovingTimeout),d.isMovingTimeout=s


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    68192.168.2.449883104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC742OUTGET /assets/js/vmap/jquery.vmap.world.js?16677403c0e1bef1?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:30 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=60599
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1642-ecb7"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:06 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 417855
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eNsZc2pAoPliGsecDSs64O%2BYxVGyAyiQUrqhWGMdolqhXnPEIv3hCXjKO%2Bhz8iEvoQTXb%2FPUH39rkPZ26n2P3QKrf323uPywwagPV%2BBg00Zlgrl%2FTW2iMTb7HCCvfKXM6T0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d469b5c40c-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC348INData Raw: 37 62 61 33 0d 0a 6a 51 75 65 72 79 2e 66 6e 2e 76 65 63 74 6f 72 4d 61 70 28 27 61 64 64 4d 61 70 27 2c 27 77 6f 72 6c 64 5f 65 6e 27 2c 7b 22 77 69 64 74 68 22 3a 39 35 30 2c 22 68 65 69 67 68 74 22 3a 35 35 30 2c 22 70 61 74 68 73 22 3a 7b 22 69 64 22 3a 7b 22 70 61 74 68 22 3a 22 4d 37 38 31 2e 36 38 2c 33 32 34 2e 34 6c 2d 32 2e 33 31 2c 38 2e 36 38 6c 2d 31 32 2e 35 33 2c 34 2e 32 33 6c 2d 33 2e 37 35 2d 34 2e 34 6c 2d 31 2e 38 32 2c 30 2e 35 6c 33 2e 34 2c 31 33 2e 31 32 6c 35 2e 30 39 2c 30 2e 35 37 6c 36 2e 37 39 2c 32 2e 35 37 76 32 2e 35 37 6c 33 2e 31 31 2d 30 2e 35 37 6c 34 2e 35 33 2d 36 2e 32 37 76 2d 35 2e 31 33 6c 32 2e 35 35 2d 35 2e 31 33 6c 32 2e 38 33 2c 30 2e 35 37 6c 2d 33 2e 34 2d 37 2e 31 33 6c 2d 30 2e 35 32 2d 34 2e 35 39 4c 37
                                                                                                                                                                                                                                                    Data Ascii: 7ba3jQuery.fn.vectorMap('addMap','world_en',{"width":950,"height":550,"paths":{"id":{"path":"M781.68,324.4l-2.31,8.68l-12.53,4.23l-3.75-4.4l-1.82,0.5l3.4,13.12l5.09,0.57l6.79,2.57v2.57l3.11-0.57l4.53-6.27v-5.13l2.55-5.13l2.83,0.57l-3.4-7.13l-0.52-4.59L7
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 38 2e 32 37 6c 2d 34 2e 35 33 2d 32 2e 38 35 6c 2d 30 2e 38 35 2d 34 2e 35 36 4c 37 32 32 2e 34 38 2c 33 31 37 2e 35 37 4c 37 32 32 2e 34 38 2c 33 31 37 2e 35 37 4d 37 38 39 2e 35 33 2c 33 34 39 2e 31 31 6c 32 2e 32 36 2c 32 2e 37 37 6c 2d 31 2e 34 37 2c 34 2e 31 36 76 30 2e 37 39 68 33 2e 33 34 6c 31 2e 31 38 2d 31 30 2e 34 6c 31 2e 30 38 2c 30 2e 33 6c 31 2e 39 36 2c 39 2e 35 6c 31 2e 38 37 2c 30 2e 35 6c 31 2e 37 37 2d 34 2e 30 36 6c 2d 31 2e 37 37 2d 36 2e 31 34 6c 2d 31 2e 34 37 2d 32 2e 36 37 6c 34 2e 36 32 2d 33 2e 33 37 6c 2d 31 2e 30 38 2d 31 2e 34 39 6c 2d 34 2e 34 32 2c 32 2e 38 37 68 2d 31 2e 31 38 6c 2d 32 2e 31 36 2d 33 2e 31 37 6c 30 2e 36 39 2d 31 2e 33 39 6c 33 2e 36 34 2d 31 2e 37 38 6c 35 2e 35 2c 31 2e 36 38 6c 31 2e 36 37 2d 30 2e 31
                                                                                                                                                                                                                                                    Data Ascii: 8.27l-4.53-2.85l-0.85-4.56L722.48,317.57L722.48,317.57M789.53,349.11l2.26,2.77l-1.47,4.16v0.79h3.34l1.18-10.4l1.08,0.3l1.96,9.5l1.87,0.5l1.77-4.06l-1.77-6.14l-1.47-2.67l4.62-3.37l-1.08-1.49l-4.42,2.87h-1.18l-2.16-3.17l0.69-1.39l3.64-1.78l5.5,1.68l1.67-0.1
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 22 4d 38 35 32 2e 37 36 2c 33 34 38 2e 32 39 6c 2d 30 2e 33 37 2c 32 34 2e 34 34 6c 33 2e 35 32 2d 30 2e 31 39 6c 34 2e 36 33 2d 35 2e 34 31 6c 33 2e 38 39 2c 30 2e 31 39 6c 32 2e 35 2c 32 2e 32 34 6c 30 2e 38 33 2c 36 2e 39 6c 37 2e 39 36 2c 34 2e 32 6c 32 2e 30 34 2d 30 2e 37 35 76 2d 32 2e 35 32 6c 2d 36 2e 33 39 2d 35 2e 33 32 6c 2d 33 2e 31 35 2d 37 2e 32 38 6c 32 2e 35 2d 31 2e 32 31 6c 2d 31 2e 38 35 2d 34 2e 30 31 6c 2d 33 2e 37 2d 30 2e 30 39 6c 2d 30 2e 39 33 2d 34 2e 32 39 6c 2d 39 2e 38 31 2d 36 2e 36 32 4c 38 35 32 2e 37 36 2c 33 34 38 2e 32 39 4c 38 35 32 2e 37 36 2c 33 34 38 2e 32 39 4d 38 38 30 2e 34 38 2c 33 34 39 6c 2d 30 2e 38 38 2c 31 2e 32 35 6c 34 2e 38 31 2c 34 2e 32 36 6c 30 2e 36 36 2c 32 2e 35 6c 31 2e 33 31 2d 30 2e 31 35 6c 30
                                                                                                                                                                                                                                                    Data Ascii: "M852.76,348.29l-0.37,24.44l3.52-0.19l4.63-5.41l3.89,0.19l2.5,2.24l0.83,6.9l7.96,4.2l2.04-0.75v-2.52l-6.39-5.32l-3.15-7.28l2.5-1.21l-1.85-4.01l-3.7-0.09l-0.93-4.29l-9.81-6.62L852.76,348.29L852.76,348.29M880.48,349l-0.88,1.25l4.81,4.26l0.66,2.5l1.31-0.15l0
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 2e 31 31 2d 31 34 2e 31 35 6c 2d 31 2e 38 31 2d 32 2e 32 38 6c 2d 33 2e 34 2d 30 2e 34 36 6c 2d 32 2e 30 34 2d 33 2e 34 32 76 2d 31 34 2e 31 35 6c 2d 31 2e 33 36 2d 31 2e 33 37 6c 30 2e 32 33 2d 33 2e 36 35 6c 2d 33 2e 36 32 2d 33 2e 36 35 6c 2d 30 2e 34 35 2d 33 2e 38 38 6c 31 2e 35 38 2d 31 2e 31 34 6c 2d 30 2e 36 38 2d 34 2e 31 31 4c 34 37 33 2e 38 38 2c 32 32 37 2e 34 39 4c 34 37 33 2e 38 38 2c 32 32 37 2e 34 39 7a 22 2c 22 6e 61 6d 65 22 3a 22 41 6c 67 65 72 69 61 22 7d 2c 22 6d 61 22 3a 7b 22 70 61 74 68 22 3a 22 4d 34 34 38 2e 32 39 2c 32 33 32 2e 32 38 68 2d 31 31 2e 35 35 6c 2d 32 2e 32 36 2c 35 2e 30 32 6c 2d 35 2e 32 31 2c 32 2e 35 31 6c 2d 34 2e 33 2c 31 31 2e 36 34 6c 2d 38 2e 33 38 2c 35 2e 30 32 6c 2d 31 31 2e 37 37 2c 31 39 2e 33 39 6c 31
                                                                                                                                                                                                                                                    Data Ascii: .11-14.15l-1.81-2.28l-3.4-0.46l-2.04-3.42v-14.15l-1.36-1.37l0.23-3.65l-3.62-3.65l-0.45-3.88l1.58-1.14l-0.68-4.11L473.88,227.49L473.88,227.49z","name":"Algeria"},"ma":{"path":"M448.29,232.28h-11.55l-2.26,5.02l-5.21,2.51l-4.3,11.64l-8.38,5.02l-11.77,19.39l1
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 30 37 2e 39 34 4c 34 31 30 2e 34 32 2c 33 30 37 2e 39 34 7a 22 2c 22 6e 61 6d 65 22 3a 22 47 75 69 6e 65 61 22 7d 2c 22 73 6c 22 3a 7b 22 70 61 74 68 22 3a 22 4d 34 31 33 2e 39 33 2c 33 31 33 2e 31 33 6c 35 2e 36 35 2c 35 2e 34 36 6c 34 2e 30 33 2d 34 2e 38 39 6c 2d 32 2e 35 32 2d 33 2e 39 35 6c 2d 33 2e 34 37 2c 30 2e 33 35 4c 34 31 33 2e 39 33 2c 33 31 33 2e 31 33 4c 34 31 33 2e 39 33 2c 33 31 33 2e 31 33 7a 22 2c 22 6e 61 6d 65 22 3a 22 53 69 65 72 72 61 20 4c 65 6f 6e 65 22 7d 2c 22 6c 72 22 3a 7b 22 70 61 74 68 22 3a 22 4d 34 32 30 2e 31 37 2c 33 31 39 2e 31 39 6c 31 30 2e 39 38 2c 37 2e 33 34 6c 2d 30 2e 32 36 2d 35 2e 35 36 6c 2d 33 2e 33 32 2d 33 2e 39 31 6c 2d 33 2e 32 34 2d 32 2e 38 37 4c 34 32 30 2e 31 37 2c 33 31 39 2e 31 39 4c 34 32 30 2e 31
                                                                                                                                                                                                                                                    Data Ascii: 07.94L410.42,307.94z","name":"Guinea"},"sl":{"path":"M413.93,313.13l5.65,5.46l4.03-4.89l-2.52-3.95l-3.47,0.35L413.93,313.13L413.93,313.13z","name":"Sierra Leone"},"lr":{"path":"M420.17,319.19l10.98,7.34l-0.26-5.56l-3.32-3.91l-3.24-2.87L420.17,319.19L420.1
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 35 2e 32 32 2c 33 32 31 2e 32 35 4c 34 35 35 2e 32 32 2c 33 32 31 2e 32 35 7a 22 2c 22 6e 61 6d 65 22 3a 22 54 6f 67 6f 22 7d 2c 22 62 6a 22 3a 7b 22 70 61 74 68 22 3a 22 4d 34 35 38 2e 37 31 2c 33 31 39 2e 34 39 68 32 2e 31 32 6c 30 2e 31 32 2d 36 2e 30 32 6c 32 2e 36 38 2d 33 2e 38 39 6c 2d 30 2e 31 32 2d 36 2e 37 37 6c 2d 32 2e 34 33 2d 30 2e 30 36 6c 2d 34 2e 31 37 2c 33 2e 32 36 6c 31 2e 37 34 2c 33 2e 33 32 4c 34 35 38 2e 37 31 2c 33 31 39 2e 34 39 4c 34 35 38 2e 37 31 2c 33 31 39 2e 34 39 7a 22 2c 22 6e 61 6d 65 22 3a 22 42 65 6e 69 6e 22 7d 2c 22 6e 67 22 3a 7b 22 70 61 74 68 22 3a 22 4d 34 36 31 2e 35 37 2c 33 31 39 2e 33 37 6c 33 2e 39 32 2c 30 2e 31 39 6c 34 2e 37 33 2c 35 2e 32 37 6c 32 2e 33 2c 30 2e 36 33 6c 31 2e 38 2d 30 2e 38 38 6c 32 2e
                                                                                                                                                                                                                                                    Data Ascii: 5.22,321.25L455.22,321.25z","name":"Togo"},"bj":{"path":"M458.71,319.49h2.12l0.12-6.02l2.68-3.89l-0.12-6.77l-2.43-0.06l-4.17,3.26l1.74,3.32L458.71,319.49L458.71,319.49z","name":"Benin"},"ng":{"path":"M461.57,319.37l3.92,0.19l4.73,5.27l2.3,0.63l1.8-0.88l2.
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 31 2e 31 33 6c 32 31 2e 34 2c 31 31 2e 31 35 6c 2d 30 2e 31 33 2c 31 30 2e 39 34 6c 2d 33 2e 37 37 2c 33 2e 32 31 76 35 2e 36 34 6c 32 2e 34 37 2c 34 2e 37 38 68 2d 34 2e 33 36 6c 2d 37 2e 32 32 2c 37 2e 31 34 6c 2d 30 2e 31 39 2c 32 2e 31 36 6c 2d 35 2e 33 33 2d 30 2e 30 37 6c 2d 30 2e 30 37 2c 30 2e 39 38 6c 2d 33 2e 30 34 2d 30 2e 34 6c 2d 32 2e 30 38 2d 33 2e 39 33 6c 2d 31 2e 35 36 2d 30 2e 37 37 6c 30 2e 32 2d 31 2e 32 6c 31 2e 39 36 2d 31 2e 35 76 2d 37 2e 30 32 6c 2d 32 2e 37 31 2d 30 2e 34 32 6c 2d 33 2e 32 37 2d 32 2e 34 33 4c 34 39 32 2e 37 39 2c 32 39 36 4c 34 39 32 2e 37 39 2c 32 39 36 4c 34 39 32 2e 37 39 2c 32 39 36 7a 22 2c 22 6e 61 6d 65 22 3a 22 43 68 61 64 22 7d 2c 22 73 64 22 3a 7b 22 70 61 74 68 22 3a 22 4d 35 32 30 2e 31 35 2c 32 39
                                                                                                                                                                                                                                                    Data Ascii: 1.13l21.4,11.15l-0.13,10.94l-3.77,3.21v5.64l2.47,4.78h-4.36l-7.22,7.14l-0.19,2.16l-5.33-0.07l-0.07,0.98l-3.04-0.4l-2.08-3.93l-1.56-0.77l0.2-1.2l1.96-1.5v-7.02l-2.71-0.42l-3.27-2.43L492.79,296L492.79,296L492.79,296z","name":"Chad"},"sd":{"path":"M520.15,29
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 33 2e 34 38 6c 31 2e 31 35 2c 33 2e 37 31 6c 2d 30 2e 38 31 2c 33 2e 31 33 6c 2d 32 2e 31 39 2c 31 2e 37 34 6c 2d 35 2e 34 37 2d 30 2e 33 35 6c 2d 37 2e 38 33 2d 34 2e 38 31 4c 35 37 35 2e 37 34 2c 33 30 35 2e 30 34 4c 35 37 35 2e 37 34 2c 33 30 35 2e 30 34 4d 35 39 31 2e 39 37 2c 33 30 34 2e 30 35 6c 34 2e 33 37 2d 31 2e 36 38 6c 31 2e 35 35 2c 30 2e 39 33 6c 2d 30 2e 31 37 2c 33 2e 38 38 6c 2d 34 2e 30 33 2c 31 31 2e 34 38 6c 2d 32 31 2e 38 31 2c 32 33 2e 33 36 6c 2d 32 2e 35 33 2d 31 2e 37 34 6c 2d 30 2e 31 37 2d 39 2e 38 36 6c 33 2e 32 38 2d 33 2e 37 37 6c 36 2e 39 36 2d 32 2e 31 35 6c 31 30 2e 32 31 2d 31 30 2e 37 38 6c 32 2e 36 37 2d 32 2e 33 38 6c 30 2e 37 35 2d 33 2e 34 38 4c 35 39 31 2e 39 37 2c 33 30 34 2e 30 35 4c 35 39 31 2e 39 37 2c 33 30 34
                                                                                                                                                                                                                                                    Data Ascii: 3.48l1.15,3.71l-0.81,3.13l-2.19,1.74l-5.47-0.35l-7.83-4.81L575.74,305.04L575.74,305.04M591.97,304.05l4.37-1.68l1.55,0.93l-0.17,3.88l-4.03,11.48l-21.81,23.36l-2.53-1.74l-0.17-9.86l3.28-3.77l6.96-2.15l10.21-10.78l2.67-2.38l0.75-3.48L591.97,304.05L591.97,304
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 39 6c 33 2e 30 35 2c 30 2e 30 36 6c 2d 30 2e 30 36 2d 31 30 2e 34 39 6c 2d 34 2e 38 33 2d 30 2e 32 33 6c 2d 30 2e 30 36 2d 32 2e 32 4c 34 38 36 2e 33 39 2c 33 33 32 2e 36 33 4c 34 38 36 2e 33 39 2c 33 33 32 2e 36 33 7a 22 2c 22 6e 61 6d 65 22 3a 22 47 61 62 6f 6e 22 7d 2c 22 63 67 22 3a 7b 22 70 61 74 68 22 3a 22 4d 34 39 31 2c 33 33 32 2e 35 32 6c 2d 30 2e 30 36 2c 31 2e 34 35 6c 34 2e 37 38 2c 30 2e 31 32 6c 30 2e 31 37 2c 31 32 2e 34 31 6c 2d 34 2e 33 37 2d 30 2e 31 32 6c 2d 32 2e 35 33 2d 31 2e 39 37 6c 2d 31 2e 39 36 2c 31 2e 31 6c 2d 30 2e 30 39 2c 30 2e 35 35 6c 31 2e 30 31 2c 30 2e 34 39 6c 30 2e 32 39 2c 32 2e 35 35 6c 2d 32 2e 37 2c 32 2e 33 32 6c 30 2e 35 38 2c 31 2e 32 32 6c 32 2e 39 39 2d 32 2e 33 32 68 31 2e 34 34 6c 30 2e 34 36 2c 31 2e 33
                                                                                                                                                                                                                                                    Data Ascii: 9l3.05,0.06l-0.06-10.49l-4.83-0.23l-0.06-2.2L486.39,332.63L486.39,332.63z","name":"Gabon"},"cg":{"path":"M491,332.52l-0.06,1.45l4.78,0.12l0.17,12.41l-4.37-0.12l-2.53-1.97l-1.96,1.1l-0.09,0.55l1.01,0.49l0.29,2.55l-2.7,2.32l0.58,1.22l2.99-2.32h1.44l0.46,1.3
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 2e 37 34 6c 2d 31 2e 30 38 2c 30 2e 39 34 68 2d 31 2e 33 32 6c 2d 30 2e 39 34 2d 32 2e 35 33 4c 35 33 36 2e 32 31 2c 33 34 36 2e 32 31 4c 35 33 36 2e 32 31 2c 33 34 36 2e 32 31 7a 22 2c 22 6e 61 6d 65 22 3a 22 42 75 72 75 6e 64 69 22 7d 2c 22 75 67 22 3a 7b 22 70 61 74 68 22 3a 22 4d 35 33 38 2e 33 2c 33 33 39 2e 30 39 6c 33 2e 30 33 2c 32 2e 38 34 6c 31 2e 39 2d 31 2e 32 31 6c 35 2e 31 34 2d 30 2e 38 34 6c 30 2e 38 38 2c 30 2e 30 39 6c 30 2e 33 33 2d 31 2e 39 35 6c 32 2e 39 2d 36 2e 31 6c 2d 32 2e 34 34 2d 35 2e 30 38 6c 2d 37 2e 39 31 2c 30 2e 30 35 6c 2d 30 2e 30 35 2c 32 2e 30 39 6c 31 2e 30 36 2c 31 2e 30 32 6c 2d 30 2e 31 36 2c 32 2e 30 39 4c 35 33 38 2e 33 2c 33 33 39 2e 30 39 4c 35 33 38 2e 33 2c 33 33 39 2e 30 39 7a 22 2c 22 6e 61 6d 65 22 3a 22
                                                                                                                                                                                                                                                    Data Ascii: .74l-1.08,0.94h-1.32l-0.94-2.53L536.21,346.21L536.21,346.21z","name":"Burundi"},"ug":{"path":"M538.3,339.09l3.03,2.84l1.9-1.21l5.14-0.84l0.88,0.09l0.33-1.95l2.9-6.1l-2.44-5.08l-7.91,0.05l-0.05,2.09l1.06,1.02l-0.16,2.09L538.3,339.09L538.3,339.09z","name":"


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    69192.168.2.449884104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC721OUTGET /assets/js/xmltohtml/affix.js?v1?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1017INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:30 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=4724
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1643-1274"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68232
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=wuNwCBY2ZkPI2PkK5T8RtEjzEwik8p%2BXN%2Fs3jhukUd8KdQshbYgMXzZDOzSreRh3%2BzzoJVTFKhYclgL1bTNOdOcltsV%2FKwpefGZAYimiWryVf5TteO8voilPHElKQJWDWXo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d4987242d8-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC352INData Raw: 63 66 64 0d 0a 2b 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 41 66 66 69 78 3d 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 73 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 41 66 66 69 78 2e 44 45 46 41 55 4c 54 53 2c 6f 70 74 69 6f 6e 73 29 0a 74 68 69 73 2e 24 74 61 72 67 65 74 3d 24 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 29 2e 6f 6e 28 27 73 63 72 6f 6c 6c 2e 62 73 2e 61 66 66 69 78 2e 64 61 74 61 2d 61 70 69 27 2c 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 2c 74 68 69 73 29 29 2e 6f 6e 28 27 63 6c 69 63 6b 2e 62 73 2e 61 66 66 69 78 2e 64 61 74 61 2d 61 70 69 27 2c 24 2e 70 72 6f 78 79 28 74 68
                                                                                                                                                                                                                                                    Data Ascii: cfd+function($){'use strict';var Affix=function(element,options){this.options=$.extend({},Affix.DEFAULTS,options)this.$target=$(this.options.target).on('scroll.bs.affix.data-api',$.proxy(this.checkPosition,this)).on('click.bs.affix.data-api',$.proxy(th
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 68 69 73 2e 70 69 6e 6e 65 64 4f 66 66 73 65 74 3d 6e 75 6c 6c 0a 74 68 69 73 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 28 29 7d 0a 41 66 66 69 78 2e 56 45 52 53 49 4f 4e 3d 27 33 2e 33 2e 36 27 0a 41 66 66 69 78 2e 52 45 53 45 54 3d 27 61 66 66 69 78 20 61 66 66 69 78 2d 74 6f 70 20 61 66 66 69 78 2d 62 6f 74 74 6f 6d 27 0a 41 66 66 69 78 2e 44 45 46 41 55 4c 54 53 3d 7b 6f 66 66 73 65 74 3a 30 2c 74 61 72 67 65 74 3a 77 69 6e 64 6f 77 7d 0a 41 66 66 69 78 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 68 65 69 67 68 74 2c 6f 66 66 73 65 74 54 6f 70 2c 6f 66 66 73 65 74 42 6f 74 74 6f 6d 29 7b 76 61 72 20 73 63 72 6f 6c 6c 54 6f 70 3d 74 68 69 73 2e 24 74 61 72 67 65 74 2e 73
                                                                                                                                                                                                                                                    Data Ascii: his.pinnedOffset=nullthis.checkPosition()}Affix.VERSION='3.3.6'Affix.RESET='affix affix-top affix-bottom'Affix.DEFAULTS={offset:0,target:window}Affix.prototype.getState=function(scrollHeight,height,offsetTop,offsetBottom){var scrollTop=this.$target.s
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 65 69 67 68 74 28 29 0a 76 61 72 20 6f 66 66 73 65 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 0a 76 61 72 20 6f 66 66 73 65 74 54 6f 70 3d 6f 66 66 73 65 74 2e 74 6f 70 0a 76 61 72 20 6f 66 66 73 65 74 42 6f 74 74 6f 6d 3d 6f 66 66 73 65 74 2e 62 6f 74 74 6f 6d 0a 76 61 72 20 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 4d 61 74 68 2e 6d 61 78 28 24 28 64 6f 63 75 6d 65 6e 74 29 2e 68 65 69 67 68 74 28 29 2c 24 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 68 65 69 67 68 74 28 29 29 0a 69 66 28 74 79 70 65 6f 66 20 6f 66 66 73 65 74 21 3d 27 6f 62 6a 65 63 74 27 29 6f 66 66 73 65 74 42 6f 74 74 6f 6d 3d 6f 66 66 73 65 74 54 6f 70 3d 6f 66 66 73 65 74 0a 69 66 28 74 79 70 65 6f 66 20 6f 66 66 73 65 74 54
                                                                                                                                                                                                                                                    Data Ascii: s.$element.height()var offset=this.options.offsetvar offsetTop=offset.topvar offsetBottom=offset.bottomvar scrollHeight=Math.max($(document).height(),$(document.body).height())if(typeof offset!='object')offsetBottom=offsetTop=offsetif(typeof offsetT
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC242INData Raw: 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 73 70 79 3d 24 28 74 68 69 73 29 0a 76 61 72 20 64 61 74 61 3d 24 73 70 79 2e 64 61 74 61 28 29 0a 64 61 74 61 2e 6f 66 66 73 65 74 3d 64 61 74 61 2e 6f 66 66 73 65 74 7c 7c 7b 7d 0a 69 66 28 64 61 74 61 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 21 3d 6e 75 6c 6c 29 64 61 74 61 2e 6f 66 66 73 65 74 2e 62 6f 74 74 6f 6d 3d 64 61 74 61 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 0a 69 66 28 64 61 74 61 2e 6f 66 66 73 65 74 54 6f 70 21 3d 6e 75 6c 6c 29 64 61 74 61 2e 6f 66 66 73 65 74 2e 74 6f 70 3d 64 61 74 61 2e 6f 66 66 73 65 74 54 6f 70 0a 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 73 70 79 2c 64 61 74 61 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: ').each(function(){var $spy=$(this)var data=$spy.data()data.offset=data.offset||{}if(data.offsetBottom!=null)data.offset.bottom=data.offsetBottomif(data.offsetTop!=null)data.offset.top=data.offsetTopPlugin.call($spy,data)})})}(jQuery);
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    70192.168.2.449885104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC737OUTGET /assets/js/xmltohtml/storage.js?e9b262d3a3476d25?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1010INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:30 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=2280
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1643-8e8"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68232
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=mhzwopTxjyogx9Rx64IjHbz%2FbArLjGzsCg7hJk1LealQHofTZfYYegek2rJAaIii7X5iCCcgdKN5A98lxysxfjbjyW2MKLTZ9J8zoG7IUffk5W0Rob4gEa5fiyP6mxLLFlo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d49e18de9a-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC359INData Raw: 36 33 38 0d 0a 69 66 28 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 26 26 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 7c 7c 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 53 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 29 7b 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 43 6f 6f 6b 69 65 28 6e 61 6d 65 2c 76 61 6c 75 65 2c 64 61 79 73 29 7b 76 61 72 20 64 61 74 65 2c 65 78 70 69 72 65 73 3b 69 66 28 64 61 79 73 29 7b 64 61 74 65 3d 6e 65 77 20 44 61 74 65 28
                                                                                                                                                                                                                                                    Data Ascii: 638if((document.cookie||navigator.cookieEnabled)&&(typeof window.localStorage=='undefined'||typeof window.sessionStorage=='undefined'))(function(){var Storage=function(type){function createCookie(name,value,days){var date,expires;if(days){date=new Date(
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1240INData Raw: 73 3d 22 22 3b 7d 0a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 6e 61 6d 65 2b 22 3d 22 2b 76 61 6c 75 65 2b 65 78 70 69 72 65 73 2b 22 3b 20 70 61 74 68 3d 2f 22 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 43 6f 6f 6b 69 65 28 6e 61 6d 65 29 7b 76 61 72 20 6e 61 6d 65 45 51 3d 6e 61 6d 65 2b 22 3d 22 2c 63 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 2c 69 2c 63 3b 66 6f 72 28 69 3d 30 3b 69 3c 63 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 3d 63 61 5b 69 5d 3b 77 68 69 6c 65 28 63 2e 63 68 61 72 41 74 28 30 29 3d 3d 27 20 27 29 7b 63 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 63 2e 6c 65 6e 67 74 68 29 3b 7d 0a 69 66 28 63 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 45 51 29 3d 3d 30 29 7b 72 65 74 75 72 6e
                                                                                                                                                                                                                                                    Data Ascii: s="";}document.cookie=name+"="+value+expires+"; path=/";}function readCookie(name){var nameEQ=name+"=",ca=document.cookie.split(';'),i,c;for(i=0;i<ca.length;i++){c=ca[i];while(c.charAt(0)==' '){c=c.substring(1,c.length);}if(c.indexOf(nameEQ)==0){return
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    71192.168.2.449886104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC746OUTGET /assets/js/xmltohtml/jquery-scrollspy.js?09cbaec0dbb35a67?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:30 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=3170
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1643-c62"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68232
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CCBcBga0CT%2B2Ym0D5taErBNVg80j2YrXHGMt0BUZQjAMEd%2B%2FnxUMl%2B4dphHGvYVxux5ML8HKmA3xDWA4OJK4Ojqeqr5emXzeh%2Fzuq4zWENbQDI8VnwHDdinabv5VJ6JovKk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d4af7dc43b-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC351INData Raw: 35 66 62 0d 0a 2f 2a 21 0a 2a 20 6a 51 75 65 72 79 20 53 63 72 6f 6c 6c 73 70 79 20 50 6c 75 67 69 6e 0a 2a 20 41 75 74 68 6f 72 3a 20 40 73 78 61 6c 65 78 61 6e 64 65 72 0a 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 2a 2f 3b 28 66 75 6e 63 74 69 6f 6e 28 24 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 75 6e 64 65 66 69 6e 65 64 29 7b 24 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 73 63 72 6f 6c 6c 73 70 79 3a 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 64 65 66 61 75 6c 74 73 3d 7b 6d 69 6e 3a 30 2c 6d 61 78 3a 30 2c 6d 6f 64 65 3a 27 76 65 72 74 69 63 61 6c 27 2c 6e 61 6d 65 73 70 61 63 65 3a 27 73 63 72 6f 6c 6c 73 70 79 27 2c 62 75 66 66 65 72 3a 30 2c 63 6f 6e 74 61 69 6e 65
                                                                                                                                                                                                                                                    Data Ascii: 5fb/*!* jQuery Scrollspy Plugin* Author: @sxalexander* Licensed under the MIT license*/;(function($,window,document,undefined){$.fn.extend({scrollspy:function(options){var defaults={min:0,max:0,mode:'vertical',namespace:'scrollspy',buffer:0,containe
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1187INData Raw: 6e 54 69 63 6b 3a 6f 70 74 69 6f 6e 73 2e 6f 6e 54 69 63 6b 3f 6f 70 74 69 6f 6e 73 2e 6f 6e 54 69 63 6b 3a 5b 5d 7d 0a 76 61 72 20 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 64 65 66 61 75 6c 74 73 2c 6f 70 74 69 6f 6e 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 74 68 69 73 3b 76 61 72 20 6f 3d 6f 70 74 69 6f 6e 73 3b 76 61 72 20 24 63 6f 6e 74 61 69 6e 65 72 3d 24 28 6f 2e 63 6f 6e 74 61 69 6e 65 72 29 3b 76 61 72 20 6d 6f 64 65 3d 6f 2e 6d 6f 64 65 3b 76 61 72 20 62 75 66 66 65 72 3d 6f 2e 62 75 66 66 65 72 3b 76 61 72 20 65 6e 74 65 72 73 3d 6c 65 61 76 65 73 3d 30 3b 76 61 72 20 69 6e 73 69 64 65 3d 66 61 6c 73 65 3b 24 63 6f 6e 74 61 69 6e 65 72
                                                                                                                                                                                                                                                    Data Ascii: nTick:options.onTick?options.onTick:[]}var options=$.extend({},defaults,options);return this.each(function(i){var element=this;var o=options;var $container=$(o.container);var mode=o.mode;var buffer=o.buffer;var enters=leaves=0;var inside=false;$container
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    72192.168.2.449888104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC744OUTGET /assets/js/xmltohtml/magnific-popup.js?4a09c18460afb26c?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1014INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:30 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=45813
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1643-b2f5"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68232
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=IFK4HeLcin%2Fi4YaoWJbg0Kr9zzY0L8Jx8sptJmidfLjshxoI3ojqtiZnoAXTyIG6K232pLCpzvjuw32u4yKE2ntwgykQf%2FyuxeqMQ0kRgyYUXO5mR3YkhG0sEGhGDVFs3Vs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d4b97dde94-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC355INData Raw: 37 33 33 35 0d 0a 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 30 2e 39 2e 39 20 2d 20 32 30 31 33 2d 31 31 2d 31 35 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 76 61 72 20 43 4c 4f 53 45 5f 45 56 45 4e 54 3d 27 43 6c 6f 73 65 27 2c 42 45 46 4f 52 45 5f 43 4c 4f 53 45 5f 45 56 45 4e 54 3d 27 42 65 66 6f 72 65 43 6c 6f 73 65 27 2c 41 46 54 45 52 5f 43 4c 4f 53 45 5f 45 56 45 4e 54 3d 27 41 66 74 65 72 43 6c 6f 73 65 27 2c 42 45 46 4f 52 45 5f 41 50 50 45 4e 44 5f 45 56 45 4e 54
                                                                                                                                                                                                                                                    Data Ascii: 7335/*! Magnific Popup - v0.9.9 - 2013-11-15* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2013 Dmitry Semenov; */;(function($){var CLOSE_EVENT='Close',BEFORE_CLOSE_EVENT='BeforeClose',AFTER_CLOSE_EVENT='AfterClose',BEFORE_APPEND_EVENT
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 45 4e 54 5f 4e 53 3d 27 2e 27 2b 4e 53 2c 52 45 41 44 59 5f 43 4c 41 53 53 3d 27 6d 66 70 2d 72 65 61 64 79 27 2c 52 45 4d 4f 56 49 4e 47 5f 43 4c 41 53 53 3d 27 6d 66 70 2d 72 65 6d 6f 76 69 6e 67 27 2c 50 52 45 56 45 4e 54 5f 43 4c 4f 53 45 5f 43 4c 41 53 53 3d 27 6d 66 70 2d 70 72 65 76 65 6e 74 2d 63 6c 6f 73 65 27 3b 76 61 72 20 6d 66 70 2c 4d 61 67 6e 69 66 69 63 50 6f 70 75 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 5f 69 73 4a 51 3d 21 21 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 2c 5f 70 72 65 76 53 74 61 74 75 73 2c 5f 77 69 6e 64 6f 77 3d 24 28 77 69 6e 64 6f 77 29 2c 5f 62 6f 64 79 2c 5f 64 6f 63 75 6d 65 6e 74 2c 5f 70 72 65 76 43 6f 6e 74 65 6e 74 54 79 70 65 2c 5f 77 72 61 70 43 6c 61 73 73 65 73 2c 5f 63 75 72 72 50 6f 70 75 70 54 79
                                                                                                                                                                                                                                                    Data Ascii: ENT_NS='.'+NS,READY_CLASS='mfp-ready',REMOVING_CLASS='mfp-removing',PREVENT_CLOSE_CLASS='mfp-prevent-close';var mfp,MagnificPopup=function(){},_isJQ=!!(window.jQuery),_prevStatus,_window=$(window),_body,_document,_prevContentType,_wrapClasses,_currPopupTy
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 6f 6e 73 74 72 75 63 74 6f 72 3a 4d 61 67 6e 69 66 69 63 50 6f 70 75 70 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 70 70 56 65 72 73 69 6f 6e 3d 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 3b 6d 66 70 2e 69 73 49 45 37 3d 61 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 37 2e 22 29 21 3d 3d 2d 31 3b 6d 66 70 2e 69 73 49 45 38 3d 61 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 38 2e 22 29 21 3d 3d 2d 31 3b 6d 66 70 2e 69 73 4c 6f 77 49 45 3d 6d 66 70 2e 69 73 49 45 37 7c 7c 6d 66 70 2e 69 73 49 45 38 3b 6d 66 70 2e 69 73 41 6e 64 72 6f 69 64 3d 28 2f 61 6e 64 72 6f 69 64 2f 67 69 29 2e 74 65 73 74 28 61 70 70 56 65 72 73 69 6f 6e 29 3b 6d 66 70 2e 69 73 49 4f 53 3d
                                                                                                                                                                                                                                                    Data Ascii: onstructor:MagnificPopup,init:function(){var appVersion=navigator.appVersion;mfp.isIE7=appVersion.indexOf("MSIE 7.")!==-1;mfp.isIE8=appVersion.indexOf("MSIE 8.")!==-1;mfp.isLowIE=mfp.isIE7||mfp.isIE8;mfp.isAndroid=(/android/gi).test(appVersion);mfp.isIOS=
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 6f 6e 74 65 6e 74 43 6c 69 63 6b 3d 66 61 6c 73 65 3b 6d 66 70 2e 73 74 2e 63 6c 6f 73 65 4f 6e 42 67 43 6c 69 63 6b 3d 66 61 6c 73 65 3b 6d 66 70 2e 73 74 2e 73 68 6f 77 43 6c 6f 73 65 42 74 6e 3d 66 61 6c 73 65 3b 6d 66 70 2e 73 74 2e 65 6e 61 62 6c 65 45 73 63 61 70 65 4b 65 79 3d 66 61 6c 73 65 3b 7d 0a 69 66 28 21 6d 66 70 2e 62 67 4f 76 65 72 6c 61 79 29 7b 6d 66 70 2e 62 67 4f 76 65 72 6c 61 79 3d 5f 67 65 74 45 6c 28 27 62 67 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2b 45 56 45 4e 54 5f 4e 53 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 66 70 2e 63 6c 6f 73 65 28 29 3b 7d 29 3b 6d 66 70 2e 77 72 61 70 3d 5f 67 65 74 45 6c 28 27 77 72 61 70 27 29 2e 61 74 74 72 28 27 74 61 62 69 6e 64 65 78 27 2c 2d 31 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2b 45 56 45 4e 54
                                                                                                                                                                                                                                                    Data Ascii: ontentClick=false;mfp.st.closeOnBgClick=false;mfp.st.showCloseBtn=false;mfp.st.enableEscapeKey=false;}if(!mfp.bgOverlay){mfp.bgOverlay=_getEl('bg').on('click'+EVENT_NS,function(){mfp.close();});mfp.wrap=_getEl('wrap').attr('tabindex',-1).on('click'+EVENT
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 32 37 29 7b 6d 66 70 2e 63 6c 6f 73 65 28 29 3b 7d 7d 29 3b 7d 0a 5f 77 69 6e 64 6f 77 2e 6f 6e 28 27 72 65 73 69 7a 65 27 2b 45 56 45 4e 54 5f 4e 53 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 66 70 2e 75 70 64 61 74 65 53 69 7a 65 28 29 3b 7d 29 3b 69 66 28 21 6d 66 70 2e 73 74 2e 63 6c 6f 73 65 4f 6e 43 6f 6e 74 65 6e 74 43 6c 69 63 6b 29 7b 5f 77 72 61 70 43 6c 61 73 73 65 73 2b 3d 27 20 6d 66 70 2d 61 75 74 6f 2d 63 75 72 73 6f 72 27 3b 7d 0a 69 66 28 5f 77 72 61 70 43 6c 61 73 73 65 73 29 0a 6d 66 70 2e 77 72 61 70 2e 61 64 64 43 6c 61 73 73 28 5f 77 72 61 70 43 6c 61 73 73 65 73 29 3b 76 61 72 20 77 69 6e 64 6f 77 48 65 69 67 68 74 3d 6d 66 70 2e 77 48 3d 5f 77 69 6e 64 6f 77 2e 68 65 69 67 68 74 28 29 3b 76 61 72 20 77 69 6e 64 6f 77 53 74 79 6c 65 73
                                                                                                                                                                                                                                                    Data Ascii: 27){mfp.close();}});}_window.on('resize'+EVENT_NS,function(){mfp.updateSize();});if(!mfp.st.closeOnContentClick){_wrapClasses+=' mfp-auto-cursor';}if(_wrapClasses)mfp.wrap.addClass(_wrapClasses);var windowHeight=mfp.wH=_window.height();var windowStyles
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 4c 4f 53 45 5f 45 56 45 4e 54 29 3b 76 61 72 20 63 6c 61 73 73 65 73 54 6f 52 65 6d 6f 76 65 3d 52 45 4d 4f 56 49 4e 47 5f 43 4c 41 53 53 2b 27 20 27 2b 52 45 41 44 59 5f 43 4c 41 53 53 2b 27 20 27 3b 6d 66 70 2e 62 67 4f 76 65 72 6c 61 79 2e 64 65 74 61 63 68 28 29 3b 6d 66 70 2e 77 72 61 70 2e 64 65 74 61 63 68 28 29 3b 6d 66 70 2e 63 6f 6e 74 61 69 6e 65 72 2e 65 6d 70 74 79 28 29 3b 69 66 28 6d 66 70 2e 73 74 2e 6d 61 69 6e 43 6c 61 73 73 29 7b 63 6c 61 73 73 65 73 54 6f 52 65 6d 6f 76 65 2b 3d 6d 66 70 2e 73 74 2e 6d 61 69 6e 43 6c 61 73 73 2b 27 20 27 3b 7d 0a 6d 66 70 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 46 72 6f 6d 4d 46 50 28 63 6c 61 73 73 65 73 54 6f 52 65 6d 6f 76 65 29 3b 69 66 28 6d 66 70 2e 66 69 78 65 64 43 6f 6e 74 65 6e 74 50 6f 73 29
                                                                                                                                                                                                                                                    Data Ascii: LOSE_EVENT);var classesToRemove=REMOVING_CLASS+' '+READY_CLASS+' ';mfp.bgOverlay.detach();mfp.wrap.detach();mfp.container.empty();if(mfp.st.mainClass){classesToRemove+=mfp.st.mainClass+' ';}mfp._removeClassFromMFP(classesToRemove);if(mfp.fixedContentPos)
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 64 65 74 61 63 68 28 29 3b 69 66 28 21 69 74 65 6d 2e 70 61 72 73 65 64 29 7b 69 74 65 6d 3d 6d 66 70 2e 70 61 72 73 65 45 6c 28 6d 66 70 2e 69 6e 64 65 78 29 3b 7d 0a 76 61 72 20 74 79 70 65 3d 69 74 65 6d 2e 74 79 70 65 3b 5f 6d 66 70 54 72 69 67 67 65 72 28 27 42 65 66 6f 72 65 43 68 61 6e 67 65 27 2c 5b 6d 66 70 2e 63 75 72 72 49 74 65 6d 3f 6d 66 70 2e 63 75 72 72 49 74 65 6d 2e 74 79 70 65 3a 27 27 2c 74 79 70 65 5d 29 3b 6d 66 70 2e 63 75 72 72 49 74 65 6d 3d 69 74 65 6d 3b 69 66 28 21 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 5b 74 79 70 65 5d 29 7b 76 61 72 20 6d 61 72 6b 75 70 3d 6d 66 70 2e 73 74 5b 74 79 70 65 5d 3f 6d 66 70 2e 73 74 5b 74 79 70 65 5d 2e 6d 61 72 6b 75 70 3a 66 61 6c 73 65 3b 5f 6d 66 70 54 72 69 67 67 65 72 28 27 46 69
                                                                                                                                                                                                                                                    Data Ascii: detach();if(!item.parsed){item=mfp.parseEl(mfp.index);}var type=item.type;_mfpTrigger('BeforeChange',[mfp.currItem?mfp.currItem.type:'',type]);mfp.currItem=item;if(!mfp.currTemplate[type]){var markup=mfp.st[type]?mfp.st[type].markup:false;_mfpTrigger('Fi
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 7b 69 66 28 69 74 65 6d 2e 65 6c 2e 68 61 73 43 6c 61 73 73 28 27 6d 66 70 2d 27 2b 74 79 70 65 73 5b 69 5d 29 29 7b 74 79 70 65 3d 74 79 70 65 73 5b 69 5d 3b 62 72 65 61 6b 3b 7d 7d 0a 69 74 65 6d 2e 73 72 63 3d 69 74 65 6d 2e 65 6c 2e 61 74 74 72 28 27 64 61 74 61 2d 6d 66 70 2d 73 72 63 27 29 3b 69 66 28 21 69 74 65 6d 2e 73 72 63 29 7b 69 74 65 6d 2e 73 72 63 3d 69 74 65 6d 2e 65 6c 2e 61 74 74 72 28 27 68 72 65 66 27 29 3b 7d 7d 0a 69 74 65 6d 2e 74 79 70 65 3d 74 79 70 65 7c 7c 6d 66 70 2e 73 74 2e 74 79 70 65 7c 7c 27 69 6e 6c 69 6e 65 27 3b 69 74 65 6d 2e 69 6e 64 65 78 3d 69 6e 64 65 78 3b 69 74 65 6d 2e 70 61 72 73 65 64 3d 74 72 75 65 3b 6d 66 70 2e 69 74 65 6d 73 5b 69 6e 64 65 78 5d 3d 69 74 65 6d 3b 5f 6d 66 70 54 72 69 67 67 65 72 28 27 45
                                                                                                                                                                                                                                                    Data Ascii: {if(item.el.hasClass('mfp-'+types[i])){type=types[i];break;}}item.src=item.el.attr('data-mfp-src');if(!item.src){item.src=item.el.attr('href');}}item.type=type||mfp.st.type||'inline';item.index=index;item.parsed=true;mfp.items[index]=item;_mfpTrigger('E
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 6d 66 70 2e 63 6f 6e 74 61 69 6e 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6d 66 70 2d 73 2d 27 2b 5f 70 72 65 76 53 74 61 74 75 73 29 3b 7d 0a 69 66 28 21 74 65 78 74 26 26 73 74 61 74 75 73 3d 3d 3d 27 6c 6f 61 64 69 6e 67 27 29 7b 74 65 78 74 3d 6d 66 70 2e 73 74 2e 74 4c 6f 61 64 69 6e 67 3b 7d 0a 76 61 72 20 64 61 74 61 3d 7b 73 74 61 74 75 73 3a 73 74 61 74 75 73 2c 74 65 78 74 3a 74 65 78 74 7d 3b 5f 6d 66 70 54 72 69 67 67 65 72 28 27 55 70 64 61 74 65 53 74 61 74 75 73 27 2c 64 61 74 61 29 3b 73 74 61 74 75 73 3d 64 61 74 61 2e 73 74 61 74 75 73 3b 74 65 78 74 3d 64 61 74 61 2e 74 65 78 74 3b 6d 66 70 2e 70 72 65 6c 6f 61 64 65 72 2e 68 74 6d 6c 28 74 65 78 74 29 3b 6d 66 70 2e 70 72 65 6c 6f 61 64 65 72 2e 66 69 6e 64 28 27 61 27 29 2e 6f
                                                                                                                                                                                                                                                    Data Ascii: mfp.container.removeClass('mfp-s-'+_prevStatus);}if(!text&&status==='loading'){text=mfp.st.tLoading;}var data={status:status,text:text};_mfpTrigger('UpdateStatus',data);status=data.status;text=data.text;mfp.preloader.html(text);mfp.preloader.find('a').o
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC1369INData Raw: 29 7b 6d 66 70 2e 5f 73 65 74 46 6f 63 75 73 28 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 7d 2c 5f 70 61 72 73 65 4d 61 72 6b 75 70 3a 66 75 6e 63 74 69 6f 6e 28 74 65 6d 70 6c 61 74 65 2c 76 61 6c 75 65 73 2c 69 74 65 6d 29 7b 76 61 72 20 61 72 72 3b 69 66 28 69 74 65 6d 2e 64 61 74 61 29 7b 76 61 6c 75 65 73 3d 24 2e 65 78 74 65 6e 64 28 69 74 65 6d 2e 64 61 74 61 2c 76 61 6c 75 65 73 29 3b 7d 0a 5f 6d 66 70 54 72 69 67 67 65 72 28 4d 41 52 4b 55 50 5f 50 41 52 53 45 5f 45 56 45 4e 54 2c 5b 74 65 6d 70 6c 61 74 65 2c 76 61 6c 75 65 73 2c 69 74 65 6d 5d 29 3b 24 2e 65 61 63 68 28 76 61 6c 75 65 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 65 79 2c 76 61 6c 75 65 29 7b 69 66 28 76 61 6c 75 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 76 61 6c 75 65 3d 3d 3d
                                                                                                                                                                                                                                                    Data Ascii: ){mfp._setFocus();return false;}},_parseMarkup:function(template,values,item){var arr;if(item.data){values=$.extend(item.data,values);}_mfpTrigger(MARKUP_PARSE_EVENT,[template,values,item]);$.each(values,function(key,value){if(value===undefined||value===


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    73192.168.2.449889104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC540OUTGET /manifest.json HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: manifest
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1200INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Set-Cookie: __cf_bm=OxFxEsUanWyWeE2jt1iGCk8EIq.4R3YUM6k_OplFLkA-1728355951-1.0.1.1-pGugzIOufKCE3zZsaxQ16Zk2PKK63euydGbx8JQjgE5pP3kfDJTkqrdU7p9BeuesqWxZpPSOmpd0if2kSYo_EQ; path=/; expires=Tue, 08-Oct-24 03:22:31 GMT; domain=.mdpi.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Set-Cookie: __cfruid=2fe8453f00ccbd7adf2bfce430668052e037b2df-1728355951; path=/; domain=.mdpi.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Set-Cookie: _cfuvid=bUwpzNVrZJqETpIijbJwJgSBiOXpH377.quvAodKr.8-1728355951127-0.0.1.1-604800000; path=/; domain=.mdpi.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d50e08440d-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC169INData Raw: 33 32 62 0d 0a 7b 0a 20 22 6e 61 6d 65 22 3a 20 22 41 70 70 22 2c 0a 20 22 69 63 6f 6e 73 22 3a 20 5b 0a 20 20 7b 0a 20 20 20 22 73 72 63 22 3a 20 22 5c 2f 69 6d 67 5c 2f 69 63 6f 6e 5f 6e 65 77 5c 2f 61 6e 64 72 6f 69 64 2d 69 63 6f 6e 2d 33 36 78 33 36 2e 70 6e 67 22 2c 0a 20 20 20 22 73 69 7a 65 73 22 3a 20 22 33 36 78 33 36 22 2c 0a 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 5c 2f 70 6e 67 22 2c 0a 20 20 20 22 64 65 6e 73 69 74 79 22 3a 20 22 30 2e 37 35 22 0a 20 20 7d 2c 0a 20 20 7b 0a 20
                                                                                                                                                                                                                                                    Data Ascii: 32b{ "name": "App", "icons": [ { "src": "\/img\/icon_new\/android-icon-36x36.png", "sizes": "36x36", "type": "image\/png", "density": "0.75" }, {
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC649INData Raw: 20 20 22 73 72 63 22 3a 20 22 5c 2f 69 6d 67 5c 2f 69 63 6f 6e 5f 6e 65 77 5c 2f 61 6e 64 72 6f 69 64 2d 69 63 6f 6e 2d 34 38 78 34 38 2e 70 6e 67 22 2c 0a 20 20 20 22 73 69 7a 65 73 22 3a 20 22 34 38 78 34 38 22 2c 0a 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 5c 2f 70 6e 67 22 2c 0a 20 20 20 22 64 65 6e 73 69 74 79 22 3a 20 22 31 2e 30 22 0a 20 20 7d 2c 0a 20 20 7b 0a 20 20 20 22 73 72 63 22 3a 20 22 5c 2f 69 6d 67 5c 2f 69 63 6f 6e 5f 6e 65 77 5c 2f 61 6e 64 72 6f 69 64 2d 69 63 6f 6e 2d 37 32 78 37 32 2e 70 6e 67 22 2c 0a 20 20 20 22 73 69 7a 65 73 22 3a 20 22 37 32 78 37 32 22 2c 0a 20 20 20 22 74 79 70 65 22 3a 20 22 69 6d 61 67 65 5c 2f 70 6e 67 22 2c 0a 20 20 20 22 64 65 6e 73 69 74 79 22 3a 20 22 31 2e 35 22 0a 20 20 7d 2c 0a 20 20 7b 0a
                                                                                                                                                                                                                                                    Data Ascii: "src": "\/img\/icon_new\/android-icon-48x48.png", "sizes": "48x48", "type": "image\/png", "density": "1.0" }, { "src": "\/img\/icon_new\/android-icon-72x72.png", "sizes": "72x72", "type": "image\/png", "density": "1.5" }, {
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    74192.168.2.449893172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC561OUTGET /assets/js/clipboard.min.js?3f3688138a1b9fc4?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"657c2e30-29a6"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68294
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K7Phcs3FI5VdzKWn5hG7ELBgQqyq0GhKiDk82E0fw7OSQ2fM6pn8GjStVQFq3Bj8%2B7hFUTZZm9RxZZYs76PR%2FlXyj%2FTDoL5TcfAPEfIMdPN5vBlZW4oZq6VtmudjZbwQqlw%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d61e048c4e-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC398INData Raw: 32 39 61 36 0d 0a 2f 2a 21 0a 20 2a 20 63 6c 69 70 62 6f 61 72 64 2e 6a 73 20 76 32 2e 30 2e 30 0a 20 2a 20 68 74 74 70 73 3a 2f 2f 7a 65 6e 6f 72 6f 63 68 61 2e 67 69 74 68 75 62 2e 69 6f 2f 63 6c 69 70 62 6f 61 72 64 2e 6a 73 0a 20 2a 20 0a 20 2a 20 4c 69 63 65 6e 73 65 64 20 4d 49 54 20 c2 a9 20 5a 65 6e 6f 20 52 6f 63 68 61 0a 20 2a 2f 0a 21 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 26 26 22 6f 62 6a 65 63 74 22 3d 3d 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 65 28 29 3a 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 5d 2c 65 29 3a 22 6f 62 6a 65
                                                                                                                                                                                                                                                    Data Ascii: 29a6/*! * clipboard.js v2.0.0 * https://zenorocha.github.io/clipboard.js * * Licensed MIT Zeno Rocha */!function(t,e){"object"==typeof exports&&"object"==typeof module?module.exports=e():"function"==typeof define&&define.amd?define([],e):"obje
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 20 72 3d 6e 5b 6f 5d 3d 7b 69 3a 6f 2c 6c 3a 21 31 2c 65 78 70 6f 72 74 73 3a 7b 7d 7d 3b 72 65 74 75 72 6e 20 74 5b 6f 5d 2e 63 61 6c 6c 28 72 2e 65 78 70 6f 72 74 73 2c 72 2c 72 2e 65 78 70 6f 72 74 73 2c 65 29 2c 72 2e 6c 3d 21 30 2c 72 2e 65 78 70 6f 72 74 73 7d 76 61 72 20 6e 3d 7b 7d 3b 72 65 74 75 72 6e 20 65 2e 6d 3d 74 2c 65 2e 63 3d 6e 2c 65 2e 69 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 20 74 7d 2c 65 2e 64 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 2c 6f 29 7b 65 2e 6f 28 74 2c 6e 29 7c 7c 4f 62 6a 65 63 74 2e 64 65 66 69 6e 65 50 72 6f 70 65 72 74 79 28 74 2c 6e 2c 7b 63 6f 6e 66 69 67 75 72 61 62 6c 65 3a 21 31 2c 65 6e 75 6d 65 72 61 62 6c 65 3a 21 30 2c 67 65 74 3a 6f 7d 29 7d 2c 65 2e 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b
                                                                                                                                                                                                                                                    Data Ascii: r=n[o]={i:o,l:!1,exports:{}};return t[o].call(r.exports,r,r.exports,e),r.l=!0,r.exports}var n={};return e.m=t,e.c=n,e.i=function(t){return t},e.d=function(t,n,o){e.o(t,n)||Object.defineProperty(t,n,{configurable:!1,enumerable:!0,get:o})},e.n=function(t){
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 7b 7d 3b 74 68 69 73 2e 61 63 74 69 6f 6e 3d 74 2e 61 63 74 69 6f 6e 2c 74 68 69 73 2e 63 6f 6e 74 61 69 6e 65 72 3d 74 2e 63 6f 6e 74 61 69 6e 65 72 2c 74 68 69 73 2e 65 6d 69 74 74 65 72 3d 74 2e 65 6d 69 74 74 65 72 2c 74 68 69 73 2e 74 61 72 67 65 74 3d 74 2e 74 61 72 67 65 74 2c 74 68 69 73 2e 74 65 78 74 3d 74 2e 74 65 78 74 2c 74 68 69 73 2e 74 72 69 67 67 65 72 3d 74 2e 74 72 69 67 67 65 72 2c 74 68 69 73 2e 73 65 6c 65 63 74 65 64 54 65 78 74 3d 22 22 7d 7d 2c 7b 6b 65 79 3a 22 69 6e 69 74 53 65 6c 65 63 74 69 6f 6e 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 74 65 78 74 3f 74 68 69 73 2e 73 65 6c 65 63 74 46 61 6b 65 28 29 3a 74 68 69 73 2e 74 61 72 67 65 74 26 26 74 68 69 73 2e 73
                                                                                                                                                                                                                                                    Data Ascii: rguments[0]:{};this.action=t.action,this.container=t.container,this.emitter=t.emitter,this.target=t.target,this.text=t.text,this.trigger=t.trigger,this.selectedText=""}},{key:"initSelection",value:function(){this.text?this.selectFake():this.target&&this.s
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 73 2e 73 65 6c 65 63 74 65 64 54 65 78 74 3d 28 30 2c 6f 2e 64 65 66 61 75 6c 74 29 28 74 68 69 73 2e 74 61 72 67 65 74 29 2c 74 68 69 73 2e 63 6f 70 79 54 65 78 74 28 29 7d 7d 2c 7b 6b 65 79 3a 22 63 6f 70 79 54 65 78 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 76 6f 69 64 20 30 3b 74 72 79 7b 74 3d 64 6f 63 75 6d 65 6e 74 2e 65 78 65 63 43 6f 6d 6d 61 6e 64 28 74 68 69 73 2e 61 63 74 69 6f 6e 29 7d 63 61 74 63 68 28 65 29 7b 74 3d 21 31 7d 74 68 69 73 2e 68 61 6e 64 6c 65 52 65 73 75 6c 74 28 74 29 7d 7d 2c 7b 6b 65 79 3a 22 68 61 6e 64 6c 65 52 65 73 75 6c 74 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 65 6d 69 74 74 65 72 2e 65 6d 69 74 28 74 3f 22 73 75 63 63 65 73 73 22 3a 22 65 72 72
                                                                                                                                                                                                                                                    Data Ascii: s.selectedText=(0,o.default)(this.target),this.copyText()}},{key:"copyText",value:function(){var t=void 0;try{t=document.execCommand(this.action)}catch(e){t=!1}this.handleResult(t)}},{key:"handleResult",value:function(t){this.emitter.emit(t?"success":"err
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 65 74 75 72 6e 20 74 68 69 73 2e 5f 74 61 72 67 65 74 7d 7d 5d 29 2c 74 7d 28 29 3b 74 2e 65 78 70 6f 72 74 73 3d 61 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 6f 28 74 2c 65 2c 6e 29 7b 69 66 28 21 74 26 26 21 65 26 26 21 6e 29 74 68 72 6f 77 20 6e 65 77 20 45 72 72 6f 72 28 22 4d 69 73 73 69 6e 67 20 72 65 71 75 69 72 65 64 20 61 72 67 75 6d 65 6e 74 73 22 29 3b 69 66 28 21 63 2e 73 74 72 69 6e 67 28 65 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 53 65 63 6f 6e 64 20 61 72 67 75 6d 65 6e 74 20 6d 75 73 74 20 62 65 20 61 20 53 74 72 69 6e 67 22 29 3b 69 66 28 21 63 2e 66 6e 28 6e 29 29 74 68 72 6f 77 20 6e 65 77 20 54 79 70 65 45 72 72 6f 72 28 22 54 68 69 72 64 20 61 72 67 75 6d 65 6e
                                                                                                                                                                                                                                                    Data Ascii: eturn this._target}}]),t}();t.exports=a})},function(t,e,n){function o(t,e,n){if(!t&&!e&&!n)throw new Error("Missing required arguments");if(!c.string(e))throw new TypeError("Second argument must be a String");if(!c.fn(n))throw new TypeError("Third argumen
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 72 65 74 75 72 6e 20 72 2e 6c 65 6e 67 74 68 3f 6e 5b 74 5d 3d 72 3a 64 65 6c 65 74 65 20 6e 5b 74 5d 2c 74 68 69 73 7d 7d 2c 74 2e 65 78 70 6f 72 74 73 3d 6e 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 29 7b 76 61 72 20 6f 2c 72 2c 69 3b 21 66 75 6e 63 74 69 6f 6e 28 61 2c 63 29 7b 72 3d 5b 74 2c 6e 28 30 29 2c 6e 28 32 29 2c 6e 28 31 29 5d 2c 6f 3d 63 2c 76 6f 69 64 20 30 21 3d 3d 28 69 3d 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 6f 3f 6f 2e 61 70 70 6c 79 28 65 2c 72 29 3a 6f 29 26 26 28 74 2e 65 78 70 6f 72 74 73 3d 69 29 7d 28 30 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 6e 2c 6f 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 66 75 6e 63 74 69 6f 6e 20 72 28 74 29 7b 72 65 74 75 72 6e 20 74 26 26 74 2e 5f 5f 65 73 4d 6f 64 75 6c 65
                                                                                                                                                                                                                                                    Data Ascii: return r.length?n[t]=r:delete n[t],this}},t.exports=n},function(t,e,n){var o,r,i;!function(a,c){r=[t,n(0),n(2),n(1)],o=c,void 0!==(i="function"==typeof o?o.apply(e,r):o)&&(t.exports=i)}(0,function(t,e,n,o){"use strict";function r(t){return t&&t.__esModule
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 26 26 74 28 65 2e 70 72 6f 74 6f 74 79 70 65 2c 6e 29 2c 6f 26 26 74 28 65 2c 6f 29 2c 65 7d 7d 28 29 2c 70 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 74 2c 6e 29 7b 69 28 74 68 69 73 2c 65 29 3b 76 61 72 20 6f 3d 61 28 74 68 69 73 2c 28 65 2e 5f 5f 70 72 6f 74 6f 5f 5f 7c 7c 4f 62 6a 65 63 74 2e 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 28 65 29 29 2e 63 61 6c 6c 28 74 68 69 73 29 29 3b 72 65 74 75 72 6e 20 6f 2e 72 65 73 6f 6c 76 65 4f 70 74 69 6f 6e 73 28 6e 29 2c 6f 2e 6c 69 73 74 65 6e 43 6c 69 63 6b 28 74 29 2c 6f 7d 72 65 74 75 72 6e 20 63 28 65 2c 74 29 2c 68 28 65 2c 5b 7b 6b 65 79 3a 22 72 65 73 6f 6c 76 65 4f 70 74 69 6f 6e 73 22 2c 76 61 6c 75 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 3d 61 72 67 75 6d
                                                                                                                                                                                                                                                    Data Ascii: &&t(e.prototype,n),o&&t(e,o),e}}(),p=function(t){function e(t,n){i(this,e);var o=a(this,(e.__proto__||Object.getPrototypeOf(e)).call(this));return o.resolveOptions(n),o.listenClick(t),o}return c(e,t),h(e,[{key:"resolveOptions",value:function(){var t=argum
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 30 26 26 76 6f 69 64 20 30 21 3d 3d 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3f 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3a 5b 22 63 6f 70 79 22 2c 22 63 75 74 22 5d 2c 65 3d 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 3f 5b 74 5d 3a 74 2c 6e 3d 21 21 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 43 6f 6d 6d 61 6e 64 53 75 70 70 6f 72 74 65 64 3b 72 65 74 75 72 6e 20 65 2e 66 6f 72 45 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 74 29 7b 6e 3d 6e 26 26 21 21 64 6f 63 75 6d 65 6e 74 2e 71 75 65 72 79 43 6f 6d 6d 61 6e 64 53 75 70 70 6f 72 74 65 64 28 74 29 7d 29 2c 6e 7d 7d 5d 29 2c 65 7d 28 73 2e 64 65 66 61 75 6c 74 29 3b 74 2e 65 78 70 6f 72 74 73 3d 70 7d 29 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66
                                                                                                                                                                                                                                                    Data Ascii: =arguments.length>0&&void 0!==arguments[0]?arguments[0]:["copy","cut"],e="string"==typeof t?[t]:t,n=!!document.queryCommandSupported;return e.forEach(function(t){n=n&&!!document.queryCommandSupported(t)}),n}}]),e}(s.default);t.exports=p})},function(t,e){f
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC689INData Raw: 22 6c 65 6e 67 74 68 22 69 6e 20 74 26 26 28 30 3d 3d 3d 74 2e 6c 65 6e 67 74 68 7c 7c 65 2e 6e 6f 64 65 28 74 5b 30 5d 29 29 7d 2c 65 2e 73 74 72 69 6e 67 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 73 74 72 69 6e 67 22 3d 3d 74 79 70 65 6f 66 20 74 7c 7c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 53 74 72 69 6e 67 7d 2c 65 2e 66 6e 3d 66 75 6e 63 74 69 6f 6e 28 74 29 7b 72 65 74 75 72 6e 22 5b 6f 62 6a 65 63 74 20 46 75 6e 63 74 69 6f 6e 5d 22 3d 3d 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2e 74 6f 53 74 72 69 6e 67 2e 63 61 6c 6c 28 74 29 7d 7d 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 66 75 6e 63 74 69 6f 6e 20 6e 28 74 29 7b 76 61 72 20 65 3b 69 66 28 22 53 45 4c 45 43 54 22 3d 3d 3d 74 2e 6e 6f 64 65 4e 61 6d 65 29 74 2e 66
                                                                                                                                                                                                                                                    Data Ascii: "length"in t&&(0===t.length||e.node(t[0]))},e.string=function(t){return"string"==typeof t||t instanceof String},e.fn=function(t){return"[object Function]"===Object.prototype.toString.call(t)}},function(t,e){function n(t){var e;if("SELECT"===t.nodeName)t.f
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    75192.168.2.44988718.66.107.1314437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:30 UTC616OUTGET /assets/altmetric_badges-2f3c1a827c4dee5fa0ff35ec229b9204ae106583cc99636c724152d1f7acea04.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: d1bxh8uas1mnw7.cloudfront.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Content-Length: 104351
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Date: Wed, 29 May 2024 10:16:43 GMT
                                                                                                                                                                                                                                                    Last-Modified: Wed, 29 May 2024 10:16:35 GMT
                                                                                                                                                                                                                                                    ETag: "b28fc5460a95cd085e6fbf1d7e897123"
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                    Expires: Thu, 29 May 2025 16:16:34 GMT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 604f8ac78ed3ba5235c1a14794f2ac64.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: IUtIjp25OQrGw2ymUFIm9LM70qW-2vXdEmf6baSVu6FmVRNcoMW8wg==
                                                                                                                                                                                                                                                    Age: 11378149
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC15766INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 61 6c 74 6d 65 74 72 69 63 7c 7c 28 77 69 6e 64 6f 77 2e 5f 61 6c 74 6d 65 74 72 69 63 3d 7b 7d 29 2c 77 69 6e 64 6f 77 2e 5f 61 6c 74 6d 65 74 72 69 63 5b 22 65 78 70 6f 72 74 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 5f 61 6c 74 6d 65 74 72 69 63 5b 65 5d 3d 74 7d 2c 77 69 6e 64 6f 77 2e 5f 61 6c 74 6d 65 74 72 69 63 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 3b 66 6f 72 28 74 20 69 6e 20 6e 3d 5b 5d 2c 65 29 69 3d 65 5b 74 5d 2c 6e 2e 70 75 73 68 28 77 69 6e 64 6f 77 2e 5f 61 6c 74 6d 65 74 72 69 63 5b 74 5d 3d 69 29 3b 72 65 74 75 72 6e 20 6e 7d 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 77 69 6e
                                                                                                                                                                                                                                                    Data Ascii: (function(){window._altmetric||(window._altmetric={}),window._altmetric["export"]=function(e,t){return window._altmetric[e]=t},window._altmetric.exports=function(e){var t,n,i;for(t in n=[],e)i=e[t],n.push(window._altmetric[t]=i);return n}}).call(this),win
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC16384INData Raw: 7b 72 65 74 75 72 6e 22 22 2b 73 2e 6d 61 69 6e 28 63 2c 65 2c 63 2e 68 65 6c 70 65 72 73 2c 63 2e 70 61 72 74 69 61 6c 73 2c 72 2c 61 2c 6f 29 7d 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 7c 7c 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 7b 7d 3a 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 72 3d 69 2e 64 61 74 61 3b 6c 2e 5f 73 65 74 75 70 28 69 29 2c 21 69 2e 70 61 72 74 69 61 6c 26 26 73 2e 75 73 65 44 61 74 61 26 26 28 72 3d 67 28 65 2c 72 29 29 3b 76 61 72 20 6f 3d 75 6e 64 65 66 69 6e 65 64 2c 61 3d 73 2e 75 73 65 42 6c 6f 63 6b 50 61 72 61 6d 73 3f 5b 5d 3a 75 6e 64 65 66 69 6e 65 64 3b 72 65 74 75 72 6e 20 73 2e 75 73 65 44 65 70 74 68 73 26 26 28 6f 3d 69 2e 64 65 70 74 68 73 3f 65 21 3d 69 2e 64 65 70 74 68 73 5b 30 5d
                                                                                                                                                                                                                                                    Data Ascii: {return""+s.main(c,e,c.helpers,c.partials,r,a,o)}var i=arguments.length<=1||t===undefined?{}:arguments[1],r=i.data;l._setup(i),!i.partial&&s.useData&&(r=g(e,r));var o=undefined,a=s.useBlockParams?[]:undefined;return s.useDepths&&(o=i.depths?e!=i.depths[0]
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC16384INData Raw: 7c 7c 74 26 26 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 21 3d 3d 74 7c 7c 6e 26 26 74 68 69 73 2e 68 61 6e 64 6c 65 72 21 3d 3d 6e 29 7d 2c 6e 29 2c 55 3d 28 70 3d 7b 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 2c 72 2c 6f 29 7b 76 61 72 20 61 3d 72 3f 22 72 22 3a 22 24 22 3b 69 66 28 74 26 26 22 2a 22 21 3d 74 29 7b 76 61 72 20 6c 2c 73 3d 30 2c 75 3d 70 5b 61 2b 74 5d 2c 63 3d 22 2a 22 3d 3d 65 3b 69 66 28 21 75 29 72 65 74 75 72 6e 3b 66 6f 72 28 6c 3d 75 2e 6c 65 6e 67 74 68 3b 73 3c 6c 3b 73 2b 2b 29 69 66 28 28 63 7c 7c 75 5b 73 5d 2e 6d 61 74 63 68 65 73 28 65 2c 6e 2c 69 29 29 26 26 21 6f 28 75 5b 73 5d 2c 75 2c 73 2c 74 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 64 20 69 6e 20 70 29 64 2e 63 68 61 72 41 74 28
                                                                                                                                                                                                                                                    Data Ascii: ||t&&this.original!==t||n&&this.handler!==n)},n),U=(p={},h=function(e,t,n,i,r,o){var a=r?"r":"$";if(t&&"*"!=t){var l,s=0,u=p[a+t],c="*"==e;if(!u)return;for(l=u.length;s<l;s++)if((c||u[s].matches(e,n,i))&&!o(u[s],u,s,t))return}else for(var d in p)d.charAt(
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC16384INData Raw: 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 6e 2e 6d 61 74 63 68 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 31 3c 74 2e 6c 65 6e 67 74 68 26 26 74 5b 31 5d 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 6e 2e 6d 61 74 63 68 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 31 3c 74 2e 6c 65 6e 67 74 68 26 26 74 5b 32 5d 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4e 54 22 3a 72 65 74 75 72 6e 22 4e 54 22 3b 63 61 73 65 22 58 50 22 3a 72 65 74 75 72 6e 22 58 50 22 3b 63 61 73 65 22 4e 54 20 35 2e 30 22 3a 72 65 74 75 72 6e 22 32 30 30 30 22 3b 63 61 73 65 22 4e 54 20 35 2e 31 22 3a
                                                                                                                                                                                                                                                    Data Ascii: r",function(){function a(n){function e(e){var t=n.match(e);return t&&1<t.length&&t[1]||""}function t(e){var t=n.match(e);return t&&1<t.length&&t[2]||""}function i(e){switch(e){case"NT":return"NT";case"XP":return"XP";case"NT 5.0":return"2000";case"NT 5.1":
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC16384INData Raw: 22 66 31 30 30 30 22 2c 74 61 62 5f 6c 61 62 65 6c 3a 22 52 65 73 65 61 72 63 68 20 68 69 67 68 6c 69 67 68 74 73 22 2c 74 61 62 5f 69 64 3a 22 68 69 67 68 6c 69 67 68 74 73 22 2c 75 73 65 72 5f 6c 61 62 65 6c 5f 70 6c 75 72 61 6c 3a 22 72 65 73 65 61 72 63 68 20 68 69 67 68 6c 69 67 68 74 20 70 6c 61 74 66 6f 72 6d 73 22 2c 75 73 65 72 5f 6c 61 62 65 6c 3a 22 72 65 73 65 61 72 63 68 20 68 69 67 68 6c 69 67 68 74 20 70 6c 61 74 66 6f 72 6d 22 2c 70 6f 73 74 5f 74 79 70 65 73 3a 5b 22 66 31 30 30 30 22 2c 22 72 68 22 5d 2c 70 6f 73 69 74 69 6f 6e 3a 31 36 2c 62 61 73 69 63 5f 61 70 69 5f 6b 65 79 3a 22 72 68 22 2c 6c 65 67 65 6e 64 5f 74 65 78 74 3a 22 48 69 67 68 6c 69 67 68 74 65 64 20 62 79 20 2a 2a 43 4f 55 4e 54 2a 2a 20 70 6c 61 74 66 6f 72 6d 28 73
                                                                                                                                                                                                                                                    Data Ascii: "f1000",tab_label:"Research highlights",tab_id:"highlights",user_label_plural:"research highlight platforms",user_label:"research highlight platform",post_types:["f1000","rh"],position:16,basic_api_key:"rh",legend_text:"Highlighted by **COUNT** platform(s
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC16384INData Raw: 65 5b 74 5d 3a 75 6e 64 65 66 69 6e 65 64 7d 2c 75 3d 22 22 3b 72 65 74 75 72 6e 20 61 3d 6e 75 6c 6c 21 3d 28 61 3d 73 28 6e 2c 22 65 61 63 68 53 6f 75 72 63 65 57 69 74 68 43 6f 75 6e 74 22 29 7c 7c 28 6e 75 6c 6c 21 3d 74 3f 73 28 74 2c 22 65 61 63 68 53 6f 75 72 63 65 57 69 74 68 43 6f 75 6e 74 22 29 3a 74 29 29 3f 61 3a 65 2e 68 6f 6f 6b 73 2e 68 65 6c 70 65 72 4d 69 73 73 69 6e 67 2c 6c 3d 7b 6e 61 6d 65 3a 22 65 61 63 68 53 6f 75 72 63 65 57 69 74 68 43 6f 75 6e 74 22 2c 68 61 73 68 3a 7b 7d 2c 66 6e 3a 65 2e 70 72 6f 67 72 61 6d 28 31 2c 72 2c 30 29 2c 69 6e 76 65 72 73 65 3a 65 2e 6e 6f 6f 70 2c 64 61 74 61 3a 72 2c 6c 6f 63 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 2c 63 6f 6c 75 6d 6e 3a 30 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 31 2c 63 6f
                                                                                                                                                                                                                                                    Data Ascii: e[t]:undefined},u="";return a=null!=(a=s(n,"eachSourceWithCount")||(null!=t?s(t,"eachSourceWithCount"):t))?a:e.hooks.helperMissing,l={name:"eachSourceWithCount",hash:{},fn:e.program(1,r,0),inverse:e.noop,data:r,loc:{start:{line:1,column:0},end:{line:11,co
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC6665INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 7b 76 31 3a 7b 77 69 64 74 68 3a 22 31 31 30 22 2c 68 65 69 67 68 74 3a 22 32 30 22 7d 2c 76 32 3a 7b 77 69 64 74 68 3a 22 38 38 22 2c 68 65 69 67 68 74 3a 22 31 38 22 7d 2c 76 33 3a 7b 77 69 64 74 68 3a 22 39 39 22 2c 68 65 69 67 68 74 3a 22 31 38 22 7d 2c 76 34 3a 7b 77 69 64 74 68 3a 22 38 35 22 2c 68 65 69 67 68 74 3a 22 31 35 22 7d 2c 64 6f 6e 75 74 3a 7b 77 69 64 74 68 3a 22 36 34 22 2c 68 65 69 67 68 74 3a 22 36 34 22 7d 2c 6d 65 64 69 75 6d 5f 64 6f 6e 75 74 3a 7b 77 69 64 74 68 3a 22 31 32 30 22 2c 68 65 69 67 68 74 3a 22 31 32 30 22 7d 2c 6c 61 72 67 65 5f 64 6f 6e 75 74 3a 7b 77 69 64 74 68 3a 22 31 38 30 22 2c 68 65 69 67 68 74 3a 22 31 38 30 22 7d 2c 62 61 72 3a 7b 77 69 64 74 68 3a 22 31 30 30 22 2c 68 65 69 67
                                                                                                                                                                                                                                                    Data Ascii: n(){return{v1:{width:"110",height:"20"},v2:{width:"88",height:"18"},v3:{width:"99",height:"18"},v4:{width:"85",height:"15"},donut:{width:"64",height:"64"},medium_donut:{width:"120",height:"120"},large_donut:{width:"180",height:"180"},bar:{width:"100",heig


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    76192.168.2.449894172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC557OUTGET /assets/js/slick.min.js?d5a61c749e44e471?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC969INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"657c2e30-a76f"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68234
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nlA309uyuH6nl3q0MfmhizBC%2Fi00OGlHe7QpL8kbHCvOlkIxEJ4Lq8xDiTICmS76GjSwhfuM%2BUp9ZPQ5fc5j78PPYReorKxKBCPPpqSnxgaksfAyVN8njRUlRWcWv25cNIs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d63878c443-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC400INData Raw: 37 62 64 37 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 22 66 75 6e 63 74 69 6f 6e 22 3d 3d 74 79 70 65 6f 66 20 64 65 66 69 6e 65 26 26 64 65 66 69 6e 65 2e 61 6d 64 3f 64 65 66 69 6e 65 28 5b 22 6a 71 75 65 72 79 22 5d 2c 69 29 3a 22 75 6e 64 65 66 69 6e 65 64 22 21 3d 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 3f 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 3d 69 28 72 65 71 75 69 72 65 28 22 6a 71 75 65 72 79 22 29 29 3a 69 28 6a 51 75 65 72 79 29 7d 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 22 75 73 65 20 73 74 72 69 63 74 22 3b 76 61 72 20 65 3d 77 69 6e 64 6f 77 2e 53 6c 69 63 6b 7c 7c 7b 7d 3b 28 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 30 3b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 74 2c 6f
                                                                                                                                                                                                                                                    Data Ascii: 7bd7!function(i){"use strict";"function"==typeof define&&define.amd?define(["jquery"],i):"undefined"!=typeof exports?module.exports=i(require("jquery")):i(jQuery)}(function(i){"use strict";var e=window.Slick||{};(e=function(){var e=0;return function(t,o
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 22 73 6c 69 63 6b 2d 70 72 65 76 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 50 72 65 76 69 6f 75 73 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 50 72 65 76 69 6f 75 73 3c 2f 62 75 74 74 6f 6e 3e 27 2c 6e 65 78 74 41 72 72 6f 77 3a 27 3c 62 75 74 74 6f 6e 20 63 6c 61 73 73 3d 22 73 6c 69 63 6b 2d 6e 65 78 74 22 20 61 72 69 61 2d 6c 61 62 65 6c 3d 22 4e 65 78 74 22 20 74 79 70 65 3d 22 62 75 74 74 6f 6e 22 3e 4e 65 78 74 3c 2f 62 75 74 74 6f 6e 3e 27 2c 61 75 74 6f 70 6c 61 79 3a 21 31 2c 61 75 74 6f 70 6c 61 79 53 70 65 65 64 3a 33 65 33 2c 63 65 6e 74 65 72 4d 6f 64 65 3a 21 31 2c 63 65 6e 74 65 72 50 61 64 64 69 6e 67 3a 22 35 30 70 78 22 2c 63 73 73 45 61 73 65 3a 22 65 61 73 65 22 2c 63 75 73 74 6f 6d 50 61 67 69 6e 67 3a 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                    Data Ascii: "slick-prev" aria-label="Previous" type="button">Previous</button>',nextArrow:'<button class="slick-next" aria-label="Next" type="button">Next</button>',autoplay:!1,autoplaySpeed:3e3,centerMode:!1,centerPadding:"50px",cssEase:"ease",customPaging:function(
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 75 70 74 65 64 3d 21 31 2c 6e 2e 68 69 64 64 65 6e 3d 22 68 69 64 64 65 6e 22 2c 6e 2e 70 61 75 73 65 64 3d 21 30 2c 6e 2e 70 6f 73 69 74 69 6f 6e 50 72 6f 70 3d 6e 75 6c 6c 2c 6e 2e 72 65 73 70 6f 6e 64 54 6f 3d 6e 75 6c 6c 2c 6e 2e 72 6f 77 43 6f 75 6e 74 3d 31 2c 6e 2e 73 68 6f 75 6c 64 43 6c 69 63 6b 3d 21 30 2c 6e 2e 24 73 6c 69 64 65 72 3d 69 28 74 29 2c 6e 2e 24 73 6c 69 64 65 73 43 61 63 68 65 3d 6e 75 6c 6c 2c 6e 2e 74 72 61 6e 73 66 6f 72 6d 54 79 70 65 3d 6e 75 6c 6c 2c 6e 2e 74 72 61 6e 73 69 74 69 6f 6e 54 79 70 65 3d 6e 75 6c 6c 2c 6e 2e 76 69 73 69 62 69 6c 69 74 79 43 68 61 6e 67 65 3d 22 76 69 73 69 62 69 6c 69 74 79 63 68 61 6e 67 65 22 2c 6e 2e 77 69 6e 64 6f 77 57 69 64 74 68 3d 30 2c 6e 2e 77 69 6e 64 6f 77 54 69 6d 65 72 3d 6e 75 6c
                                                                                                                                                                                                                                                    Data Ascii: upted=!1,n.hidden="hidden",n.paused=!0,n.positionProp=null,n.respondTo=null,n.rowCount=1,n.shouldClick=!0,n.$slider=i(t),n.$slidesCache=null,n.transformType=null,n.transitionType=null,n.visibilityChange="visibilitychange",n.windowWidth=0,n.windowTimer=nul
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 74 29 72 65 74 75 72 6e 21 31 3b 73 2e 75 6e 6c 6f 61 64 28 29 2c 22 6e 75 6d 62 65 72 22 3d 3d 74 79 70 65 6f 66 20 74 3f 30 3d 3d 3d 74 26 26 30 3d 3d 3d 73 2e 24 73 6c 69 64 65 73 2e 6c 65 6e 67 74 68 3f 69 28 65 29 2e 61 70 70 65 6e 64 54 6f 28 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 3a 6f 3f 69 28 65 29 2e 69 6e 73 65 72 74 42 65 66 6f 72 65 28 73 2e 24 73 6c 69 64 65 73 2e 65 71 28 74 29 29 3a 69 28 65 29 2e 69 6e 73 65 72 74 41 66 74 65 72 28 73 2e 24 73 6c 69 64 65 73 2e 65 71 28 74 29 29 3a 21 30 3d 3d 3d 6f 3f 69 28 65 29 2e 70 72 65 70 65 6e 64 54 6f 28 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 3a 69 28 65 29 2e 61 70 70 65 6e 64 54 6f 28 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 29 2c 73 2e 24 73 6c 69 64 65 73 3d 73 2e 24 73 6c 69 64 65 54 72
                                                                                                                                                                                                                                                    Data Ascii: t)return!1;s.unload(),"number"==typeof t?0===t&&0===s.$slides.length?i(e).appendTo(s.$slideTrack):o?i(e).insertBefore(s.$slides.eq(t)):i(e).insertAfter(s.$slides.eq(t)):!0===o?i(e).prependTo(s.$slideTrack):i(e).appendTo(s.$slideTrack),s.$slides=s.$slideTr
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 6f 6d 70 6c 65 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 26 26 74 2e 63 61 6c 6c 28 29 7d 7d 29 29 3a 28 73 2e 61 70 70 6c 79 54 72 61 6e 73 69 74 69 6f 6e 28 29 2c 65 3d 4d 61 74 68 2e 63 65 69 6c 28 65 29 2c 21 31 3d 3d 3d 73 2e 6f 70 74 69 6f 6e 73 2e 76 65 72 74 69 63 61 6c 3f 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d 22 74 72 61 6e 73 6c 61 74 65 33 64 28 22 2b 65 2b 22 70 78 2c 20 30 70 78 2c 20 30 70 78 29 22 3a 6f 5b 73 2e 61 6e 69 6d 54 79 70 65 5d 3d 22 74 72 61 6e 73 6c 61 74 65 33 64 28 30 70 78 2c 22 2b 65 2b 22 70 78 2c 20 30 70 78 29 22 2c 73 2e 24 73 6c 69 64 65 54 72 61 63 6b 2e 63 73 73 28 6f 29 2c 74 26 26 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 73 2e 64 69 73 61 62 6c 65 54 72 61 6e 73 69 74 69 6f 6e 28 29
                                                                                                                                                                                                                                                    Data Ascii: omplete:function(){t&&t.call()}})):(s.applyTransition(),e=Math.ceil(e),!1===s.options.vertical?o[s.animType]="translate3d("+e+"px, 0px, 0px)":o[s.animType]="translate3d(0px,"+e+"px, 0px)",s.$slideTrack.css(o),t&&setTimeout(function(){s.disableTransition()
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 65 63 74 69 6f 6e 26 26 28 65 3d 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2d 69 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 2c 69 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2d 31 3d 3d 30 26 26 28 69 2e 64 69 72 65 63 74 69 6f 6e 3d 31 29 29 29 2c 69 2e 73 6c 69 64 65 48 61 6e 64 6c 65 72 28 65 29 29 7d 2c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 62 75 69 6c 64 41 72 72 6f 77 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 65 3d 74 68 69 73 3b 21 30 3d 3d 3d 65 2e 6f 70 74 69 6f 6e 73 2e 61 72 72 6f 77 73 26 26 28 65 2e 24 70 72 65 76 41 72 72 6f 77 3d 69 28 65 2e 6f 70 74 69 6f 6e 73 2e 70 72 65 76 41 72 72 6f 77 29 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 61 72 72 6f 77 22 29 2c 65 2e 24 6e 65 78 74 41 72 72 6f 77 3d 69 28
                                                                                                                                                                                                                                                    Data Ascii: ection&&(e=i.currentSlide-i.options.slidesToScroll,i.currentSlide-1==0&&(i.direction=1))),i.slideHandler(e))},e.prototype.buildArrows=function(){var e=this;!0===e.options.arrows&&(e.$prevArrow=i(e.options.prevArrow).addClass("slick-arrow"),e.$nextArrow=i(
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 24 73 6c 69 64 65 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 69 28 74 29 2e 61 74 74 72 28 22 64 61 74 61 2d 73 6c 69 63 6b 2d 69 6e 64 65 78 22 2c 65 29 2e 64 61 74 61 28 22 6f 72 69 67 69 6e 61 6c 53 74 79 6c 69 6e 67 22 2c 69 28 74 29 2e 61 74 74 72 28 22 73 74 79 6c 65 22 29 7c 7c 22 22 29 7d 29 2c 65 2e 24 73 6c 69 64 65 72 2e 61 64 64 43 6c 61 73 73 28 22 73 6c 69 63 6b 2d 73 6c 69 64 65 72 22 29 2c 65 2e 24 73 6c 69 64 65 54 72 61 63 6b 3d 30 3d 3d 3d 65 2e 73 6c 69 64 65 43 6f 75 6e 74 3f 69 28 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 73 6c 69 63 6b 2d 74 72 61 63 6b 22 2f 3e 27 29 2e 61 70 70 65 6e 64 54 6f 28 65 2e 24 73 6c 69 64 65 72 29 3a 65 2e 24 73 6c 69 64 65 73 2e 77 72 61 70 41 6c 6c 28 27 3c 64 69 76 20 63 6c 61 73 73
                                                                                                                                                                                                                                                    Data Ascii: $slides.each(function(e,t){i(t).attr("data-slick-index",e).data("originalStyling",i(t).attr("style")||"")}),e.$slider.addClass("slick-slider"),e.$slideTrack=0===e.slideCount?i('<div class="slick-track"/>').appendTo(e.$slider):e.$slides.wrapAll('<div class
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 76 61 72 20 6f 2c 73 2c 6e 2c 72 3d 74 68 69 73 2c 6c 3d 21 31 2c 64 3d 72 2e 24 73 6c 69 64 65 72 2e 77 69 64 74 68 28 29 2c 61 3d 77 69 6e 64 6f 77 2e 69 6e 6e 65 72 57 69 64 74 68 7c 7c 69 28 77 69 6e 64 6f 77 29 2e 77 69 64 74 68 28 29 3b 69 66 28 22 77 69 6e 64 6f 77 22 3d 3d 3d 72 2e 72 65 73 70 6f 6e 64 54 6f 3f 6e 3d 61 3a 22 73 6c 69 64 65 72 22 3d 3d 3d 72 2e 72 65 73 70 6f 6e 64 54 6f 3f 6e 3d 64 3a 22 6d 69 6e 22 3d 3d 3d 72 2e 72 65 73 70 6f 6e 64 54 6f 26 26 28 6e 3d 4d 61 74 68 2e 6d 69 6e 28 61 2c 64 29 29 2c 72 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 26 26 72 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65 2e 6c 65 6e 67 74 68 26 26 6e 75 6c 6c 21 3d 3d 72 2e 6f 70 74 69 6f 6e 73 2e 72 65 73 70 6f 6e 73 69 76 65
                                                                                                                                                                                                                                                    Data Ascii: var o,s,n,r=this,l=!1,d=r.$slider.width(),a=window.innerWidth||i(window).width();if("window"===r.respondTo?n=a:"slider"===r.respondTo?n=d:"min"===r.respondTo&&(n=Math.min(a,d)),r.options.responsive&&r.options.responsive.length&&null!==r.options.responsive
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 65 73 73 61 67 65 29 7b 63 61 73 65 22 70 72 65 76 69 6f 75 73 22 3a 73 3d 30 3d 3d 3d 6f 3f 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3a 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 2d 6f 2c 72 2e 73 6c 69 64 65 43 6f 75 6e 74 3e 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 72 2e 73 6c 69 64 65 48 61 6e 64 6c 65 72 28 72 2e 63 75 72 72 65 6e 74 53 6c 69 64 65 2d 73 2c 21 31 2c 74 29 3b 62 72 65 61 6b 3b 63 61 73 65 22 6e 65 78 74 22 3a 73 3d 30 3d 3d 3d 6f 3f 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 63 72 6f 6c 6c 3a 6f 2c 72 2e 73 6c 69 64 65 43 6f 75 6e 74 3e 72 2e 6f 70 74 69 6f 6e 73 2e 73 6c 69 64 65 73 54 6f 53 68 6f 77 26 26 72 2e 73 6c 69 64 65 48 61 6e
                                                                                                                                                                                                                                                    Data Ascii: essage){case"previous":s=0===o?r.options.slidesToScroll:r.options.slidesToShow-o,r.slideCount>r.options.slidesToShow&&r.slideHandler(r.currentSlide-s,!1,t);break;case"next":s=0===o?r.options.slidesToScroll:o,r.slideCount>r.options.slidesToShow&&r.slideHan
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6c 69 73 74 2e 6f 66 66 28 22 74 6f 75 63 68 6d 6f 76 65 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 6d 6f 76 65 2e 73 6c 69 63 6b 22 2c 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6c 69 73 74 2e 6f 66 66 28 22 74 6f 75 63 68 65 6e 64 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 75 70 2e 73 6c 69 63 6b 22 2c 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6c 69 73 74 2e 6f 66 66 28 22 74 6f 75 63 68 63 61 6e 63 65 6c 2e 73 6c 69 63 6b 20 6d 6f 75 73 65 6c 65 61 76 65 2e 73 6c 69 63 6b 22 2c 65 2e 73 77 69 70 65 48 61 6e 64 6c 65 72 29 2c 65 2e 24 6c 69 73 74 2e 6f 66 66 28 22 63 6c 69 63 6b 2e 73 6c 69 63 6b 22 2c 65 2e 63 6c 69 63 6b 48 61 6e 64 6c 65 72 29 2c 69 28 64 6f 63 75 6d 65 6e 74 29
                                                                                                                                                                                                                                                    Data Ascii: e.swipeHandler),e.$list.off("touchmove.slick mousemove.slick",e.swipeHandler),e.$list.off("touchend.slick mouseup.slick",e.swipeHandler),e.$list.off("touchcancel.slick mouseleave.slick",e.swipeHandler),e.$list.off("click.slick",e.clickHandler),i(document)


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    77192.168.2.449892172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC568OUTGET /assets/js/jquery-ui-1.13.2.min.js?1e2047978946a1d2?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC974INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"657c2e30-3e46c"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68294
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=yonQJ8QtLkhOnv4nA2nHkeCNJQWrT1MN1E4d7kAf%2FJJqNEKlgfO5cWoVYsRHUnHPdJpDYDsDgx3%2FZ166K2OIRWHnjzhOAdY%2Ba4FxPbqrvZ2Kjl%2FMSFFTHER1xUGUeDkHVh8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d659ef4375-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC395INData Raw: 37 62 64 31 0d 0a 2f 2a 21 20 6a 51 75 65 72 79 20 55 49 20 2d 20 76 31 2e 31 33 2e 32 20 2d 20 32 30 32 32 2d 30 37 2d 31 34 0a 2a 20 68 74 74 70 3a 2f 2f 6a 71 75 65 72 79 75 69 2e 63 6f 6d 0a 2a 20 49 6e 63 6c 75 64 65 73 3a 20 77 69 64 67 65 74 2e 6a 73 2c 20 70 6f 73 69 74 69 6f 6e 2e 6a 73 2c 20 64 61 74 61 2e 6a 73 2c 20 64 69 73 61 62 6c 65 2d 73 65 6c 65 63 74 69 6f 6e 2e 6a 73 2c 20 65 66 66 65 63 74 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6c 69 6e 64 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 62 6f 75 6e 63 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 63 6c 69 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 64 72 6f 70 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63
                                                                                                                                                                                                                                                    Data Ascii: 7bd1/*! jQuery UI - v1.13.2 - 2022-07-14* http://jqueryui.com* Includes: widget.js, position.js, data.js, disable-selection.js, effect.js, effects/effect-blind.js, effects/effect-bounce.js, effects/effect-clip.js, effects/effect-drop.js, effects/effec
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 73 63 61 6c 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 73 68 61 6b 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 73 69 7a 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 73 6c 69 64 65 2e 6a 73 2c 20 65 66 66 65 63 74 73 2f 65 66 66 65 63 74 2d 74 72 61 6e 73 66 65 72 2e 6a 73 2c 20 66 6f 63 75 73 61 62 6c 65 2e 6a 73 2c 20 66 6f 72 6d 2d 72 65 73 65 74 2d 6d 69 78 69 6e 2e 6a 73 2c 20 6a 71 75 65 72 79 2d 70 61 74 63 68 2e 6a 73 2c 20 6b 65 79 63 6f 64 65 2e 6a 73 2c 20 6c 61 62 65 6c 73 2e 6a 73 2c 20 73 63 72 6f 6c 6c 2d 70 61 72 65 6e 74 2e 6a 73 2c 20 74 61 62 62 61 62 6c 65 2e 6a 73 2c 20 75 6e 69 71 75 65 2d 69 64 2e 6a 73 2c 20 77 69 64 67 65 74
                                                                                                                                                                                                                                                    Data Ascii: , effects/effect-scale.js, effects/effect-shake.js, effects/effect-size.js, effects/effect-slide.js, effects/effect-transfer.js, focusable.js, form-reset-mixin.js, jquery-patch.js, keycode.js, labels.js, scroll-parent.js, tabbable.js, unique-id.js, widget
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 5b 72 5d 5b 74 5d 2c 6e 3d 56 5b 72 5d 5b 74 5d 3d 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 66 28 21 74 68 69 73 7c 7c 21 74 68 69 73 2e 5f 63 72 65 61 74 65 57 69 64 67 65 74 29 72 65 74 75 72 6e 20 6e 65 77 20 6e 28 74 2c 65 29 3b 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 26 26 74 68 69 73 2e 5f 63 72 65 61 74 65 57 69 64 67 65 74 28 74 2c 65 29 7d 2c 56 2e 65 78 74 65 6e 64 28 6e 2c 73 2c 7b 76 65 72 73 69 6f 6e 3a 65 2e 76 65 72 73 69 6f 6e 2c 5f 70 72 6f 74 6f 3a 56 2e 65 78 74 65 6e 64 28 7b 7d 2c 65 29 2c 5f 63 68 69 6c 64 43 6f 6e 73 74 72 75 63 74 6f 72 73 3a 5b 5d 7d 29 2c 28 6f 3d 6e 65 77 20 69 29 2e 6f 70 74 69 6f 6e 73 3d 56 2e 77 69 64 67 65 74 2e 65 78 74 65 6e 64 28 7b 7d 2c 6f 2e 6f 70 74 69 6f 6e 73 29 2c 56 2e 65 61 63 68 28
                                                                                                                                                                                                                                                    Data Ascii: [r][t],n=V[r][t]=function(t,e){if(!this||!this._createWidget)return new n(t,e);arguments.length&&this._createWidget(t,e)},V.extend(n,s,{version:e.version,_proto:V.extend({},e),_childConstructors:[]}),(o=new i).options=V.widget.extend({},o.options),V.each(
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 75 72 6e 22 69 6e 73 74 61 6e 63 65 22 3d 3d 3d 69 3f 28 6e 3d 65 2c 21 31 29 3a 65 3f 22 66 75 6e 63 74 69 6f 6e 22 21 3d 74 79 70 65 6f 66 20 65 5b 69 5d 7c 7c 22 5f 22 3d 3d 3d 69 2e 63 68 61 72 41 74 28 30 29 3f 56 2e 65 72 72 6f 72 28 22 6e 6f 20 73 75 63 68 20 6d 65 74 68 6f 64 20 27 22 2b 69 2b 22 27 20 66 6f 72 20 22 2b 6f 2b 22 20 77 69 64 67 65 74 20 69 6e 73 74 61 6e 63 65 22 29 3a 28 74 3d 65 5b 69 5d 2e 61 70 70 6c 79 28 65 2c 73 29 29 21 3d 3d 65 26 26 76 6f 69 64 20 30 21 3d 3d 74 3f 28 6e 3d 74 26 26 74 2e 6a 71 75 65 72 79 3f 6e 2e 70 75 73 68 53 74 61 63 6b 28 74 2e 67 65 74 28 29 29 3a 74 2c 21 31 29 3a 76 6f 69 64 20 30 3a 56 2e 65 72 72 6f 72 28 22 63 61 6e 6e 6f 74 20 63 61 6c 6c 20 6d 65 74 68 6f 64 73 20 6f 6e 20 22 2b 6f 2b 22 20
                                                                                                                                                                                                                                                    Data Ascii: urn"instance"===i?(n=e,!1):e?"function"!=typeof e[i]||"_"===i.charAt(0)?V.error("no such method '"+i+"' for "+o+" widget instance"):(t=e[i].apply(e,s))!==e&&void 0!==t?(n=t&&t.jquery?n.pushStack(t.get()):t,!1):void 0:V.error("cannot call methods on "+o+"
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 45 76 65 6e 74 44 61 74 61 28 29 29 2c 74 68 69 73 2e 5f 69 6e 69 74 28 29 7d 2c 5f 67 65 74 43 72 65 61 74 65 4f 70 74 69 6f 6e 73 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 7b 7d 7d 2c 5f 67 65 74 43 72 65 61 74 65 45 76 65 6e 74 44 61 74 61 3a 56 2e 6e 6f 6f 70 2c 5f 63 72 65 61 74 65 3a 56 2e 6e 6f 6f 70 2c 5f 69 6e 69 74 3a 56 2e 6e 6f 6f 70 2c 64 65 73 74 72 6f 79 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 69 3d 74 68 69 73 3b 74 68 69 73 2e 5f 64 65 73 74 72 6f 79 28 29 2c 56 2e 65 61 63 68 28 74 68 69 73 2e 63 6c 61 73 73 65 73 45 6c 65 6d 65 6e 74 4c 6f 6f 6b 75 70 2c 66 75 6e 63 74 69 6f 6e 28 74 2c 65 29 7b 69 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 65 2c 74 29 7d 29 2c 74 68 69 73 2e 65 6c 65 6d 65 6e 74 2e 6f 66 66 28 74 68
                                                                                                                                                                                                                                                    Data Ascii: EventData()),this._init()},_getCreateOptions:function(){return{}},_getCreateEventData:V.noop,_create:V.noop,_init:V.noop,destroy:function(){var i=this;this._destroy(),V.each(this.classesElementLookup,function(t,e){i._removeClass(e,t)}),this.element.off(th
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 2c 5f 73 65 74 4f 70 74 69 6f 6e 44 69 73 61 62 6c 65 64 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 74 6f 67 67 6c 65 43 6c 61 73 73 28 74 68 69 73 2e 77 69 64 67 65 74 28 29 2c 74 68 69 73 2e 77 69 64 67 65 74 46 75 6c 6c 4e 61 6d 65 2b 22 2d 64 69 73 61 62 6c 65 64 22 2c 6e 75 6c 6c 2c 21 21 74 29 2c 74 26 26 28 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 68 6f 76 65 72 61 62 6c 65 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 68 6f 76 65 72 22 29 2c 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 74 68 69 73 2e 66 6f 63 75 73 61 62 6c 65 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 66 6f 63 75 73 22 29 29 7d 2c 65 6e 61 62 6c 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 5f
                                                                                                                                                                                                                                                    Data Ascii: ,_setOptionDisabled:function(t){this._toggleClass(this.widget(),this.widgetFullName+"-disabled",null,!!t),t&&(this._removeClass(this.hoverable,null,"ui-state-hover"),this._removeClass(this.focusable,null,"ui-state-focus"))},enable:function(){return this._
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 65 6f 66 20 74 7c 7c 6e 75 6c 6c 3d 3d 3d 74 2c 69 3d 7b 65 78 74 72 61 3a 6e 3f 65 3a 69 2c 6b 65 79 73 3a 6e 3f 74 3a 65 2c 65 6c 65 6d 65 6e 74 3a 6e 3f 74 68 69 73 2e 65 6c 65 6d 65 6e 74 3a 74 2c 61 64 64 3a 73 3d 22 62 6f 6f 6c 65 61 6e 22 3d 3d 74 79 70 65 6f 66 20 73 3f 73 3a 69 7d 3b 72 65 74 75 72 6e 20 69 2e 65 6c 65 6d 65 6e 74 2e 74 6f 67 67 6c 65 43 6c 61 73 73 28 74 68 69 73 2e 5f 63 6c 61 73 73 65 73 28 69 29 2c 73 29 2c 74 68 69 73 7d 2c 5f 6f 6e 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 6f 2c 74 29 7b 76 61 72 20 61 2c 72 3d 74 68 69 73 3b 22 62 6f 6f 6c 65 61 6e 22 21 3d 74 79 70 65 6f 66 20 6e 26 26 28 74 3d 6f 2c 6f 3d 6e 2c 6e 3d 21 31 29 2c 74 3f 28 6f 3d 61 3d 56 28 6f 29 2c 74 68 69 73 2e 62 69 6e 64 69 6e 67 73 3d 74 68 69 73 2e 62 69
                                                                                                                                                                                                                                                    Data Ascii: eof t||null===t,i={extra:n?e:i,keys:n?t:e,element:n?this.element:t,add:s="boolean"==typeof s?s:i};return i.element.toggleClass(this._classes(i),s),this},_on:function(n,o,t){var a,r=this;"boolean"!=typeof n&&(t=o,o=n,n=!1),t?(o=a=V(o),this.bindings=this.bi
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 66 6f 63 75 73 6f 75 74 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 74 68 69 73 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 28 56 28 74 2e 63 75 72 72 65 6e 74 54 61 72 67 65 74 29 2c 6e 75 6c 6c 2c 22 75 69 2d 73 74 61 74 65 2d 66 6f 63 75 73 22 29 7d 7d 29 7d 2c 5f 74 72 69 67 67 65 72 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 65 2c 69 29 7b 76 61 72 20 73 2c 6e 2c 6f 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 5b 74 5d 3b 69 66 28 69 3d 69 7c 7c 7b 7d 2c 28 65 3d 56 2e 45 76 65 6e 74 28 65 29 29 2e 74 79 70 65 3d 28 74 3d 3d 3d 74 68 69 73 2e 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 3f 74 3a 74 68 69 73 2e 77 69 64 67 65 74 45 76 65 6e 74 50 72 65 66 69 78 2b 74 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2c 65 2e 74 61 72 67 65 74 3d 74 68 69 73 2e 65 6c 65 6d
                                                                                                                                                                                                                                                    Data Ascii: focusout:function(t){this._removeClass(V(t.currentTarget),null,"ui-state-focus")}})},_trigger:function(t,e,i){var s,n,o=this.options[t];if(i=i||{},(e=V.Event(e)).type=(t===this.widgetEventPrefix?t:this.widgetEventPrefix+t).toLowerCase(),e.target=this.elem
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 78 3b 6f 76 65 72 66 6c 6f 77 3a 68 69 64 64 65 6e 3b 27 3e 3c 64 69 76 20 73 74 79 6c 65 3d 27 68 65 69 67 68 74 3a 33 30 30 70 78 3b 77 69 64 74 68 3a 61 75 74 6f 3b 27 3e 3c 2f 64 69 76 3e 3c 2f 64 69 76 3e 22 29 2c 69 3d 65 2e 63 68 69 6c 64 72 65 6e 28 29 5b 30 5d 3b 72 65 74 75 72 6e 20 56 28 22 62 6f 64 79 22 29 2e 61 70 70 65 6e 64 28 65 29 2c 74 3d 69 2e 6f 66 66 73 65 74 57 69 64 74 68 2c 65 2e 63 73 73 28 22 6f 76 65 72 66 6c 6f 77 22 2c 22 73 63 72 6f 6c 6c 22 29 2c 74 3d 3d 3d 28 69 3d 69 2e 6f 66 66 73 65 74 57 69 64 74 68 29 26 26 28 69 3d 65 5b 30 5d 2e 63 6c 69 65 6e 74 57 69 64 74 68 29 2c 65 2e 72 65 6d 6f 76 65 28 29 2c 73 3d 74 2d 69 7d 2c 67 65 74 53 63 72 6f 6c 6c 49 6e 66 6f 3a 66 75 6e 63 74 69 6f 6e 28 74 29 7b 76 61 72 20 65 3d
                                                                                                                                                                                                                                                    Data Ascii: x;overflow:hidden;'><div style='height:300px;width:auto;'></div></div>"),i=e.children()[0];return V("body").append(e),t=i.offsetWidth,e.css("overflow","scroll"),t===(i=i.offsetWidth)&&(i=e[0].clientWidth),e.remove(),s=t-i},getScrollInfo:function(t){var e=
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 68 65 69 67 68 74 3a 65 2e 6f 75 74 65 72 48 65 69 67 68 74 28 29 2c 6f 66 66 73 65 74 3a 65 2e 6f 66 66 73 65 74 28 29 7d 3b 72 65 74 75 72 6e 20 5f 5b 30 5d 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 26 26 28 75 2e 61 74 3d 22 6c 65 66 74 20 74 6f 70 22 29 2c 70 3d 65 2e 77 69 64 74 68 2c 66 3d 65 2e 68 65 69 67 68 74 2c 6d 3d 56 2e 65 78 74 65 6e 64 28 7b 7d 2c 67 3d 65 2e 6f 66 66 73 65 74 29 2c 56 2e 65 61 63 68 28 5b 22 6d 79 22 2c 22 61 74 22 5d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 74 2c 65 2c 69 3d 28 75 5b 74 68 69 73 5d 7c 7c 22 22 29 2e 73 70 6c 69 74 28 22 20 22 29 3b 28 69 3d 31 3d 3d 3d 69 2e 6c 65 6e 67 74 68 3f 6f 2e 74 65 73 74 28 69 5b 30 5d 29 3f 69 2e 63 6f 6e 63 61 74 28 5b 22 63 65 6e 74 65 72 22 5d 29 3a 6c 2e 74 65 73
                                                                                                                                                                                                                                                    Data Ascii: height:e.outerHeight(),offset:e.offset()};return _[0].preventDefault&&(u.at="left top"),p=e.width,f=e.height,m=V.extend({},g=e.offset),V.each(["my","at"],function(){var t,e,i=(u[this]||"").split(" ");(i=1===i.length?o.test(i[0])?i.concat(["center"]):l.tes


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    78192.168.2.449895172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC588OUTGET /assets/js/third-party/highcharts/modules/exporting.js?944dc938d06de3a8?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=7450
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"657c2e30-1d1a"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68233
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=K%2FEpUPgyoJ4rfKiHu5koueoj9MJai3g2ExefTMA7PCKcrWgmLUEbIw5vxilHE1ycscbNVK9lGrsoq07Xevcvko1EMntxR1gJIJjqogI708PXYuxvVbFGxmwWyDTS3yVHjq4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d64ffc41e0-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC358INData Raw: 31 63 38 62 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 41 3d 66 2e 43 68 61 72 74 2c 74 3d 66 2e 61 64 64 45 76 65 6e 74 2c 42 3d 66 2e 72 65 6d 6f 76 65 45 76 65 6e 74 2c 6c 3d 66 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 2c 6f 3d 66 2e 64 69 73 63 61 72 64 45 6c 65 6d 65 6e 74 2c 76 3d 66 2e 63 73 73 2c 6b 3d 66 2e 6d 65 72 67 65 2c 72 3d 66 2e 65 61 63 68 2c 70 3d 66 2e 65 78 74 65 6e 64 2c 44 3d 4d 61 74 68 2e 6d 61 78 2c 6a 3d 64 6f 63 75 6d 65 6e 74 2c 43 3d 77 69 6e 64 6f 77 2c 45 3d 66 2e 69 73 54 6f 75 63 68 44 65 76 69 63 65 2c 46 3d 66 2e 52 65 6e 64 65 72 65 72 2e 70 72 6f 74 6f 74 79 70 65 2e 73 79 6d 62 6f 6c 73 2c 73 3d 66 2e 67 65 74 4f 70 74 69 6f 6e 73 28 29 2c 79 3b 70 28 73 2e 6c 61 6e 67 2c 7b 70 72 69 6e 74 43 68 61 72
                                                                                                                                                                                                                                                    Data Ascii: 1c8b(function(f){var A=f.Chart,t=f.addEvent,B=f.removeEvent,l=f.createElement,o=f.discardElement,v=f.css,k=f.merge,r=f.each,p=f.extend,D=Math.max,j=document,C=window,E=f.isTouchDevice,F=f.Renderer.prototype.symbols,s=f.getOptions(),y;p(s.lang,{printChar
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 61 64 20 50 44 46 20 64 6f 63 75 6d 65 6e 74 22 2c 64 6f 77 6e 6c 6f 61 64 53 56 47 3a 22 44 6f 77 6e 6c 6f 61 64 20 53 56 47 20 76 65 63 74 6f 72 20 69 6d 61 67 65 22 2c 63 6f 6e 74 65 78 74 42 75 74 74 6f 6e 54 69 74 6c 65 3a 22 43 68 61 72 74 20 63 6f 6e 74 65 78 74 20 6d 65 6e 75 22 7d 29 3b 73 2e 6e 61 76 69 67 61 74 69 6f 6e 3d 7b 6d 65 6e 75 53 74 79 6c 65 3a 7b 62 6f 72 64 65 72 3a 22 31 70 78 20 73 6f 6c 69 64 20 23 41 30 41 30 41 30 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 23 46 46 46 46 46 46 22 2c 70 61 64 64 69 6e 67 3a 22 35 70 78 20 30 22 7d 2c 6d 65 6e 75 49 74 65 6d 53 74 79 6c 65 3a 7b 70 61 64 64 69 6e 67 3a 22 30 20 31 30 70 78 22 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 6e 6f 6e 65 22 2c 63 6f 6c 6f 72 3a 22 23 33 30 33 30 33 30 22 2c
                                                                                                                                                                                                                                                    Data Ascii: ad PDF document",downloadSVG:"Download SVG vector image",contextButtonTitle:"Chart context menu"});s.navigation={menuStyle:{border:"1px solid #A0A0A0",background:"#FFFFFF",padding:"5px 0"},menuItemStyle:{padding:"0 10px",background:"none",color:"#303030",
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 62 29 7b 76 61 72 20 61 3d 74 68 69 73 2c 64 2c 63 2c 7a 2c 68 2c 67 3d 6b 28 61 2e 6f 70 74 69 6f 6e 73 2c 62 29 3b 69 66 28 21 6a 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 29 6a 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 6a 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 62 29 7d 3b 62 3d 6c 28 22 64 69 76 22 2c 6e 75 6c 6c 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 74 6f 70 3a 22 2d 39 39 39 39 65 6d 22 2c 77 69 64 74 68 3a 61 2e 63 68 61 72 74 57 69 64 74 68 2b 22 70 78 22 2c 68 65 69 67 68 74 3a 61 2e 63 68 61 72 74 48 65 69 67 68 74 2b 22 70 78 22 7d 2c 6a 2e 62 6f 64 79 29 3b 63 3d 61 2e 72 65 6e 64 65 72 54 6f 2e 73 74 79 6c 65 2e
                                                                                                                                                                                                                                                    Data Ascii: nction(b){var a=this,d,c,z,h,g=k(a.options,b);if(!j.createElementNS)j.createElementNS=function(a,b){return j.createElement(b)};b=l("div",null,{position:"absolute",top:"-9999em",width:a.chartWidth+"px",height:a.chartHeight+"px"},j.body);c=a.renderTo.style.
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 70 3b 2f 67 2c 22 c2 a0 22 29 2e 72 65 70 6c 61 63 65 28 2f 26 73 68 79 3b 2f 67 2c 22 c2 ad 22 29 2e 72 65 70 6c 61 63 65 28 2f 3c 49 4d 47 20 2f 67 2c 22 3c 69 6d 61 67 65 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 68 65 69 67 68 74 3d 28 5b 5e 22 20 5d 2b 29 2f 67 2c 27 68 65 69 67 68 74 3d 22 24 31 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 77 69 64 74 68 3d 28 5b 5e 22 20 5d 2b 29 2f 67 2c 27 77 69 64 74 68 3d 22 24 31 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 68 63 2d 73 76 67 2d 68 72 65 66 3d 22 28 5b 5e 22 5d 2b 29 22 3e 2f 67 2c 27 78 6c 69 6e 6b 3a 68 72 65 66 3d 22 24 31 22 2f 3e 27 29 2e 72 65 70 6c 61 63 65 28 2f 69 64 3d 28 5b 5e 22 20 3e 5d 2b 29 2f 67 2c 27 69 64 3d 22 24 31 22 27 29 2e 72 65 70 6c 61 63 65 28 2f 63 6c 61 73 73 3d 28 5b 5e 22 20 3e
                                                                                                                                                                                                                                                    Data Ascii: p;/g,"").replace(/&shy;/g,"").replace(/<IMG /g,"<image ").replace(/height=([^" ]+)/g,'height="$1"').replace(/width=([^" ]+)/g,'width="$1"').replace(/hc-svg-href="([^"]+)">/g,'xlink:href="$1"/>').replace(/id=([^" >]+)/g,'id="$1"').replace(/class=([^" >
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 6f 6e 28 61 29 7b 65 2e 70 6f 69 6e 74 65 72 2e 69 6e 43 6c 61 73 73 28 61 2e 74 61 72 67 65 74 2c 62 29 7c 7c 78 28 29 7d 3b 69 66 28 21 69 29 65 5b 6a 5d 3d 69 3d 6c 28 22 64 69 76 22 2c 7b 63 6c 61 73 73 4e 61 6d 65 3a 62 7d 2c 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 7a 49 6e 64 65 78 3a 31 45 33 2c 70 61 64 64 69 6e 67 3a 75 2b 22 70 78 22 7d 2c 65 2e 63 6f 6e 74 61 69 6e 65 72 29 2c 77 3d 6c 28 22 64 69 76 22 2c 6e 75 6c 6c 2c 70 28 7b 4d 6f 7a 42 6f 78 53 68 61 64 6f 77 3a 22 33 70 78 20 33 70 78 20 31 30 70 78 20 23 38 38 38 22 2c 57 65 62 6b 69 74 42 6f 78 53 68 61 64 6f 77 3a 22 33 70 78 20 33 70 78 20 31 30 70 78 20 23 38 38 38 22 2c 62 6f 78 53 68 61 64 6f 77 3a 22 33 70 78 20 33 70 78 20 31 30 70 78 20 23 38 38 38 22 7d
                                                                                                                                                                                                                                                    Data Ascii: on(a){e.pointer.inClass(a.target,b)||x()};if(!i)e[j]=i=l("div",{className:b},{position:"absolute",zIndex:1E3,padding:u+"px"},e.container),w=l("div",null,p({MozBoxShadow:"3px 3px 10px #888",WebkitBoxShadow:"3px 3px 10px #888",boxShadow:"3px 3px 10px #888"}
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 73 3d 5b 5d 2c 61 2e 65 78 70 6f 72 74 53 56 47 45 6c 65 6d 65 6e 74 73 3d 5b 5d 3b 69 66 28 63 2e 65 6e 61 62 6c 65 64 21 3d 3d 21 31 29 7b 76 61 72 20 6d 3d 63 2e 74 68 65 6d 65 2c 6e 3d 6d 2e 73 74 61 74 65 73 2c 6f 3d 6e 26 26 6e 2e 68 6f 76 65 72 2c 6e 3d 6e 26 26 6e 2e 73 65 6c 65 63 74 2c 69 3b 64 65 6c 65 74 65 20 6d 2e 73 74 61 74 65 73 3b 6a 3f 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 6a 2e 61 70 70 6c 79 28 61 2c 61 72 67 75 6d 65 6e 74 73 29 7d 3a 68 26 26 28 69 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 61 2e 63 6f 6e 74 65 78 74 4d 65 6e 75 28 65 2e 6d 65 6e 75 43 6c 61 73 73 4e 61 6d 65 2c 68 2c 65 2e 74 72 61 6e 73 6c 61 74 65 58 2c 65 2e 74 72 61 6e 73 6c 61 74 65 59 2c 65 2e 77 69 64 74 68 2c 65 2e 68 65 69 67 68 74 2c 65 29 3b 65 2e 73 65 74 53
                                                                                                                                                                                                                                                    Data Ascii: s=[],a.exportSVGElements=[];if(c.enabled!==!1){var m=c.theme,n=m.states,o=n&&n.hover,n=n&&n.select,i;delete m.states;j?i=function(){j.apply(a,arguments)}:h&&(i=function(){a.contextMenu(e.menuClassName,h,e.translateX,e.translateY,e.width,e.height,e);e.setS
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC112INData Raw: 64 2e 62 75 74 74 6f 6e 73 3b 79 3d 30 3b 69 66 28 64 2e 65 6e 61 62 6c 65 64 21 3d 3d 21 31 29 7b 66 6f 72 28 61 20 69 6e 20 63 29 62 2e 61 64 64 42 75 74 74 6f 6e 28 63 5b 61 5d 29 3b 74 28 62 2c 22 64 65 73 74 72 6f 79 22 2c 62 2e 64 65 73 74 72 6f 79 45 78 70 6f 72 74 29 7d 7d 29 7d 29 28 48 69 67 68 63 68 61 72 74 73 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: d.buttons;y=0;if(d.enabled!==!1){for(a in c)b.addButton(c[a]);t(b,"destroy",b.destroyExport)}})})(Highcharts);
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    79192.168.2.449897172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC566OUTGET /assets/js/magnific-popup.min.js?2be3d9e7dc569146?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC971INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1640-5103"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:03 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68294
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=JO4MFEV4GANrljD3ZhkHRYeVMmOEK3iKk9L9FC%2F5Uuv%2F42YrOzEhXlQGms1GFlX00Skd599HJyTwZIGKChDdIPOWb7geFEpFq4AxcOvhhGEyDmyrCjtmu8vh9Gy9gHKwX%2B0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d69da24252-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC398INData Raw: 35 31 30 33 0d 0a 21 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 2c 6f 2c 72 2c 61 2c 73 2c 6c 3d 22 43 6c 6f 73 65 22 2c 63 3d 22 42 65 66 6f 72 65 43 6c 6f 73 65 22 2c 64 3d 22 41 66 74 65 72 43 6c 6f 73 65 22 2c 75 3d 22 42 65 66 6f 72 65 41 70 70 65 6e 64 22 2c 70 3d 22 4d 61 72 6b 75 70 50 61 72 73 65 22 2c 66 3d 22 4f 70 65 6e 22 2c 6d 3d 22 43 68 61 6e 67 65 22 2c 67 3d 22 6d 66 70 22 2c 76 3d 22 2e 22 2b 67 2c 68 3d 22 6d 66 70 2d 72 65 61 64 79 22 2c 43 3d 22 6d 66 70 2d 72 65 6d 6f 76 69 6e 67 22 2c 79 3d 22 6d 66 70 2d 70 72 65 76 65 6e 74 2d 63 6c 6f 73 65 22 2c 77 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 62 3d 21 21 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 2c 49 3d 65 28 77 69 6e 64 6f 77 29 2c 78 3d 66 75 6e 63 74 69 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: 5103!function(e){var t,n,i,o,r,a,s,l="Close",c="BeforeClose",d="AfterClose",u="BeforeAppend",p="MarkupParse",f="Open",m="Change",g="mfp",v="."+g,h="mfp-ready",C="mfp-removing",y="mfp-prevent-close",w=function(){},b=!!window.jQuery,I=e(window),x=function
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 6c 64 28 72 29 3a 28 72 3d 65 28 72 29 2c 6e 26 26 72 2e 61 70 70 65 6e 64 54 6f 28 6e 29 29 2c 72 7d 2c 54 3d 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 74 2e 65 76 2e 74 72 69 67 67 65 72 48 61 6e 64 6c 65 72 28 67 2b 6e 2c 69 29 2c 74 2e 73 74 2e 63 61 6c 6c 62 61 63 6b 73 26 26 28 6e 3d 6e 2e 63 68 61 72 41 74 28 30 29 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 2b 6e 2e 73 6c 69 63 65 28 31 29 2c 74 2e 73 74 2e 63 61 6c 6c 62 61 63 6b 73 5b 6e 5d 26 26 74 2e 73 74 2e 63 61 6c 6c 62 61 63 6b 73 5b 6e 5d 2e 61 70 70 6c 79 28 74 2c 65 2e 69 73 41 72 72 61 79 28 69 29 3f 69 3a 5b 69 5d 29 29 7d 2c 45 3d 66 75 6e 63 74 69 6f 6e 28 6e 29 7b 72 65 74 75 72 6e 20 6e 3d 3d 3d 73 26 26 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 7c 7c 28
                                                                                                                                                                                                                                                    Data Ascii: ld(r):(r=e(r),n&&r.appendTo(n)),r},T=function(n,i){t.ev.triggerHandler(g+n,i),t.st.callbacks&&(n=n.charAt(0).toLowerCase()+n.slice(1),t.st.callbacks[n]&&t.st.callbacks[n].apply(t,e.isArray(i)?i:[i]))},E=function(n){return n===s&&t.currTemplate.closeBtn||(
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 70 65 73 3d 5b 5d 2c 61 3d 22 22 2c 74 2e 65 76 3d 6e 2e 6d 61 69 6e 45 6c 26 26 6e 2e 6d 61 69 6e 45 6c 2e 6c 65 6e 67 74 68 3f 6e 2e 6d 61 69 6e 45 6c 2e 65 71 28 30 29 3a 6f 2c 6e 2e 6b 65 79 3f 28 74 2e 70 6f 70 75 70 73 43 61 63 68 65 5b 6e 2e 6b 65 79 5d 7c 7c 28 74 2e 70 6f 70 75 70 73 43 61 63 68 65 5b 6e 2e 6b 65 79 5d 3d 7b 7d 29 2c 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 3d 74 2e 70 6f 70 75 70 73 43 61 63 68 65 5b 6e 2e 6b 65 79 5d 29 3a 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 3d 7b 7d 2c 74 2e 73 74 3d 65 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 65 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 64 65 66 61 75 6c 74 73 2c 6e 29 2c 74 2e 66 69 78 65 64 43 6f 6e 74 65 6e 74 50 6f 73 3d 22 61 75 74 6f 22 3d 3d 3d 74 2e 73 74 2e 66 69 78 65 64
                                                                                                                                                                                                                                                    Data Ascii: pes=[],a="",t.ev=n.mainEl&&n.mainEl.length?n.mainEl.eq(0):o,n.key?(t.popupsCache[n.key]||(t.popupsCache[n.key]={}),t.currTemplate=t.popupsCache[n.key]):t.currTemplate={},t.st=e.extend(!0,{},e.magnificPopup.defaults,n),t.fixedContentPos="auto"===t.st.fixed
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 65 26 26 74 2e 63 6c 6f 73 65 28 29 7d 29 2c 49 2e 6f 6e 28 22 72 65 73 69 7a 65 22 2b 76 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 75 70 64 61 74 65 53 69 7a 65 28 29 7d 29 2c 74 2e 73 74 2e 63 6c 6f 73 65 4f 6e 43 6f 6e 74 65 6e 74 43 6c 69 63 6b 7c 7c 28 61 2b 3d 22 20 6d 66 70 2d 61 75 74 6f 2d 63 75 72 73 6f 72 22 29 2c 61 26 26 74 2e 77 72 61 70 2e 61 64 64 43 6c 61 73 73 28 61 29 3b 76 61 72 20 64 3d 74 2e 77 48 3d 49 2e 68 65 69 67 68 74 28 29 2c 75 3d 7b 7d 3b 69 66 28 74 2e 66 69 78 65 64 43 6f 6e 74 65 6e 74 50 6f 73 26 26 74 2e 5f 68 61 73 53 63 72 6f 6c 6c 42 61 72 28 64 29 29 7b 76 61 72 20 6d 3d 74 2e 5f 67 65 74 53 63 72 6f 6c 6c 62 61 72 53 69 7a 65 28 29 3b 6d 26 26 28 75 2e 6d 61 72 67 69 6e 52 69 67 68 74 3d 6d 29 7d 74 2e 66 69 78 65
                                                                                                                                                                                                                                                    Data Ascii: e&&t.close()}),I.on("resize"+v,function(){t.updateSize()}),t.st.closeOnContentClick||(a+=" mfp-auto-cursor"),a&&t.wrap.addClass(a);var d=t.wH=I.height(),u={};if(t.fixedContentPos&&t._hasScrollBar(d)){var m=t._getScrollbarSize();m&&(u.marginRight=m)}t.fixe
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 6f 77 43 6c 6f 73 65 42 74 6e 7c 7c 74 2e 73 74 2e 63 6c 6f 73 65 42 74 6e 49 6e 73 69 64 65 26 26 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 5b 74 2e 63 75 72 72 49 74 65 6d 2e 74 79 70 65 5d 21 3d 3d 21 30 7c 7c 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 26 26 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 2e 63 6c 6f 73 65 42 74 6e 2e 64 65 74 61 63 68 28 29 2c 74 2e 5f 6c 61 73 74 46 6f 63 75 73 65 64 45 6c 26 26 65 28 74 2e 5f 6c 61 73 74 46 6f 63 75 73 65 64 45 6c 29 2e 66 6f 63 75 73 28 29 2c 74 2e 63 75 72 72 49 74 65 6d 3d 6e 75 6c 6c 2c 74 2e 63 6f 6e 74 65 6e 74 3d 6e 75 6c 6c 2c 74 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 3d 6e 75 6c 6c 2c 74 2e 70 72 65 76 48 65 69 67 68 74 3d 30 2c 54 28 64 29 7d 2c 75 70 64 61 74 65 53 69
                                                                                                                                                                                                                                                    Data Ascii: owCloseBtn||t.st.closeBtnInside&&t.currTemplate[t.currItem.type]!==!0||t.currTemplate.closeBtn&&t.currTemplate.closeBtn.detach(),t._lastFocusedEl&&e(t._lastFocusedEl).focus(),t.currItem=null,t.content=null,t.currTemplate=null,t.prevHeight=0,T(d)},updateSi
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 69 2e 74 61 67 4e 61 6d 65 3f 7b 65 6c 3a 65 28 69 29 7d 3a 7b 64 61 74 61 3a 69 2c 73 72 63 3a 69 2e 73 72 63 7d 2c 69 2e 65 6c 29 7b 66 6f 72 28 76 61 72 20 72 3d 74 2e 74 79 70 65 73 2c 61 3d 30 3b 61 3c 72 2e 6c 65 6e 67 74 68 3b 61 2b 2b 29 69 66 28 69 2e 65 6c 2e 68 61 73 43 6c 61 73 73 28 22 6d 66 70 2d 22 2b 72 5b 61 5d 29 29 7b 6f 3d 72 5b 61 5d 3b 62 72 65 61 6b 7d 69 2e 73 72 63 3d 69 2e 65 6c 2e 61 74 74 72 28 22 64 61 74 61 2d 6d 66 70 2d 73 72 63 22 29 2c 69 2e 73 72 63 7c 7c 28 69 2e 73 72 63 3d 69 2e 65 6c 2e 61 74 74 72 28 22 68 72 65 66 22 29 29 7d 72 65 74 75 72 6e 20 69 2e 74 79 70 65 3d 6f 7c 7c 74 2e 73 74 2e 74 79 70 65 7c 7c 22 69 6e 6c 69 6e 65 22 2c 69 2e 69 6e 64 65 78 3d 6e 2c 69 2e 70 61 72 73 65 64 3d 21 30 2c 74 2e 69 74 65
                                                                                                                                                                                                                                                    Data Ascii: i.tagName?{el:e(i)}:{data:i,src:i.src},i.el){for(var r=t.types,a=0;a<r.length;a++)if(i.el.hasClass("mfp-"+r[a])){o=r[a];break}i.src=i.el.attr("data-mfp-src"),i.src||(i.src=i.el.attr("href"))}return i.type=o||t.st.type||"inline",i.index=n,i.parsed=!0,t.ite
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 73 65 4f 6e 42 67 43 6c 69 63 6b 3b 69 66 28 69 26 26 6f 29 72 65 74 75 72 6e 21 30 3b 69 66 28 21 74 2e 63 6f 6e 74 65 6e 74 7c 7c 65 28 6e 29 2e 68 61 73 43 6c 61 73 73 28 22 6d 66 70 2d 63 6c 6f 73 65 22 29 7c 7c 74 2e 70 72 65 6c 6f 61 64 65 72 26 26 6e 3d 3d 3d 74 2e 70 72 65 6c 6f 61 64 65 72 5b 30 5d 29 72 65 74 75 72 6e 21 30 3b 69 66 28 6e 3d 3d 3d 74 2e 63 6f 6e 74 65 6e 74 5b 30 5d 7c 7c 65 2e 63 6f 6e 74 61 69 6e 73 28 74 2e 63 6f 6e 74 65 6e 74 5b 30 5d 2c 6e 29 29 7b 69 66 28 69 29 72 65 74 75 72 6e 21 30 7d 65 6c 73 65 20 69 66 28 6f 26 26 65 2e 63 6f 6e 74 61 69 6e 73 28 64 6f 63 75 6d 65 6e 74 2c 6e 29 29 72 65 74 75 72 6e 21 30 3b 72 65 74 75 72 6e 21 31 7d 7d 2c 5f 61 64 64 43 6c 61 73 73 54 6f 4d 46 50 3a 66 75 6e 63 74 69 6f 6e 28 65
                                                                                                                                                                                                                                                    Data Ascii: seOnBgClick;if(i&&o)return!0;if(!t.content||e(n).hasClass("mfp-close")||t.preloader&&n===t.preloader[0])return!0;if(n===t.content[0]||e.contains(t.content[0],n)){if(i)return!0}else if(o&&e.contains(document,n))return!0;return!1}},_addClassToMFP:function(e
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 65 29 7d 72 65 74 75 72 6e 20 74 2e 73 63 72 6f 6c 6c 62 61 72 53 69 7a 65 7d 7d 2c 65 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 3d 7b 69 6e 73 74 61 6e 63 65 3a 6e 75 6c 6c 2c 70 72 6f 74 6f 3a 77 2e 70 72 6f 74 6f 74 79 70 65 2c 6d 6f 64 75 6c 65 73 3a 5b 5d 2c 6f 70 65 6e 3a 66 75 6e 63 74 69 6f 6e 28 74 2c 6e 29 7b 72 65 74 75 72 6e 20 5f 28 29 2c 74 3d 74 3f 65 2e 65 78 74 65 6e 64 28 21 30 2c 7b 7d 2c 74 29 3a 7b 7d 2c 74 2e 69 73 4f 62 6a 3d 21 30 2c 74 2e 69 6e 64 65 78 3d 6e 7c 7c 30 2c 74 68 69 73 2e 69 6e 73 74 61 6e 63 65 2e 6f 70 65 6e 28 74 29 7d 2c 63 6c 6f 73 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 65 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e
                                                                                                                                                                                                                                                    Data Ascii: ocument.body.removeChild(e)}return t.scrollbarSize}},e.magnificPopup={instance:null,proto:w.prototype,modules:[],open:function(t,n){return _(),t=t?e.extend(!0,{},t):{},t.isObj=!0,t.index=n||0,this.instance.open(t)},close:function(){return e.magnificPopup.
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 72 4d 6f 64 75 6c 65 28 4d 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 68 69 64 64 65 6e 43 6c 61 73 73 3a 22 68 69 64 65 22 2c 6d 61 72 6b 75 70 3a 22 22 2c 74 4e 6f 74 46 6f 75 6e 64 3a 22 43 6f 6e 74 65 6e 74 20 6e 6f 74 20 66 6f 75 6e 64 22 7d 2c 70 72 6f 74 6f 3a 7b 69 6e 69 74 49 6e 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 2e 74 79 70 65 73 2e 70 75 73 68 28 4d 29 2c 78 28 6c 2b 22 2e 22 2b 4d 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 42 28 29 7d 29 7d 2c 67 65 74 49 6e 6c 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 6e 2c 69 29 7b 69 66 28 42 28 29 2c 6e 2e 73 72 63 29 7b 76 61 72 20 6f 3d 74 2e 73 74 2e 69 6e 6c 69 6e 65 2c 72 3d 65 28 6e 2e 73 72 63 29 3b 69 66 28 72 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 61 3d 72 5b 30 5d 2e 70 61 72 65 6e 74 4e 6f 64 65 3b
                                                                                                                                                                                                                                                    Data Ascii: rModule(M,{options:{hiddenClass:"hide",markup:"",tNotFound:"Content not found"},proto:{initInline:function(){t.types.push(M),x(l+"."+M,function(){B()})},getInline:function(n,i){if(B(),n.src){var o=t.st.inline,r=e(n.src);if(r.length){var a=r[0].parentNode;
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 6e 2e 64 61 74 61 2e 74 69 74 6c 65 3b 76 61 72 20 69 3d 74 2e 73 74 2e 69 6d 61 67 65 2e 74 69 74 6c 65 53 72 63 3b 69 66 28 69 29 7b 69 66 28 65 2e 69 73 46 75 6e 63 74 69 6f 6e 28 69 29 29 72 65 74 75 72 6e 20 69 2e 63 61 6c 6c 28 74 2c 6e 29 3b 69 66 28 6e 2e 65 6c 29 72 65 74 75 72 6e 20 6e 2e 65 6c 2e 61 74 74 72 28 69 29 7c 7c 22 22 7d 72 65 74 75 72 6e 22 22 7d 3b 65 2e 6d 61 67 6e 69 66 69 63 50 6f 70 75 70 2e 72 65 67 69 73 74 65 72 4d 6f 64 75 6c 65 28 22 69 6d 61 67 65 22 2c 7b 6f 70 74 69 6f 6e 73 3a 7b 6d 61 72 6b 75 70 3a 27 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 66 70 2d 66 69 67 75 72 65 22 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 66 70 2d 63 6c 6f 73 65 22 3e 3c 2f 64 69 76 3e 3c 66 69 67 75 72 65 3e 3c 64 69 76 20 63 6c 61 73 73 3d 22
                                                                                                                                                                                                                                                    Data Ascii: n.data.title;var i=t.st.image.titleSrc;if(i){if(e.isFunction(i))return i.call(t,n);if(n.el)return n.el.attr(i)||""}return""};e.magnificPopup.registerModule("image",{options:{markup:'<div class="mfp-figure"><div class="mfp-close"></div><figure><div class="


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    80192.168.2.449896172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC581OUTGET /assets/js/third-party/highcharts/highcharts.js?bdd06f45e34c33df?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1014INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=153909
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1640-25935"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:04 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68234
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=2Bl2WA50Qa5htZwB3uWqg05LD10aytUKd7HwGixIVEp9U54gnc5Ple66cY3vCOq52Wk66N05tVTATMx9ga8hZDtyxCGGNoZM%2FV5m2ZnpFlyNmOW3LmmSubby1slDic0Hj14%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d6a9bade98-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC355INData Raw: 37 62 61 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 72 28 61 2c 62 29 7b 76 61 72 20 63 3b 61 7c 7c 28 61 3d 7b 7d 29 3b 66 6f 72 28 63 20 69 6e 20 62 29 61 5b 63 5d 3d 62 5b 63 5d 3b 72 65 74 75 72 6e 20 61 7d 66 75 6e 63 74 69 6f 6e 20 77 28 29 7b 76 61 72 20 61 2c 62 3d 61 72 67 75 6d 65 6e 74 73 2c 63 2c 64 3d 7b 7d 2c 65 3d 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 64 3b 74 79 70 65 6f 66 20 61 21 3d 3d 22 6f 62 6a 65 63 74 22 26 26 28 61 3d 7b 7d 29 3b 66 6f 72 28 64 20 69 6e 20 62 29 62 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 64 29 26 26 28 63 3d 62 5b 64 5d 2c 61 5b 64 5d 3d 63 26 26 74 79 70 65 6f 66 20 63 3d 3d 3d 22 6f 62 6a 65 63 74 22 26 26 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65
                                                                                                                                                                                                                                                    Data Ascii: 7ba9(function(){function r(a,b){var c;a||(a={});for(c in b)a[c]=b[c];return a}function w(){var a,b=arguments,c,d={},e=function(a,b){var c,d;typeof a!=="object"&&(a={});for(d in b)b.hasOwnProperty(d)&&(c=b[d],a[d]=c&&typeof c==="object"&&Object.prototype
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 5d 29 3b 72 65 74 75 72 6e 20 61 7d 3b 62 5b 30 5d 3d 3d 3d 21 30 26 26 28 64 3d 62 5b 31 5d 2c 62 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 62 2c 32 29 29 3b 63 3d 62 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 61 3d 30 3b 61 3c 63 3b 61 2b 2b 29 64 3d 65 28 64 2c 62 5b 61 5d 29 3b 72 65 74 75 72 6e 20 64 7d 66 75 6e 63 74 69 6f 6e 20 79 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 49 6e 74 28 61 2c 62 7c 7c 31 30 29 7d 66 75 6e 63 74 69 6f 6e 20 47 61 28 61 29 7b 72 65 74 75 72 6e 20 74 79 70 65 6f 66 20 61 3d 3d 3d 22 73 74 72 69 6e 67 22 7d 66 75 6e 63 74 69 6f 6e 20 64 61 28 61 29 7b 72 65 74 75 72 6e 20 61 26 26 74 79 70 65 6f 66 20 61 3d 3d 3d 22 6f 62 6a 65 63 74 22 7d 66 75 6e 63 74 69 6f 6e 20 48 61 28
                                                                                                                                                                                                                                                    Data Ascii: ]);return a};b[0]===!0&&(d=b[1],b=Array.prototype.slice.call(b,2));c=b.length;for(a=0;a<c;a++)d=e(d,b[a]);return d}function y(a,b){return parseInt(a,b||10)}function Ga(a){return typeof a==="string"}function da(a){return a&&typeof a==="object"}function Ha(
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 51 28 67 29 2e 74 6f 46 69 78 65 64 28 68 29 29 29 2c 6c 3d 6b 2e 6c 65 6e 67 74 68 3e 33 3f 6b 2e 6c 65 6e 67 74 68 25 33 3a 30 3b 72 65 74 75 72 6e 20 65 21 3d 3d 42 61 3f 65 28 61 2c 62 2c 63 2c 64 29 3a 6a 2b 28 6c 3f 6b 2e 73 75 62 73 74 72 28 30 2c 6c 29 2b 66 3a 22 22 29 2b 6b 2e 73 75 62 73 74 72 28 6c 29 2e 72 65 70 6c 61 63 65 28 2f 28 5c 64 7b 33 7d 29 28 3f 3d 5c 64 29 2f 67 2c 22 24 31 22 2b 66 29 2b 28 68 3f 69 2b 51 28 67 2d 6b 29 2e 74 6f 46 69 78 65 64 28 68 29 2e 73 6c 69 63 65 28 32 29 3a 22 22 29 7d 66 75 6e 63 74 69 6f 6e 20 49 61 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 28 28 62 7c 7c 32 29 2b 31 2d 53 74 72 69 6e 67 28 61 29 2e 6c 65 6e 67 74 68 29 2e 6a 6f 69 6e 28 30 29 2b 61 7d 66 75 6e 63 74 69 6f 6e 20 4e 61 28 61
                                                                                                                                                                                                                                                    Data Ascii: Q(g).toFixed(h))),l=k.length>3?k.length%3:0;return e!==Ba?e(a,b,c,d):j+(l?k.substr(0,l)+f:"")+k.substr(l).replace(/(\d{3})(?=\d)/g,"$1"+f)+(h?i+Q(g-k).toFixed(h).slice(2):"")}function Ia(a,b){return Array((b||2)+1-String(a).length).join(0)+a}function Na(a
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 20 61 29 61 5b 63 5d 26 26 61 5b 63 5d 21 3d 3d 62 26 26 61 5b 63 5d 2e 64 65 73 74 72 6f 79 26 26 61 5b 63 5d 2e 64 65 73 74 72 6f 79 28 29 2c 64 65 6c 65 74 65 20 61 5b 63 5d 7d 66 75 6e 63 74 69 6f 6e 20 51 61 28 61 29 7b 64 62 7c 7c 28 64 62 3d 24 28 4b 61 29 29 3b 61 26 26 64 62 2e 61 70 70 65 6e 64 43 68 69 6c 64 28 61 29 3b 64 62 2e 69 6e 6e 65 72 48 54 4d 4c 3d 22 22 7d 66 75 6e 63 74 69 6f 6e 20 65 61 28 61 29 7b 72 65 74 75 72 6e 20 70 61 72 73 65 46 6c 6f 61 74 28 61 2e 74 6f 50 72 65 63 69 73 69 6f 6e 28 31 34 29 29 7d 66 75 6e 63 74 69 6f 6e 20 52 61 28 61 2c 62 29 7b 76 61 3d 70 28 61 2c 62 2e 61 6e 69 6d 61 74 69 6f 6e 29 7d 66 75 6e 63 74 69 6f 6e 20 42 62 28 29 7b 76 61 72 20 61 3d 45 2e 67 6c 6f 62 61 6c 2e 75 73 65 55 54 43 2c 62 3d 61
                                                                                                                                                                                                                                                    Data Ascii: a)a[c]&&a[c]!==b&&a[c].destroy&&a[c].destroy(),delete a[c]}function Qa(a){db||(db=$(Ka));a&&db.appendChild(a);db.innerHTML=""}function ea(a){return parseFloat(a.toPrecision(14))}function Ra(a,b){va=p(a,b.animation)}function Bb(){var a=E.global.useUTC,b=a
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 65 6e 74 4d 6f 64 65 3d 3d 3d 38 2c 74 62 3d 2f 41 70 70 6c 65 57 65 62 4b 69 74 2f 2e 74 65 73 74 28 77 61 29 2c 55 61 3d 2f 46 69 72 65 66 6f 78 2f 2e 74 65 73 74 28 77 61 29 2c 49 62 3d 2f 28 4d 6f 62 69 6c 65 7c 41 6e 64 72 6f 69 64 7c 57 69 6e 64 6f 77 73 20 50 68 6f 6e 65 29 2f 2e 74 65 73 74 28 77 61 29 2c 78 61 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 2c 62 61 3d 21 21 78 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 26 26 21 21 78 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 78 61 2c 22 73 76 67 22 29 2e 63 72 65 61 74 65 53 56 47 52 65 63 74 2c 4f 62 3d 55 61 26 26 70 61 72 73 65 49 6e 74 28 77 61 2e 73 70 6c 69 74 28 22 46 69 72 65 66 6f 78 2f 22 29 5b 31 5d 2c 31 30 29 3c 34 2c 67 61 3d 21
                                                                                                                                                                                                                                                    Data Ascii: entMode===8,tb=/AppleWebKit/.test(wa),Ua=/Firefox/.test(wa),Ib=/(Mobile|Android|Windows Phone)/.test(wa),xa="http://www.w3.org/2000/svg",ba=!!x.createElementNS&&!!x.createElementNS(xa,"svg").createSVGRect,Ob=Ua&&parseInt(wa.split("Firefox/")[1],10)<4,ga=!
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 65 78 4f 66 28 22 43 22 29 3e 2d 31 2c 66 3d 65 3f 37 3a 33 2c 67 2c 62 3d 62 2e 73 70 6c 69 74 28 22 20 22 29 2c 63 3d 5b 5d 2e 63 6f 6e 63 61 74 28 63 29 2c 68 2c 69 2c 6a 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 67 3d 61 2e 6c 65 6e 67 74 68 3b 67 2d 2d 3b 29 61 5b 67 5d 3d 3d 3d 22 4d 22 26 26 61 2e 73 70 6c 69 63 65 28 67 2b 31 2c 30 2c 61 5b 67 2b 31 5d 2c 61 5b 67 2b 32 5d 2c 61 5b 67 2b 31 5d 2c 61 5b 67 2b 32 5d 29 7d 3b 65 26 26 28 6a 28 62 29 2c 6a 28 63 29 29 3b 61 2e 69 73 41 72 65 61 26 26 28 68 3d 62 2e 73 70 6c 69 63 65 28 62 2e 6c 65 6e 67 74 68 2d 36 2c 36 29 2c 69 3d 63 2e 73 70 6c 69 63 65 28 63 2e 6c 65 6e 67 74 68 2d 36 2c 36 29 29 3b 69 66 28 64 3c 3d 63 2e 6c 65 6e 67 74 68 2f 66 26 26 62 2e 6c 65 6e 67 74 68 3d 3d 3d 63
                                                                                                                                                                                                                                                    Data Ascii: exOf("C")>-1,f=e?7:3,g,b=b.split(" "),c=[].concat(c),h,i,j=function(a){for(g=a.length;g--;)a[g]==="M"&&a.splice(g+1,0,a[g+1],a[g+2],a[g+1],a[g+2])};e&&(j(b),j(c));a.isArea&&(h=b.splice(b.length-6,6),i=c.splice(c.length-6,6));if(d<=c.length/f&&b.length===c
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 61 2e 73 74 61 72 74 2c 61 2e 65 6e 64 2c 61 2e 70 6f 73 2c 63 2e 74 6f 44 29 29 7d 29 3b 74 68 69 73 2e 65 61 63 68 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 3f 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 72 65 74 75 72 6e 20 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2e 66 6f 72 45 61 63 68 2e 63 61 6c 6c 28 61 2c 62 29 7d 3a 66 75 6e 63 74 69 6f 6e 28 61 2c 62 29 7b 76 61 72 20 63 2c 67 3d 61 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 63 3d 30 3b 63 3c 67 3b 63 2b 2b 29 69 66 28 62 2e 63 61 6c 6c 28 61 5b 63 5d 2c 61 5b 63 5d 2c 63 2c 61 29 3d 3d 3d 21 31 29 72 65 74 75 72 6e 20 63 7d 3b 61 2e 66 6e 2e 68 69 67 68 63 68 61 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 3d 22 43 68 61 72 74 22 2c 62 3d 61 72 67 75 6d
                                                                                                                                                                                                                                                    Data Ascii: a.start,a.end,a.pos,c.toD))});this.each=Array.prototype.forEach?function(a,b){return Array.prototype.forEach.call(a,b)}:function(a,b){var c,g=a.length;for(c=0;c<g;c++)if(b.call(a[c],a[c],c,a)===!1)return c};a.fn.highcharts=function(){var a="Chart",b=argum
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 6e 63 74 69 6f 6e 28 61 29 7b 76 61 72 20 63 3d 61 2e 6f 72 69 67 69 6e 61 6c 45 76 65 6e 74 7c 7c 61 3b 69 66 28 63 2e 70 61 67 65 58 3d 3d 3d 75 29 63 2e 70 61 67 65 58 3d 61 2e 70 61 67 65 58 2c 63 2e 70 61 67 65 59 3d 61 2e 70 61 67 65 59 3b 72 65 74 75 72 6e 20 63 7d 2c 61 6e 69 6d 61 74 65 3a 66 75 6e 63 74 69 6f 6e 28 62 2c 63 2c 64 29 7b 76 61 72 20 65 3d 61 28 62 29 3b 69 66 28 21 62 2e 73 74 79 6c 65 29 62 2e 73 74 79 6c 65 3d 7b 7d 3b 69 66 28 63 2e 64 29 62 2e 74 6f 44 3d 63 2e 64 2c 63 2e 64 3d 31 3b 65 2e 73 74 6f 70 28 29 3b 63 2e 6f 70 61 63 69 74 79 21 3d 3d 75 26 26 62 2e 61 74 74 72 26 26 28 63 2e 6f 70 61 63 69 74 79 2b 3d 22 70 78 22 29 3b 62 2e 68 61 73 41 6e 69 6d 3d 31 3b 65 2e 61 6e 69 6d 61 74 65 28 63 2c 64 29 7d 2c 73 74 6f 70
                                                                                                                                                                                                                                                    Data Ascii: nction(a){var c=a.originalEvent||a;if(c.pageX===u)c.pageX=a.pageX,c.pageY=a.pageY;return c},animate:function(b,c,d){var e=a(b);if(!b.style)b.style={};if(c.d)b.toD=c.d,c.d=1;e.stop();c.opacity!==u&&b.attr&&(c.opacity+="px");b.hasAnim=1;e.animate(c,d)},stop
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 64 69 65 6e 74 2e 70 6e 67 22 7d 2c 63 68 61 72 74 3a 7b 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 23 34 35 37 32 41 37 22 2c 62 6f 72 64 65 72 52 61 64 69 75 73 3a 30 2c 64 65 66 61 75 6c 74 53 65 72 69 65 73 54 79 70 65 3a 22 6c 69 6e 65 22 2c 69 67 6e 6f 72 65 48 69 64 64 65 6e 53 65 72 69 65 73 3a 21 30 2c 73 70 61 63 69 6e 67 3a 5b 31 30 2c 31 30 2c 31 35 2c 31 30 5d 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 23 46 46 46 46 46 46 22 2c 70 6c 6f 74 42 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 23 43 30 43 30 43 30 22 2c 72 65 73 65 74 5a 6f 6f 6d 42 75 74 74 6f 6e 3a 7b 74 68 65 6d 65 3a 7b 7a 49 6e 64 65 78 3a 32 30 7d 2c 70 6f 73 69 74 69 6f 6e 3a 7b 61 6c 69 67 6e 3a 22 72 69 67 68 74 22 2c 78 3a 2d 31 30 2c 79 3a 31 30 7d 7d 7d 2c 74 69 74 6c 65
                                                                                                                                                                                                                                                    Data Ascii: dient.png"},chart:{borderColor:"#4572A7",borderRadius:0,defaultSeriesType:"line",ignoreHiddenSeries:!0,spacing:[10,10,15,10],backgroundColor:"#FFFFFF",plotBorderColor:"#C0C0C0",resetZoomButton:{theme:{zIndex:20},position:{align:"right",x:-10,y:10}}},title
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 77 69 64 74 68 3a 22 31 33 70 78 22 2c 68 65 69 67 68 74 3a 22 31 33 70 78 22 7d 2c 73 79 6d 62 6f 6c 50 61 64 64 69 6e 67 3a 35 2c 76 65 72 74 69 63 61 6c 41 6c 69 67 6e 3a 22 62 6f 74 74 6f 6d 22 2c 78 3a 30 2c 79 3a 30 2c 74 69 74 6c 65 3a 7b 73 74 79 6c 65 3a 7b 66 6f 6e 74 57 65 69 67 68 74 3a 22 62 6f 6c 64 22 7d 7d 7d 2c 6c 6f 61 64 69 6e 67 3a 7b 6c 61 62 65 6c 53 74 79 6c 65 3a 7b 66 6f 6e 74 57 65 69 67 68 74 3a 22 62 6f 6c 64 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 72 65 6c 61 74 69 76 65 22 2c 74 6f 70 3a 22 34 35 25 22 7d 2c 73 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 62 61 63 6b 67 72 6f 75 6e 64 43 6f 6c 6f 72 3a 22 77 68 69 74 65
                                                                                                                                                                                                                                                    Data Ascii: tyle:{position:"absolute",width:"13px",height:"13px"},symbolPadding:5,verticalAlign:"bottom",x:0,y:0,title:{style:{fontWeight:"bold"}}},loading:{labelStyle:{fontWeight:"bold",position:"relative",top:"45%"},style:{position:"absolute",backgroundColor:"white


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    81192.168.2.449901104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC740OUTGET /assets/js/xmltohtml/underscore.js?f893e294cde60c24?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1020INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=52919
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1643-ceb7"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68233
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nQ1q%2BfBrsTrEjr5F67zBYJhjmNfW0Xh7xYxhcDDPNJNEpuBE9i1KN8MDbk%2F9Di%2BA9x9w3nLB9UHWRSA4PXTiulvBZrCWBoaX1JGoOXyMKGfxhB%2FFmXihjJGg89Qllot%2BoH4%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d7fffac33a-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC349INData Raw: 36 34 34 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 6f 6f 74 3d 74 68 69 73 3b 76 61 72 20 70 72 65 76 69 6f 75 73 55 6e 64 65 72 73 63 6f 72 65 3d 72 6f 6f 74 2e 5f 3b 76 61 72 20 41 72 72 61 79 50 72 6f 74 6f 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 4f 62 6a 50 72 6f 74 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 46 75 6e 63 50 72 6f 74 6f 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 0a 70 75 73 68 3d 41 72 72 61 79 50 72 6f 74 6f 2e 70 75 73 68 2c 73 6c 69 63 65 3d 41 72 72 61 79 50 72 6f 74 6f 2e 73 6c 69 63 65 2c 74 6f 53 74 72 69 6e 67 3d 4f 62 6a 50 72 6f 74 6f 2e 74 6f 53 74 72 69 6e 67 2c 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3d 4f 62 6a 50 72 6f 74 6f 2e 68 61 73 4f 77 6e 50 72
                                                                                                                                                                                                                                                    Data Ascii: 644a(function(){var root=this;var previousUnderscore=root._;var ArrayProto=Array.prototype,ObjProto=Object.prototype,FuncProto=Function.prototype;varpush=ArrayProto.push,slice=ArrayProto.slice,toString=ObjProto.toString,hasOwnProperty=ObjProto.hasOwnPr
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 43 72 65 61 74 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 43 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 5f 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 69 66 28 6f 62 6a 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 29 72 65 74 75 72 6e 20 6f 62 6a 3b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 29 29 72 65 74 75 72 6e 20 6e 65 77 20 5f 28 6f 62 6a 29 3b 74 68 69 73 2e 5f 77 72 61 70 70 65 64 3d 6f 62 6a 3b 7d 3b 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 7b 65 78 70 6f 72 74 73 3d 6d 6f 64 75 6c 65 2e 65 78 70
                                                                                                                                                                                                                                                    Data Ascii: Create=Object.create;var Ctor=function(){};var _=function(obj){if(obj instanceof _)return obj;if(!(this instanceof _))return new _(obj);this._wrapped=obj;};if(typeof exports!=='undefined'){if(typeof module!=='undefined'&&module.exports){exports=module.exp
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 72 20 69 3d 30 3b 69 3c 6c 3b 69 2b 2b 29 7b 76 61 72 20 6b 65 79 3d 6b 65 79 73 5b 69 5d 3b 69 66 28 21 75 6e 64 65 66 69 6e 65 64 4f 6e 6c 79 7c 7c 6f 62 6a 5b 6b 65 79 5d 3d 3d 3d 76 6f 69 64 20 30 29 6f 62 6a 5b 6b 65 79 5d 3d 73 6f 75 72 63 65 5b 6b 65 79 5d 3b 7d 7d 0a 72 65 74 75 72 6e 20 6f 62 6a 3b 7d 3b 7d 3b 76 61 72 20 62 61 73 65 43 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 70 72 6f 74 6f 74 79 70 65 29 7b 69 66 28 21 5f 2e 69 73 4f 62 6a 65 63 74 28 70 72 6f 74 6f 74 79 70 65 29 29 72 65 74 75 72 6e 7b 7d 3b 69 66 28 6e 61 74 69 76 65 43 72 65 61 74 65 29 72 65 74 75 72 6e 20 6e 61 74 69 76 65 43 72 65 61 74 65 28 70 72 6f 74 6f 74 79 70 65 29 3b 43 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 3d 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 72 65
                                                                                                                                                                                                                                                    Data Ascii: r i=0;i<l;i++){var key=keys[i];if(!undefinedOnly||obj[key]===void 0)obj[key]=source[key];}}return obj;};};var baseCreate=function(prototype){if(!_.isObject(prototype))return{};if(nativeCreate)return nativeCreate(prototype);Ctor.prototype=prototype;var re
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 78 5d 3a 69 6e 64 65 78 3b 6d 65 6d 6f 3d 69 74 65 72 61 74 65 65 28 6d 65 6d 6f 2c 6f 62 6a 5b 63 75 72 72 65 6e 74 4b 65 79 5d 2c 63 75 72 72 65 6e 74 4b 65 79 2c 6f 62 6a 29 3b 7d 0a 72 65 74 75 72 6e 20 6d 65 6d 6f 3b 7d 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 2c 69 74 65 72 61 74 65 65 2c 6d 65 6d 6f 2c 63 6f 6e 74 65 78 74 29 7b 69 74 65 72 61 74 65 65 3d 6f 70 74 69 6d 69 7a 65 43 62 28 69 74 65 72 61 74 65 65 2c 63 6f 6e 74 65 78 74 2c 34 29 3b 76 61 72 20 6b 65 79 73 3d 21 69 73 41 72 72 61 79 4c 69 6b 65 28 6f 62 6a 29 26 26 5f 2e 6b 65 79 73 28 6f 62 6a 29 2c 6c 65 6e 67 74 68 3d 28 6b 65 79 73 7c 7c 6f 62 6a 29 2e 6c 65 6e 67 74 68 2c 69 6e 64 65 78 3d 64 69 72 3e 30 3f 30 3a 6c 65 6e 67 74 68 2d 31 3b 69 66 28 61 72 67 75
                                                                                                                                                                                                                                                    Data Ascii: x]:index;memo=iteratee(memo,obj[currentKey],currentKey,obj);}return memo;}return function(obj,iteratee,memo,context){iteratee=optimizeCb(iteratee,context,4);var keys=!isArrayLike(obj)&&_.keys(obj),length=(keys||obj).length,index=dir>0?0:length-1;if(argu
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 6f 62 6a 29 2c 6c 65 6e 67 74 68 3d 28 6b 65 79 73 7c 7c 6f 62 6a 29 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 69 6e 64 65 78 3d 30 3b 69 6e 64 65 78 3c 6c 65 6e 67 74 68 3b 69 6e 64 65 78 2b 2b 29 7b 76 61 72 20 63 75 72 72 65 6e 74 4b 65 79 3d 6b 65 79 73 3f 6b 65 79 73 5b 69 6e 64 65 78 5d 3a 69 6e 64 65 78 3b 69 66 28 70 72 65 64 69 63 61 74 65 28 6f 62 6a 5b 63 75 72 72 65 6e 74 4b 65 79 5d 2c 63 75 72 72 65 6e 74 4b 65 79 2c 6f 62 6a 29 29 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 0a 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 3b 5f 2e 63 6f 6e 74 61 69 6e 73 3d 5f 2e 69 6e 63 6c 75 64 65 73 3d 5f 2e 69 6e 63 6c 75 64 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 2c 69 74 65 6d 2c 66 72 6f 6d 49 6e 64 65 78 2c 67 75 61 72 64 29 7b 69 66 28 21 69 73 41
                                                                                                                                                                                                                                                    Data Ascii: obj),length=(keys||obj).length;for(var index=0;index<length;index++){var currentKey=keys?keys[index]:index;if(predicate(obj[currentKey],currentKey,obj))return true;}return false;};_.contains=_.includes=_.include=function(obj,item,fromIndex,guard){if(!isA
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 6f 6d 70 75 74 65 64 3b 69 66 28 69 74 65 72 61 74 65 65 3d 3d 6e 75 6c 6c 26 26 6f 62 6a 21 3d 6e 75 6c 6c 29 7b 6f 62 6a 3d 69 73 41 72 72 61 79 4c 69 6b 65 28 6f 62 6a 29 3f 6f 62 6a 3a 5f 2e 76 61 6c 75 65 73 28 6f 62 6a 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 65 6e 67 74 68 3d 6f 62 6a 2e 6c 65 6e 67 74 68 3b 69 3c 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 6c 75 65 3d 6f 62 6a 5b 69 5d 3b 69 66 28 76 61 6c 75 65 3c 72 65 73 75 6c 74 29 7b 72 65 73 75 6c 74 3d 76 61 6c 75 65 3b 7d 7d 7d 65 6c 73 65 7b 69 74 65 72 61 74 65 65 3d 63 62 28 69 74 65 72 61 74 65 65 2c 63 6f 6e 74 65 78 74 29 3b 5f 2e 65 61 63 68 28 6f 62 6a 2c 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 69 6e 64 65 78 2c 6c 69 73 74 29 7b 63 6f 6d 70 75 74 65 64 3d 69 74 65 72 61 74
                                                                                                                                                                                                                                                    Data Ascii: omputed;if(iteratee==null&&obj!=null){obj=isArrayLike(obj)?obj:_.values(obj);for(var i=0,length=obj.length;i<length;i++){value=obj[i];if(value<result){result=value;}}}else{iteratee=cb(iteratee,context);_.each(obj,function(value,index,list){computed=iterat
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 79 3d 69 74 65 72 61 74 65 65 28 76 61 6c 75 65 2c 69 6e 64 65 78 2c 6f 62 6a 29 3b 62 65 68 61 76 69 6f 72 28 72 65 73 75 6c 74 2c 76 61 6c 75 65 2c 6b 65 79 29 3b 7d 29 3b 72 65 74 75 72 6e 20 72 65 73 75 6c 74 3b 7d 3b 7d 3b 5f 2e 67 72 6f 75 70 42 79 3d 67 72 6f 75 70 28 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 2c 76 61 6c 75 65 2c 6b 65 79 29 7b 69 66 28 5f 2e 68 61 73 28 72 65 73 75 6c 74 2c 6b 65 79 29 29 72 65 73 75 6c 74 5b 6b 65 79 5d 2e 70 75 73 68 28 76 61 6c 75 65 29 3b 65 6c 73 65 20 72 65 73 75 6c 74 5b 6b 65 79 5d 3d 5b 76 61 6c 75 65 5d 3b 7d 29 3b 5f 2e 69 6e 64 65 78 42 79 3d 67 72 6f 75 70 28 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 2c 76 61 6c 75 65 2c 6b 65 79 29 7b 72 65 73 75 6c 74 5b 6b 65 79 5d 3d 76 61 6c 75 65 3b 7d 29
                                                                                                                                                                                                                                                    Data Ascii: y=iteratee(value,index,obj);behavior(result,value,key);});return result;};};_.groupBy=group(function(result,value,key){if(_.has(result,key))result[key].push(value);else result[key]=[value];});_.indexBy=group(function(result,value,key){result[key]=value;})
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 69 64 65 6e 74 69 74 79 29 3b 7d 3b 76 61 72 20 66 6c 61 74 74 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 2c 73 68 61 6c 6c 6f 77 2c 73 74 72 69 63 74 2c 73 74 61 72 74 49 6e 64 65 78 29 7b 76 61 72 20 6f 75 74 70 75 74 3d 5b 5d 2c 69 64 78 3d 30 3b 66 6f 72 28 76 61 72 20 69 3d 73 74 61 72 74 49 6e 64 65 78 7c 7c 30 2c 6c 65 6e 67 74 68 3d 67 65 74 4c 65 6e 67 74 68 28 69 6e 70 75 74 29 3b 69 3c 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 76 61 6c 75 65 3d 69 6e 70 75 74 5b 69 5d 3b 69 66 28 69 73 41 72 72 61 79 4c 69 6b 65 28 76 61 6c 75 65 29 26 26 28 5f 2e 69 73 41 72 72 61 79 28 76 61 6c 75 65 29 7c 7c 5f 2e 69 73 41 72 67 75 6d 65 6e 74 73 28 76 61 6c 75 65 29 29 29 7b 69 66 28 21 73 68 61 6c 6c 6f 77 29 76 61 6c 75 65 3d 66 6c 61 74 74
                                                                                                                                                                                                                                                    Data Ascii: identity);};var flatten=function(input,shallow,strict,startIndex){var output=[],idx=0;for(var i=startIndex||0,length=getLength(input);i<length;i++){var value=input[i];if(isArrayLike(value)&&(_.isArray(value)||_.isArguments(value))){if(!shallow)value=flatt
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 63 6f 6e 74 69 6e 75 65 3b 66 6f 72 28 76 61 72 20 6a 3d 31 3b 6a 3c 61 72 67 73 4c 65 6e 67 74 68 3b 6a 2b 2b 29 7b 69 66 28 21 5f 2e 63 6f 6e 74 61 69 6e 73 28 61 72 67 75 6d 65 6e 74 73 5b 6a 5d 2c 69 74 65 6d 29 29 62 72 65 61 6b 3b 7d 0a 69 66 28 6a 3d 3d 3d 61 72 67 73 4c 65 6e 67 74 68 29 72 65 73 75 6c 74 2e 70 75 73 68 28 69 74 65 6d 29 3b 7d 0a 72 65 74 75 72 6e 20 72 65 73 75 6c 74 3b 7d 3b 5f 2e 64 69 66 66 65 72 65 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 72 72 61 79 29 7b 76 61 72 20 72 65 73 74 3d 66 6c 61 74 74 65 6e 28 61 72 67 75 6d 65 6e 74 73 2c 74 72 75 65 2c 74 72 75 65 2c 31 29 3b 72 65 74 75 72 6e 20 5f 2e 66 69 6c 74 65 72 28 61 72 72 61 79 2c 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 7b 72 65 74 75 72 6e 21 5f 2e 63 6f 6e 74
                                                                                                                                                                                                                                                    Data Ascii: continue;for(var j=1;j<argsLength;j++){if(!_.contains(arguments[j],item))break;}if(j===argsLength)result.push(item);}return result;};_.difference=function(array){var rest=flatten(arguments,true,true,1);return _.filter(array,function(value){return!_.cont
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 74 65 64 49 6e 64 65 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 72 72 61 79 2c 69 74 65 6d 2c 69 64 78 29 7b 76 61 72 20 69 3d 30 2c 6c 65 6e 67 74 68 3d 67 65 74 4c 65 6e 67 74 68 28 61 72 72 61 79 29 3b 69 66 28 74 79 70 65 6f 66 20 69 64 78 3d 3d 27 6e 75 6d 62 65 72 27 29 7b 69 66 28 64 69 72 3e 30 29 7b 69 3d 69 64 78 3e 3d 30 3f 69 64 78 3a 4d 61 74 68 2e 6d 61 78 28 69 64 78 2b 6c 65 6e 67 74 68 2c 69 29 3b 7d 65 6c 73 65 7b 6c 65 6e 67 74 68 3d 69 64 78 3e 3d 30 3f 4d 61 74 68 2e 6d 69 6e 28 69 64 78 2b 31 2c 6c 65 6e 67 74 68 29 3a 69 64 78 2b 6c 65 6e 67 74 68 2b 31 3b 7d 7d 65 6c 73 65 20 69 66 28 73 6f 72 74 65 64 49 6e 64 65 78 26 26 69 64 78 26 26 6c 65 6e 67 74 68 29 7b 69 64 78 3d 73 6f 72 74 65 64 49 6e 64 65 78 28 61 72
                                                                                                                                                                                                                                                    Data Ascii: tedIndex){return function(array,item,idx){var i=0,length=getLength(array);if(typeof idx=='number'){if(dir>0){i=idx>=0?idx:Math.max(idx+length,i);}else{length=idx>=0?Math.min(idx+1,length):idx+length+1;}}else if(sortedIndex&&idx&&length){idx=sortedIndex(ar


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    82192.168.2.449902104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC738OUTGET /assets/js/xmltohtml/articles.js?5118449d9ad8913a?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1016INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=34300
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"65b79e99-85fc"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Mon, 29 Jan 2024 12:48:25 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68233
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ei6p9fx9r6JFI95ol7XPZT2NB7dnSo%2Btp65wTuIB%2BUlVeu82GMRNKygTO9yOTaYObeqD4xBrU10F93rzBu6WB%2Ff5pf4x95cXGAbp7rl5IxCQAaMHY1E6nofOwhGOkBAQMnI%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d8bcae4344-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC353INData Raw: 35 38 62 30 0d 0a 69 66 28 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 26 26 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 7c 7c 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 53 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 29 7b 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 43 6f 6f 6b 69 65 28 6e 61 6d 65 2c 76 61 6c 75 65 2c 64 61 79 73 29 7b 76 61 72 20 64 61 74 65 2c 65 78 70 69 72 65 73 3b 69 66 28 64 61 79 73 29 7b 64 61 74 65 3d 6e 65 77 20 44 61 74 65
                                                                                                                                                                                                                                                    Data Ascii: 58b0if((document.cookie||navigator.cookieEnabled)&&(typeof window.localStorage=='undefined'||typeof window.sessionStorage=='undefined'))(function(){var Storage=function(type){function createCookie(name,value,days){var date,expires;if(days){date=new Date
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 7b 65 78 70 69 72 65 73 3d 22 22 3b 7d 0a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 6e 61 6d 65 2b 22 3d 22 2b 76 61 6c 75 65 2b 65 78 70 69 72 65 73 2b 22 3b 20 70 61 74 68 3d 2f 22 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 43 6f 6f 6b 69 65 28 6e 61 6d 65 29 7b 76 61 72 20 6e 61 6d 65 45 51 3d 6e 61 6d 65 2b 22 3d 22 2c 63 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 2c 69 2c 63 3b 66 6f 72 28 69 3d 30 3b 69 3c 63 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 3d 63 61 5b 69 5d 3b 77 68 69 6c 65 28 63 2e 63 68 61 72 41 74 28 30 29 3d 3d 27 20 27 29 7b 63 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 63 2e 6c 65 6e 67 74 68 29 3b 7d 0a 69 66 28 63 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 45 51 29 3d 3d 30 29
                                                                                                                                                                                                                                                    Data Ascii: {expires="";}document.cookie=name+"="+value+expires+"; path=/";}function readCookie(name){var nameEQ=name+"=",ca=document.cookie.split(';'),i,c;for(i=0;i<ca.length;i++){c=ca[i];while(c.charAt(0)==' '){c=c.substring(1,c.length);}if(c.indexOf(nameEQ)==0)
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 65 3d 66 75 6e 63 74 69 6f 6e 28 63 61 6c 6c 62 61 63 6b 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 74 68 4a 61 78 3d 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 29 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 4d 61 74 68 4a 61 78 2e 48 75 62 2e 51 75 65 75 65 28 63 61 6c 6c 62 61 63 6b 29 3b 7d 7d 3b 74 68 69 73 2e 63 68 65 63 6b 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3b 7d 3b 74 68 69 73 2e 73 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 65 79 2c 76 61 6c 75 65 29 7b 69 66 28 74 68 69 73 2e 63 68 65 63 6b 43 6f
                                                                                                                                                                                                                                                    Data Ascii: e=function(callback){if(typeof MathJax==='undefined'){return callback.call();}else{return MathJax.Hub.Queue(callback);}};this.checkCookie=function(){return document.cookie||navigator.cookieEnabled;};this.setLocalStorage=function(key,value){if(this.checkCo
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 74 46 6f 6e 74 4e 61 76 57 69 64 74 68 2c 69 6e 69 74 4e 61 76 53 63 72 6f 6c 6c 73 70 79 2c 69 6e 69 74 4e 61 76 53 63 72 6f 6c 6c 73 70 79 49 63 6f 6e 2c 69 6e 69 74 50 6f 70 75 70 4c 69 6e 6b 2c 69 6e 69 74 50 72 69 66 69 6c 65 4e 61 76 53 63 72 6f 6c 6c 73 70 79 2c 6c 69 73 74 65 6e 65 72 48 65 69 67 68 74 2c 6c 74 49 65 38 2c 6e 61 76 43 6c 69 63 6b 45 76 65 6e 74 2c 6f 70 65 6e 53 69 64 65 42 61 72 2c 6f 72 64 65 72 46 69 67 41 6e 64 54 61 62 6c 65 44 6f 6d 73 2c 70 6f 73 69 74 69 6f 6e 4f 70 65 6e 41 63 63 65 73 73 2c 70 72 6f 66 69 6c 65 4e 61 76 48 65 69 67 68 74 2c 72 65 63 6f 6d 6d 65 6e 64 4f 70 74 69 6f 6e 73 2c 73 65 63 74 69 6f 6e 73 2c 73 65 74 43 6f 6c 75 6d 6e 57 69 64 74 68 2c 73 65 74 46 6f 6e 74 46 61 6d 69 6c 79 2c 73 65 74 46 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: tFontNavWidth,initNavScrollspy,initNavScrollspyIcon,initPopupLink,initPrifileNavScrollspy,listenerHeight,ltIe8,navClickEvent,openSideBar,orderFigAndTableDoms,positionOpenAccess,profileNavHeight,recommendOptions,sections,setColumnWidth,setFontFamily,setFon
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 68 74 6d 6c 2d 64 79 6e 61 6d 69 63 3e 73 65 63 74 69 6f 6e 2c 20 2e 61 72 74 2d 61 62 73 74 72 61 63 74 2d 6e 65 77 20 73 65 63 74 69 6f 6e 23 68 74 6d 6c 2d 61 62 73 74 72 61 63 74 2c 20 2e 61 72 74 2d 61 62 73 74 72 61 63 74 2d 6e 65 77 20 73 65 63 74 69 6f 6e 23 68 74 6d 6c 2d 61 62 73 74 72 61 63 74 3e 73 65 63 74 69 6f 6e 27 29 3b 72 65 73 3d 72 65 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 3e 68 32 27 29 2e 6c 65 6e 67 74 68 3e 30 3b 7d 29 3b 72 65 74 75 72 6e 20 72 65 73 3b 7d 3b 73 65 74 46 6f 6e 74 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 63 6f 6c 75 6d 6e 44 6f 6d 2c 66 61 6d 69 6c 79 44 6f 6d 2c 6c 69 6e 65 53 70 61
                                                                                                                                                                                                                                                    Data Ascii: html-dynamic>section, .art-abstract-new section#html-abstract, .art-abstract-new section#html-abstract>section');res=res.filter(function(){return $(this).find('>h2').length>0;});return res;};setFontOptions=function(options){var columnDom,familyDom,lineSpa
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 7c 7c 28 6f 70 74 69 6f 6e 73 2e 62 67 3d 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 5b 27 62 67 27 5d 29 3b 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 53 69 7a 65 7c 7c 28 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 53 69 7a 65 3d 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 5b 27 66 6f 6e 74 53 69 7a 65 27 5d 29 3b 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 46 61 6d 69 6c 79 7c 7c 28 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 46 61 6d 69 6c 79 3d 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 5b 27 66 6f 6e 74 46 61 6d 69 6c 79 27 5d 29 3b 73 69 64 65 42 61 72 7c 7c 28 73 69 64 65 42 61 72 3d 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 5b 27 73 69 64 65 42 61 72 27 5d 29 3b 6f 70 74 69 6f 6e 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 7c 7c 28 6f 70 74 69 6f 6e 73 2e 63 6f 6c 75 6d 6e 57 69 64 74
                                                                                                                                                                                                                                                    Data Ascii: ||(options.bg=defaultOptions['bg']);options.fontSize||(options.fontSize=defaultOptions['fontSize']);options.fontFamily||(options.fontFamily=defaultOptions['fontFamily']);sideBar||(sideBar=defaultOptions['sideBar']);options.columnWidth||(options.columnWidt
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 5f 70 61 67 65 22 29 3b 64 6f 6d 2e 66 69 6e 64 28 27 2e 6e 61 76 2d 73 69 64 65 62 61 72 2d 61 63 74 69 6f 6e 27 29 2e 74 65 78 74 28 22 22 29 3b 64 6f 6d 2e 64 61 74 61 28 27 73 74 61 74 75 73 27 2c 27 63 6c 6f 73 65 64 27 29 3b 69 6e 69 74 46 6f 6e 74 4e 61 76 57 69 64 74 68 28 29 3b 73 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 28 27 6d 64 70 69 48 74 6d 6c 53 69 64 65 42 61 72 27 2c 66 61 6c 73 65 29 3b 7d 3b 73 65 74 46 6f 6e 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 70 65 72 63 65 6e 74 2c 64 6f 6d 29 7b 24 28 22 61 72 74 69 63 6c 65 22 29 2e 63 73 73 28 22 66 6f 6e 74 2d 73 69 7a 65 22 2c 70 65 72 63 65 6e 74 2b 22 25 22 29 3b 69 66 28 64 6f 6d 29 7b 24 28 27 2e 68 74 6d 6c 2d 66 6f 6e 74 2d 72 65 73 69 7a 65 20 73 70 61 6e 27 29 2e 72 65 6d 6f
                                                                                                                                                                                                                                                    Data Ascii: _page");dom.find('.nav-sidebar-action').text("");dom.data('status','closed');initFontNavWidth();setLocalStorage('mdpiHtmlSideBar',false);};setFontSize=function(percent,dom){$("article").css("font-size",percent+"%");if(dom){$('.html-font-resize span').remo
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 68 69 73 2e 66 69 6e 64 28 22 70 22 29 2e 72 65 6d 6f 76 65 28 29 3b 68 32 3d 24 74 68 69 73 2e 66 69 6e 64 28 22 68 32 22 29 3b 24 74 68 69 73 2e 61 70 70 65 6e 64 28 74 65 78 74 29 3b 68 32 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 22 69 6e 6c 69 6e 65 22 29 3b 72 65 74 75 72 6e 20 68 32 2e 61 66 74 65 72 28 22 3c 62 3e 3a 20 3c 2f 62 3e 22 29 3b 7d 7d 29 3b 7d 7d 3b 6c 69 73 74 65 6e 65 72 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 63 61 6c 6c 62 61 63 6b 29 7b 76 61 72 20 6f 6c 64 5f 68 65 69 67 68 74 3b 6f 6c 64 5f 68 65 69 67 68 74 3d 24 28 27 68 74 6d 6c 27 29 2e 68 65 69 67 68 74 28 29 3b 72 65 74 75 72 6e 20 64 65 6c 61 79 28 31 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 65 77 5f 68 65 69 67 68 74 3b 6e 65 77 5f 68 65 69 67 68
                                                                                                                                                                                                                                                    Data Ascii: his.find("p").remove();h2=$this.find("h2");$this.append(text);h2.css("display","inline");return h2.after("<b>: </b>");}});}};listenerHeight=function(callback){var old_height;old_height=$('html').height();return delay(10,function(){var new_height;new_heigh
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 24 68 74 6d 6c 4e 61 76 2e 68 74 6d 6c 28 68 74 6d 6c 29 3b 24 28 24 68 74 6d 6c 4e 61 76 2e 64 61 74 61 28 22 70 72 65 76 2d 6e 6f 64 65 22 29 29 2e 61 66 74 65 72 28 24 68 74 6d 6c 4e 61 76 29 3b 7d 0a 65 6c 73 65 7b 24 68 74 6d 6c 4e 61 76 3d 24 28 22 3c 75 6c 3e 22 29 3b 24 68 74 6d 6c 4e 61 76 2e 61 64 64 43 6c 61 73 73 28 22 6d 65 6e 75 22 29 2e 61 64 64 43 6c 61 73 73 28 22 68 74 6d 6c 2d 6e 61 76 22 29 2e 64 61 74 61 28 22 70 72 65 76 2d 6e 6f 64 65 22 2c 22 23 68 74 6d 6c 2d 71 75 69 63 6b 2d 6c 69 6e 6b 73 2d 74 69 74 6c 65 22 29 3b 24 68 74 6d 6c 4e 61 76 2e 68 74 6d 6c 28 68 74 6d 6c 29 3b 24 28 24 68 74 6d 6c 4e 61 76 2e 64 61 74 61 28 22 70 72 65 76 2d 6e 6f 64 65 22 29 29 2e 61 66 74 65 72 28 24 68 74 6d 6c 4e 61 76 29 3b 7d 7d 3b 69 6e 69
                                                                                                                                                                                                                                                    Data Ascii: $htmlNav.html(html);$($htmlNav.data("prev-node")).after($htmlNav);}else{$htmlNav=$("<ul>");$htmlNav.addClass("menu").addClass("html-nav").data("prev-node","#html-quick-links-title");$htmlNav.html(html);$($htmlNav.data("prev-node")).after($htmlNav);}};ini
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3b 7d 2c 62 6f 74 74 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 22 23 66 6f 6f 74 65 72 22 29 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 2b 36 39 3b 7d 7d 7d 29 3b 7d 3b 6e 61 76 43 6c 69 63 6b 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 22 68 74 6d 6c 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 68 74 6d 6c 2d 6e 61 76 20 6c 69 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 6f 6d 2c 69 6e 64 65 78 2c 6a 73 6f 6e 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 69 6e 64 65 78 3d 24 28 27 2e 68 74 6d 6c 2d 6e 61 76 20 6c 69 27 29 2e 69 6e 64 65 78 28 24 28 74 68 69 73 29 29 3b 64 6f 6d 3d 24
                                                                                                                                                                                                                                                    Data Ascii: nt__container").offset().top;},bottom:function(){return $("#footer").innerHeight()+69;}}});};navClickEvent=function(){return $("html").on("click",".html-nav li",function(e){var dom,index,json;e.preventDefault();index=$('.html-nav li').index($(this));dom=$


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    83192.168.2.449903104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC807OUTGET /img/design/mdpi-pub-logo-white-small.png?71d18e5f805839ab?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1103INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 1148
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=2442
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="mdpi-pub-logo-white-small.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "632c1643-98a"
                                                                                                                                                                                                                                                    expires: Wed, 09 Oct 2024 20:07:37 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68294
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=GIxyPHvxiZuUJGNPHNkTvvdMq83pFOfm5kWAhPuvANQk4m%2FXlBN9n8fMDZLm0EdFRAD%2FyuwyhknB4CMgqrhKGunD53YpM33%2BV%2BLFsnkqt5dI%2FHZ76AlWwMxMJKqBfAxST6I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d8a8ef42bc-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC266INData Raw: 52 49 46 46 74 04 00 00 57 45 42 50 56 50 38 4c 67 04 00 00 2f b5 c0 1d 10 87 20 16 4c e6 2f dd 99 c2 fc cf bf 40 20 85 1b 5c a2 06 83 41 5b 00 90 a8 b6 85 43 66 a9 e9 ff 7f ee 2a 41 11 3c e7 0e 0f 11 fd 87 e0 b6 91 23 49 75 39 8c ab a7 f3 2c dc 0f 00 e6 f0 16 36 1c 36 b7 1a cd 6e 31 57 7b e3 09 7b e5 ac ad 8b ec f7 89 2f ed 8d bb bb d2 26 35 6c fa 5e d7 01 84 ef 65 77 a8 61 e2 57 e4 c0 b3 a8 61 6f 74 b5 8a 4b da fb f3 45 f1 3b 14 b1 44 32 f9 93 4c b2 bb 13 f1 df ba c5 6a 35 3c 1b d3 30 b1 a2 33 c3 2f 09 4f e4 b4 2b 8d f0 a0 22 c7 2f 89 2f 1b d2 98 e8 33 ee 97 c4 97 0d 69 4c 54 a0 f9 26 51 cf e1 66 d0 2e b3 15 91 da 8b 74 b7 64 2a c3 73 07 1c f8 c0 e4 bf 49 e4 b1 e6 87 36 80 c7 6b c7 e1 bd c4 e6 ee 5e 70 24 9a 55 6b 18 42 e4 6a 4c ed ee 50 af 41 74 8f b3
                                                                                                                                                                                                                                                    Data Ascii: RIFFtWEBPVP8Lg/ L/@ \A[Cf*A<#Iu9,66n1W{{/&5l^ewaWaotKE;D2Lj5<03/O+"//3iLT&Qf.td*sI6k^p$UkBjLPAt
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC882INData Raw: af 5f d8 34 58 7a 1e 0d 9d 1b 3b 8f 2f 83 cf 35 4d e4 d6 a4 71 e2 1d 22 f4 22 cb b2 8f 6a 96 0d 84 48 e9 9a d8 d2 96 72 a8 58 36 74 3d c1 11 22 eb 0b a1 45 e4 90 b3 32 f0 bd 86 06 91 38 b7 0a db 90 46 41 eb c3 f7 63 a6 9c 76 53 e4 f2 6d fb 53 f3 d3 52 8d 64 44 73 4a 5d 0b f8 df 05 45 e3 89 4b 89 0a 05 c4 7e 8d bb 5f 9e 6d 3e ec f4 ad b5 9e 77 ef b6 61 9c 81 0d f3 c6 7f 96 b8 4c c6 81 11 e8 9c dc 97 3c 10 77 3c fd 10 57 1e 8a 18 83 a3 c0 b3 ba 98 f0 8d 8c 84 96 a2 21 41 e4 dc 46 23 05 9a dc 86 a3 26 7c b9 84 67 94 57 51 d1 52 f0 f2 5d db 33 d1 3d cb 96 45 73 48 4a 0b 68 ad 38 8a b9 b8 64 11 7b e2 04 73 11 18 69 b7 28 0a 52 d6 45 b4 c0 48 8b 92 68 e6 8b 69 ab 68 81 91 e6 24 d1 0d 2b c7 3a 9a 63 24 4b e2 ee 06 f9 85 3c 86 8f e6 04 f1 74 cf 11 98 a8 f9 17 95
                                                                                                                                                                                                                                                    Data Ascii: _4Xz;/5Mq""jHrX6t="E28FAcvSmSRdDsJ]EK~_m>waL<w<W!AF#&|gWQR]3=EsHJh8d{si(REHhih$+:c$K<t


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    84192.168.2.449904104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC812OUTGET /img/design/icon_x.svg HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC960INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 28 Mar 2024 10:35:40 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"660547fc-1ae"
                                                                                                                                                                                                                                                    expires: Thu, 10 Oct 2024 10:47:06 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 403296
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=exwcSDJ6WExe1EAoF7D96PN%2FndHs5DSJC22Ys2FIqREJCjwJacJ2Rv4KGfDfkJQ4Po9fv8B5QrwI2qGj2scT6cTQ3lvJ3RBoxaR953kfWL5zGLICOBr7BdCdoh2415JPD%2Bs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d8bd6c8ca8-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC409INData Raw: 31 61 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 30 30 22 20 68 65 69 67 68 74 3d 22 31 32 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 30 20 31 32 32 37 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 31 34 2e 31 36 33 20 35 31 39 2e 32 38 34 4c 31 31 36 30 2e 38 39 20 30 48 31 30 35 35 2e 30 33 4c 36 36 37 2e 31 33 37 20 34 35 30 2e 38 38 37 4c 33 35 37 2e 33 32 38 20 30 48 30 4c 34 36 38 2e 34 39 32 20 36 38 31 2e 38 32 31 4c 30 20 31 32 32 36 2e 33 37 48 31 30 35 2e 38 36 36 4c 35 31 35 2e 34 39 31 20 37 35 30 2e 32 31 38 4c 38 34 32 2e 36 37 32 20 31 32 32 36 2e 33 37 48 31 32 30 30 4c 37 31 34
                                                                                                                                                                                                                                                    Data Ascii: 1ae<svg width="1200" height="1227" viewBox="0 0 1200 1227" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M714.163 519.284L1160.89 0H1055.03L667.137 450.887L357.328 0H0L468.492 681.821L0 1226.37H105.866L515.491 750.218L842.672 1226.37H1200L714
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC28INData Raw: 38 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 8Z" fill="white"/></svg>
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    85192.168.2.449905104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC817OUTGET /img/icons/weixin_black.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1091INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 236
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=758
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="weixin_black.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "657c2e30-2f6"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 16:18:13 GMT
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 457557
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=d0LIMk4HDhYxtNAeArDNKszctoy7jMJVoFBplNlfxVV6eEtD6TMjvN5zkXueS5IAQCimxYGTBoJ%2FjrEo%2Fcj8qCY034OD%2BFTz%2F%2BsfeBKWl2rUiYeRUZT%2BURQHmOSPx7GHNzY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d948324201-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC236INData Raw: 52 49 46 46 e4 00 00 00 57 45 42 50 56 50 38 4c d8 00 00 00 2f 1f c0 07 00 05 84 da b6 e2 56 3e 9e 82 2a 00 05 28 40 41 1c a0 20 35 40 0c b4 0a 9e 03 14 60 a0 51 10 14 a0 e0 f4 0f bc d0 41 40 44 ff 27 00 7a 8e 32 39 28 c0 e1 e4 85 be 81 93 97 fa ae f2 e2 1c 5e 15 e5 7b 46 6d d0 6b ba 4c f2 95 e1 91 a6 84 8e 75 9b e0 1b ec b9 01 9a 81 eb b9 15 58 24 03 22 0f e8 97 53 0f e0 d0 0e ec 85 5e 34 9c c2 ba a7 6d ef 7d 57 67 eb 06 bd 32 dc 4c 75 54 37 8c 6a 49 a3 04 dc 32 1c 4b 83 64 10 fd 6f 57 60 b9 42 71 0d aa e5 52 fe 29 0f ec 16 91 f6 47 4f 74 93 a7 a6 7b d1 9b 4d 4d 31 ca 5f df 4d ce 34 5e 2d 49 e6 2e 6d b0 c8 f4 e5 5e cb 7d 6d eb bc 61 78 d9 30 be 2a e4 57 69 77 af f1 70 b8 57 f8 06 a0 61 56 dc 3a 00
                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8L/V>*(@A 5@`QA@D'z29(^{FmkLuX$"S^4m}Wg2LuT7jI2KdoW`BqR)GOt{MM1_M4^-I.m^}max0*WiwpWaV:


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    86192.168.2.449906104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC823OUTGET /img/icons/mendeley_new_black.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1097INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 228
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=707
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="mendeley_new_black.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "657c2e30-2c3"
                                                                                                                                                                                                                                                    expires: Thu, 10 Oct 2024 11:33:49 GMT
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 356504
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=omoq%2BrqKRQ%2B1LstSwBFyD5RYOH6KD6BZMfE%2FWSz06gkUr1fSYElTe%2BbBH3WRNyH1Ul4lplgMPVVUHl36Wc0YEfXziLOndHkICuDb%2Bwvnrtu7xQRsvK2mA%2FOO44VKunsgIeY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d97d218c78-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC228INData Raw: 52 49 46 46 dc 00 00 00 57 45 42 50 56 50 38 4c cf 00 00 00 2f 1f c0 07 00 85 ab da b6 e2 c6 c7 53 10 05 a0 00 05 28 88 83 28 a0 06 88 81 56 c1 73 80 02 0c 34 0a 82 82 28 38 1f bc 0c 1d bf 23 fa 3f 01 b0 e5 28 17 07 05 58 9d bc d0 37 70 f2 52 bf a9 bc 38 87 57 45 f9 1b c7 ca 3a 5b f3 c6 32 9d 9a e8 b5 7b d0 df ce 34 83 59 64 c6 dc 4e 78 76 d7 c6 ae 3b 36 ec dc 87 21 ef 0c c7 e4 69 a8 88 88 1a 8b 9c 54 23 77 c9 28 67 4a 4d e3 a4 b5 d3 32 8d a9 9d 89 45 fa ac c1 3d 92 f4 1a 0f 84 06 d9 08 00 a3 91 60 0d 56 03 aa a1 dd dd 50 60 b1 00 56 a3 74 d5 68 00 56 05 d4 48 dd cd a8 40 b5 bc 36 75 86 a4 65 49 62 0e da 8a b3 7e 7c 7c 55 c8 af d2 cd bd c6 c3 ea 5e e1 1b 80 86 ab e2 bc 01 00
                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8L/S((Vs4(8#?(X7pR8WE:[2{4YdNxv;6!iT#w(gJM2E=`VP`VthVH@6ueIb~||U^


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    87192.168.2.449907172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC568OUTGET /assets/js/vmap/jquery.vmap.min.js?935f68d33bdd88a1?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC969INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:06 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"632c1642-529e"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68234
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=M1QGkXBzHXFEfIAp8yObtPm4Vqow7ygbN7c4chHGSuKCki8c%2Bl5M7GeSuvxKzCSeGhFYUqy9%2BULYhzDOnDSV112qBW7ACktbOuBDsFTi9eh7bNjaozKgOjdeB6HcZrFW7Ew%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5d9e9ee8c63-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC400INData Raw: 35 32 39 65 0d 0a 2f 2a 21 0a 20 2a 20 4a 51 56 4d 61 70 3a 20 6a 51 75 65 72 79 20 56 65 63 74 6f 72 20 4d 61 70 20 4c 69 62 72 61 72 79 0a 20 2a 20 40 61 75 74 68 6f 72 20 4a 51 56 4d 61 70 20 3c 6d 65 40 70 65 74 65 72 73 63 68 6d 61 6c 66 65 6c 64 74 2e 63 6f 6d 3e 0a 20 2a 20 40 76 65 72 73 69 6f 6e 20 31 2e 35 2e 31 0a 20 2a 20 40 6c 69 6e 6b 20 68 74 74 70 3a 2f 2f 6a 71 76 6d 61 70 2e 63 6f 6d 0a 20 2a 20 40 6c 69 63 65 6e 73 65 20 68 74 74 70 73 3a 2f 2f 67 69 74 68 75 62 2e 63 6f 6d 2f 6d 61 6e 69 66 65 73 74 69 6e 74 65 72 61 63 74 69 76 65 2f 6a 71 76 6d 61 70 2f 62 6c 6f 62 2f 6d 61 73 74 65 72 2f 4c 49 43 45 4e 53 45 0a 20 2a 20 40 62 75 69 6c 64 64 61 74 65 20 32 30 31 36 2f 30 36 2f 30 32 0a 20 2a 2f 0a 0a 76 61 72 20 56 65 63 74 6f 72 43
                                                                                                                                                                                                                                                    Data Ascii: 529e/*! * JQVMap: jQuery Vector Map Library * @author JQVMap <me@peterschmalfeldt.com> * @version 1.5.1 * @link http://jqvmap.com * @license https://github.com/manifestinteractive/jqvmap/blob/master/LICENSE * @builddate 2016/06/02 */var VectorC
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 61 74 65 45 6c 65 6d 65 6e 74 4e 53 28 74 68 69 73 2e 73 76 67 6e 73 2c 61 29 7d 3b 65 6c 73 65 7b 74 72 79 7b 64 6f 63 75 6d 65 6e 74 2e 6e 61 6d 65 73 70 61 63 65 73 2e 72 76 6d 6c 7c 7c 64 6f 63 75 6d 65 6e 74 2e 6e 61 6d 65 73 70 61 63 65 73 2e 61 64 64 28 22 72 76 6d 6c 22 2c 22 75 72 6e 3a 73 63 68 65 6d 61 73 2d 6d 69 63 72 6f 73 6f 66 74 2d 63 6f 6d 3a 76 6d 6c 22 29 2c 74 68 69 73 2e 63 72 65 61 74 65 56 6d 6c 4e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 22 3c 72 76 6d 6c 3a 22 2b 61 2b 27 20 63 6c 61 73 73 3d 22 72 76 6d 6c 22 3e 27 29 7d 7d 63 61 74 63 68 28 64 29 7b 74 68 69 73 2e 63 72 65 61 74 65 56 6d 6c 4e 6f 64 65 3d 66 75 6e 63 74 69 6f 6e 28
                                                                                                                                                                                                                                                    Data Ascii: ateElementNS(this.svgns,a)};else{try{document.namespaces.rvml||document.namespaces.add("rvml","urn:schemas-microsoft-com:vml"),this.createVmlNode=function(a){return document.createElement("<rvml:"+a+' class="rvml">')}}catch(d){this.createVmlNode=function(
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 68 3d 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 77 69 64 74 68 28 29 2c 74 68 69 73 2e 68 65 69 67 68 74 3d 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 68 65 69 67 68 74 28 29 2c 74 68 69 73 2e 72 65 73 69 7a 65 28 29 2c 6a 51 75 65 72 79 28 77 69 6e 64 6f 77 29 2e 72 65 73 69 7a 65 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 64 3d 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 77 69 64 74 68 28 29 2c 65 3d 61 2e 63 6f 6e 74 61 69 6e 65 72 2e 68 65 69 67 68 74 28 29 3b 69 66 28 64 26 26 65 29 7b 63 2e 77 69 64 74 68 3d 64 2c 63 2e 68 65 69 67 68 74 3d 65 2c 63 2e 72 65 73 69 7a 65 28 29 2c 63 2e 63 61 6e 76 61 73 2e 73 65 74 53 69 7a 65 28 63 2e 77 69 64 74 68 2c 63 2e 68 65 69 67 68 74 29 2c 63 2e 61 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 28 29 3b 76 61 72 20 66 3d 6a 51 75
                                                                                                                                                                                                                                                    Data Ascii: h=a.container.width(),this.height=a.container.height(),this.resize(),jQuery(window).resize(function(){var d=a.container.width(),e=a.container.height();if(d&&e){c.width=d,c.height=e,c.resize(),c.canvas.setSize(c.width,c.height),c.applyTransform();var f=jQu
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 72 43 61 73 65 28 29 2c 22 6d 6f 75 73 65 6f 76 65 72 22 3d 3d 3d 62 2e 74 79 70 65 3f 28 6a 51 75 65 72 79 28 61 2e 63 6f 6e 74 61 69 6e 65 72 29 2e 74 72 69 67 67 65 72 28 68 2c 5b 66 2c 64 2e 70 61 74 68 73 5b 66 5d 2e 6e 61 6d 65 5d 29 2c 68 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 63 2e 68 69 67 68 6c 69 67 68 74 28 66 2c 65 29 2c 61 2e 73 68 6f 77 54 6f 6f 6c 74 69 70 26 26 28 63 2e 6c 61 62 65 6c 2e 74 65 78 74 28 64 2e 70 61 74 68 73 5b 66 5d 2e 6e 61 6d 65 29 2c 6a 51 75 65 72 79 28 61 2e 63 6f 6e 74 61 69 6e 65 72 29 2e 74 72 69 67 67 65 72 28 67 2c 5b 63 2e 6c 61 62 65 6c 2c 66 5d 29 2c 67 2e 69 73 44 65 66 61 75 6c 74 50 72 65 76 65 6e 74 65 64 28 29 7c 7c 28 63 2e 6c 61 62 65 6c 2e 73 68 6f 77 28 29 2c 63 2e 6c 61
                                                                                                                                                                                                                                                    Data Ascii: rCase(),"mouseover"===b.type?(jQuery(a.container).trigger(h,[f,d.paths[f].name]),h.isDefaultPrevented()||c.highlight(f,e),a.showTooltip&&(c.label.text(d.paths[f].name),jQuery(a.container).trigger(g,[c.label,f]),g.isDefaultPrevented()||(c.label.show(),c.la
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 6c 75 65 73 29 29 2c 61 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 29 69 66 28 61 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 41 72 72 61 79 29 66 6f 72 28 76 61 72 20 67 20 69 6e 20 61 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 29 74 68 69 73 2e 73 65 6c 65 63 74 28 61 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 5b 67 5d 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 65 6c 73 65 20 74 68 69 73 2e 73 65 6c 65 63 74 28 61 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 29 3b 69 66 28 74 68 69 73 2e 62 69 6e 64 5a 6f 6f 6d 42 75 74 74 6f 6e 73 28 29 2c 61 2e 70 69 6e 73 26 26 28 62 3d 7b 70 69 6e 73 3a 61 2e 70 69 6e 73 2c 6d 6f 64 65 3a 61 2e 70 69 6e 4d 6f 64
                                                                                                                                                                                                                                                    Data Ascii: lues)),a.selectedRegions)if(a.selectedRegions instanceof Array)for(var g in a.selectedRegions)this.select(a.selectedRegions[g].toLowerCase());else this.select(a.selectedRegions.toLowerCase());if(this.bindZoomButtons(),a.pins&&(b={pins:a.pins,mode:a.pinMod
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 6f 72 73 3a 5b 22 23 62 36 64 36 66 66 22 2c 22 23 30 30 35 61 63 65 22 5d 2c 6e 6f 72 6d 61 6c 69 7a 65 46 75 6e 63 74 69 6f 6e 3a 22 6c 69 6e 65 61 72 22 2c 65 6e 61 62 6c 65 5a 6f 6f 6d 3a 21 30 2c 73 68 6f 77 54 6f 6f 6c 74 69 70 3a 21 30 2c 62 6f 72 64 65 72 43 6f 6c 6f 72 3a 22 23 38 31 38 31 38 31 22 2c 62 6f 72 64 65 72 57 69 64 74 68 3a 31 2c 62 6f 72 64 65 72 4f 70 61 63 69 74 79 3a 2e 32 35 2c 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 3a 6e 75 6c 6c 2c 6d 75 6c 74 69 53 65 6c 65 63 74 52 65 67 69 6f 6e 3a 21 31 7d 2c 65 3d 74 68 69 73 2e 64 61 74 61 28 22 6d 61 70 4f 62 6a 65 63 74 22 29 3b 69 66 28 22 61 64 64 4d 61 70 22 3d 3d 3d 63 29 4a 51 56 4d 61 70 2e 6d 61 70 73 5b 61 72 67 75 6d 65 6e 74 73 5b 31 5d 5d 3d 61 72 67 75 6d 65 6e 74 73
                                                                                                                                                                                                                                                    Data Ascii: ors:["#b6d6ff","#005ace"],normalizeFunction:"linear",enableZoom:!0,showTooltip:!0,borderColor:"#818181",borderWidth:1,borderOpacity:.25,selectedRegions:null,multiSelectRegion:!1},e=this.data("mapObject");if("addMap"===c)JQVMap.maps[arguments[1]]=arguments
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 36 29 3a 74 68 69 73 2e 76 65 63 74 6f 72 54 6f 4e 75 6d 28 74 68 69 73 2e 76 65 63 74 6f 72 41 64 64 28 74 68 69 73 2e 63 6f 6c 6f 72 73 5b 65 5d 2c 74 68 69 73 2e 76 65 63 74 6f 72 4d 75 6c 74 28 74 68 69 73 2e 76 65 63 74 6f 72 53 75 62 74 72 61 63 74 28 74 68 69 73 2e 63 6f 6c 6f 72 73 5b 65 2b 31 5d 2c 74 68 69 73 2e 63 6f 6c 6f 72 73 5b 65 5d 29 2c 61 2f 63 5b 65 5d 29 29 29 2e 74 6f 53 74 72 69 6e 67 28 31 36 29 3b 67 2e 6c 65 6e 67 74 68 3c 36 3b 29 67 3d 22 30 22 2b 67 3b 72 65 74 75 72 6e 22 23 22 2b 67 7d 2c 43 6f 6c 6f 72 53 63 61 6c 65 2e 72 67 62 54 6f 41 72 72 61 79 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 20 61 3d 61 2e 73 75 62 73 74 72 28 31 29 2c 5b 70 61 72 73 65 49 6e 74 28 61 2e 73 75 62 73 74 72 28 30 2c 32 29 2c 31
                                                                                                                                                                                                                                                    Data Ascii: 6):this.vectorToNum(this.vectorAdd(this.colors[e],this.vectorMult(this.vectorSubtract(this.colors[e+1],this.colors[e]),a/c[e]))).toString(16);g.length<6;)g="0"+g;return"#"+g},ColorScale.rgbToArray=function(a){return a=a.substr(1),[parseInt(a.substr(0,2),1
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 65 74 75 72 6e 20 63 7d 2c 43 6f 6c 6f 72 53 63 61 6c 65 2e 70 72 6f 74 6f 74 79 70 65 2e 76 65 63 74 6f 72 54 6f 4e 75 6d 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 66 6f 72 28 76 61 72 20 62 3d 30 2c 63 3d 30 3b 63 3c 61 2e 6c 65 6e 67 74 68 3b 63 2b 2b 29 62 2b 3d 4d 61 74 68 2e 72 6f 75 6e 64 28 61 5b 63 5d 29 2a 4d 61 74 68 2e 70 6f 77 28 32 35 36 2c 61 2e 6c 65 6e 67 74 68 2d 63 2d 31 29 3b 72 65 74 75 72 6e 20 62 7d 2c 4a 51 56 4d 61 70 2e 70 72 6f 74 6f 74 79 70 65 2e 61 70 70 6c 79 54 72 61 6e 73 66 6f 72 6d 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 2c 62 2c 63 2c 64 3b 74 68 69 73 2e 64 65 66 61 75 6c 74 57 69 64 74 68 2a 74 68 69 73 2e 73 63 61 6c 65 3c 3d 74 68 69 73 2e 77 69 64 74 68 3f 28 61 3d 28 74 68 69 73 2e 77 69 64 74 68 2d 74 68
                                                                                                                                                                                                                                                    Data Ascii: eturn c},ColorScale.prototype.vectorToNum=function(a){for(var b=0,c=0;c<a.length;c++)b+=Math.round(a[c])*Math.pow(256,a.length-c-1);return b},JQVMap.prototype.applyTransform=function(){var a,b,c,d;this.defaultWidth*this.scale<=this.width?(a=(this.width-th
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 73 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 2e 73 70 6c 69 63 65 28 74 68 69 73 2e 73 65 6c 65 63 74 65 64 52 65 67 69 6f 6e 73 2e 69 6e 64 65 78 4f 66 28 63 29 2c 31 29 2c 74 68 69 73 2e 63 6f 75 6e 74 72 69 65 73 5b 63 5d 2e 63 75 72 72 65 6e 74 46 69 6c 6c 43 6f 6c 6f 72 3d 74 68 69 73 2e 63 6f 6c 6f 72 2c 74 68 69 73 2e 63 6f 75 6e 74 72 69 65 73 5b 63 5d 2e 73 65 74 46 69 6c 6c 28 74 68 69 73 2e 63 6f 6c 6f 72 29 7d 2c 4a 51 56 4d 61 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 43 6f 75 6e 74 72 79 49 64 3d 66 75 6e 63 74 69 6f 6e 28 61 29 7b 72 65 74 75 72 6e 22 6a 71 76 6d 61 70 22 2b 74 68 69 73 2e 69 6e 64 65 78 2b 22 5f 22 2b 61 7d 2c 4a 51 56 4d 61 70 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 50 69 6e 3d 66 75 6e 63 74 69 6f 6e 28 61 29
                                                                                                                                                                                                                                                    Data Ascii: s.selectedRegions.splice(this.selectedRegions.indexOf(c),1),this.countries[c].currentFillColor=this.color,this.countries[c].setFill(this.color)},JQVMap.prototype.getCountryId=function(a){return"jqvmap"+this.index+"_"+a},JQVMap.prototype.getPin=function(a)
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 2c 61 3d 64 2e 70 61 67 65 58 2c 62 3d 64 2e 70 61 67 65 59 2c 21 31 7d 29 2e 6d 6f 75 73 65 75 70 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 3d 21 31 2c 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 2e 69 73 4d 6f 76 69 6e 67 54 69 6d 65 6f 75 74 29 2c 64 2e 69 73 4d 6f 76 69 6e 67 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 64 2e 69 73 4d 6f 76 69 6e 67 3d 21 31 7d 2c 31 30 30 29 2c 21 31 7d 29 2e 6d 6f 75 73 65 6f 75 74 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 63 26 26 64 2e 69 73 4d 6f 76 69 6e 67 3f 28 63 6c 65 61 72 54 69 6d 65 6f 75 74 28 64 2e 69 73 4d 6f 76 69 6e 67 54 69 6d 65 6f 75 74 29 2c 64 2e 69 73 4d 6f 76 69 6e 67 54 69 6d 65 6f 75 74 3d 73 65 74 54 69 6d 65 6f 75
                                                                                                                                                                                                                                                    Data Ascii: ,a=d.pageX,b=d.pageY,!1}).mouseup(function(){return c=!1,clearTimeout(d.isMovingTimeout),d.isMovingTimeout=setTimeout(function(){d.isMoving=!1},100),!1}).mouseout(function(){return c&&d.isMoving?(clearTimeout(d.isMovingTimeout),d.isMovingTimeout=setTimeou


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    88192.168.2.449908172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC574OUTGET /assets/js/xmltohtml/jquery-scrollspy.js?09cbaec0dbb35a67?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=3170
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1643-c62"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68233
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=LqJWrppd0L7bhnGHIibRYI7cjszZ31rIvjxAThwO5lqmEb%2FXn5GRs2GUfXrpUoQRgoP2oZiizywng7f1KbXxS0m3ThLGROMCs0CIhJGDDRxuqs44F3qf2pdvmQ%2F7RRPqxUM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5da3a618cb9-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC357INData Raw: 35 66 62 0d 0a 2f 2a 21 0a 2a 20 6a 51 75 65 72 79 20 53 63 72 6f 6c 6c 73 70 79 20 50 6c 75 67 69 6e 0a 2a 20 41 75 74 68 6f 72 3a 20 40 73 78 61 6c 65 78 61 6e 64 65 72 0a 2a 20 4c 69 63 65 6e 73 65 64 20 75 6e 64 65 72 20 74 68 65 20 4d 49 54 20 6c 69 63 65 6e 73 65 0a 2a 2f 3b 28 66 75 6e 63 74 69 6f 6e 28 24 2c 77 69 6e 64 6f 77 2c 64 6f 63 75 6d 65 6e 74 2c 75 6e 64 65 66 69 6e 65 64 29 7b 24 2e 66 6e 2e 65 78 74 65 6e 64 28 7b 73 63 72 6f 6c 6c 73 70 79 3a 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 64 65 66 61 75 6c 74 73 3d 7b 6d 69 6e 3a 30 2c 6d 61 78 3a 30 2c 6d 6f 64 65 3a 27 76 65 72 74 69 63 61 6c 27 2c 6e 61 6d 65 73 70 61 63 65 3a 27 73 63 72 6f 6c 6c 73 70 79 27 2c 62 75 66 66 65 72 3a 30 2c 63 6f 6e 74 61 69 6e 65
                                                                                                                                                                                                                                                    Data Ascii: 5fb/*!* jQuery Scrollspy Plugin* Author: @sxalexander* Licensed under the MIT license*/;(function($,window,document,undefined){$.fn.extend({scrollspy:function(options){var defaults={min:0,max:0,mode:'vertical',namespace:'scrollspy',buffer:0,containe
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1181INData Raw: 6f 70 74 69 6f 6e 73 2e 6f 6e 54 69 63 6b 3f 6f 70 74 69 6f 6e 73 2e 6f 6e 54 69 63 6b 3a 5b 5d 7d 0a 76 61 72 20 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 64 65 66 61 75 6c 74 73 2c 6f 70 74 69 6f 6e 73 29 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 69 29 7b 76 61 72 20 65 6c 65 6d 65 6e 74 3d 74 68 69 73 3b 76 61 72 20 6f 3d 6f 70 74 69 6f 6e 73 3b 76 61 72 20 24 63 6f 6e 74 61 69 6e 65 72 3d 24 28 6f 2e 63 6f 6e 74 61 69 6e 65 72 29 3b 76 61 72 20 6d 6f 64 65 3d 6f 2e 6d 6f 64 65 3b 76 61 72 20 62 75 66 66 65 72 3d 6f 2e 62 75 66 66 65 72 3b 76 61 72 20 65 6e 74 65 72 73 3d 6c 65 61 76 65 73 3d 30 3b 76 61 72 20 69 6e 73 69 64 65 3d 66 61 6c 73 65 3b 24 63 6f 6e 74 61 69 6e 65 72 2e 62 69 6e 64 28
                                                                                                                                                                                                                                                    Data Ascii: options.onTick?options.onTick:[]}var options=$.extend({},defaults,options);return this.each(function(i){var element=this;var o=options;var $container=$(o.container);var mode=o.mode;var buffer=o.buffer;var enters=leaves=0;var inside=false;$container.bind(
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    89192.168.2.449909172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC565OUTGET /assets/js/xmltohtml/storage.js?e9b262d3a3476d25?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=2280
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1643-8e8"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68233
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9C2xXVStdKND6kk5A%2FHzw5K%2Bc%2BCxVV1ocjG0pymzuNj0KuhzhOm%2BbVax%2Fvu0H6Ys3cJ3%2Bt%2BI9FQHVpCnWV6BtkPlXG29DPw3SUzk%2Fv81KTN8hfjzbSWM7dwjIusChL5ReQY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5da7db5de92-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC345INData Raw: 36 33 38 0d 0a 69 66 28 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 26 26 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 7c 7c 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 53 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 29 7b 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 43 6f 6f 6b 69 65 28 6e 61 6d 65 2c 76 61 6c 75 65 2c 64 61 79 73 29 7b 76 61 72 20 64 61 74 65 2c 65 78 70 69 72 65 73 3b 69 66 28 64 61 79 73 29 7b 64 61 74 65 3d 6e 65 77 20 44 61 74 65 28
                                                                                                                                                                                                                                                    Data Ascii: 638if((document.cookie||navigator.cookieEnabled)&&(typeof window.localStorage=='undefined'||typeof window.sessionStorage=='undefined'))(function(){var Storage=function(type){function createCookie(name,value,days){var date,expires;if(days){date=new Date(
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1254INData Raw: 29 3b 7d 65 6c 73 65 7b 65 78 70 69 72 65 73 3d 22 22 3b 7d 0a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 6e 61 6d 65 2b 22 3d 22 2b 76 61 6c 75 65 2b 65 78 70 69 72 65 73 2b 22 3b 20 70 61 74 68 3d 2f 22 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 43 6f 6f 6b 69 65 28 6e 61 6d 65 29 7b 76 61 72 20 6e 61 6d 65 45 51 3d 6e 61 6d 65 2b 22 3d 22 2c 63 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 2c 69 2c 63 3b 66 6f 72 28 69 3d 30 3b 69 3c 63 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 3d 63 61 5b 69 5d 3b 77 68 69 6c 65 28 63 2e 63 68 61 72 41 74 28 30 29 3d 3d 27 20 27 29 7b 63 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 63 2e 6c 65 6e 67 74 68 29 3b 7d 0a 69 66 28 63 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65
                                                                                                                                                                                                                                                    Data Ascii: );}else{expires="";}document.cookie=name+"="+value+expires+"; path=/";}function readCookie(name){var nameEQ=name+"=",ca=document.cookie.split(';'),i,c;for(i=0;i<ca.length;i++){c=ca[i];while(c.charAt(0)==' '){c=c.substring(1,c.length);}if(c.indexOf(name
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    90192.168.2.449910172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC549OUTGET /assets/js/xmltohtml/affix.js?v1?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:31 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=4724
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1643-1274"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68233
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=b90m6Yyfd95aszWDt8G5nfb6xDAHTX4wseQYnmcNN9kXTzgb%2F2rC1UtxzKS8hla1mnO9G4ex5pKM9gxDeQfY%2F%2FGrpHliRPGZRx8BKfnybwCy9pcAevExQ4%2F0%2FmHcprVwIis%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5dafe484390-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC350INData Raw: 63 66 64 0d 0a 2b 66 75 6e 63 74 69 6f 6e 28 24 29 7b 27 75 73 65 20 73 74 72 69 63 74 27 3b 76 61 72 20 41 66 66 69 78 3d 66 75 6e 63 74 69 6f 6e 28 65 6c 65 6d 65 6e 74 2c 6f 70 74 69 6f 6e 73 29 7b 74 68 69 73 2e 6f 70 74 69 6f 6e 73 3d 24 2e 65 78 74 65 6e 64 28 7b 7d 2c 41 66 66 69 78 2e 44 45 46 41 55 4c 54 53 2c 6f 70 74 69 6f 6e 73 29 0a 74 68 69 73 2e 24 74 61 72 67 65 74 3d 24 28 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 74 61 72 67 65 74 29 2e 6f 6e 28 27 73 63 72 6f 6c 6c 2e 62 73 2e 61 66 66 69 78 2e 64 61 74 61 2d 61 70 69 27 2c 24 2e 70 72 6f 78 79 28 74 68 69 73 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 2c 74 68 69 73 29 29 2e 6f 6e 28 27 63 6c 69 63 6b 2e 62 73 2e 61 66 66 69 78 2e 64 61 74 61 2d 61 70 69 27 2c 24 2e 70 72 6f 78 79 28 74 68
                                                                                                                                                                                                                                                    Data Ascii: cfd+function($){'use strict';var Affix=function(element,options){this.options=$.extend({},Affix.DEFAULTS,options)this.$target=$(this.options.target).on('scroll.bs.affix.data-api',$.proxy(this.checkPosition,this)).on('click.bs.affix.data-api',$.proxy(th
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 0a 74 68 69 73 2e 70 69 6e 6e 65 64 4f 66 66 73 65 74 3d 6e 75 6c 6c 0a 74 68 69 73 2e 63 68 65 63 6b 50 6f 73 69 74 69 6f 6e 28 29 7d 0a 41 66 66 69 78 2e 56 45 52 53 49 4f 4e 3d 27 33 2e 33 2e 36 27 0a 41 66 66 69 78 2e 52 45 53 45 54 3d 27 61 66 66 69 78 20 61 66 66 69 78 2d 74 6f 70 20 61 66 66 69 78 2d 62 6f 74 74 6f 6d 27 0a 41 66 66 69 78 2e 44 45 46 41 55 4c 54 53 3d 7b 6f 66 66 73 65 74 3a 30 2c 74 61 72 67 65 74 3a 77 69 6e 64 6f 77 7d 0a 41 66 66 69 78 2e 70 72 6f 74 6f 74 79 70 65 2e 67 65 74 53 74 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 73 63 72 6f 6c 6c 48 65 69 67 68 74 2c 68 65 69 67 68 74 2c 6f 66 66 73 65 74 54 6f 70 2c 6f 66 66 73 65 74 42 6f 74 74 6f 6d 29 7b 76 61 72 20 73 63 72 6f 6c 6c 54 6f 70 3d 74 68 69 73 2e 24 74 61 72 67 65 74
                                                                                                                                                                                                                                                    Data Ascii: this.pinnedOffset=nullthis.checkPosition()}Affix.VERSION='3.3.6'Affix.RESET='affix affix-top affix-bottom'Affix.DEFAULTS={offset:0,target:window}Affix.prototype.getState=function(scrollHeight,height,offsetTop,offsetBottom){var scrollTop=this.$target
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC1369INData Raw: 68 69 73 2e 24 65 6c 65 6d 65 6e 74 2e 68 65 69 67 68 74 28 29 0a 76 61 72 20 6f 66 66 73 65 74 3d 74 68 69 73 2e 6f 70 74 69 6f 6e 73 2e 6f 66 66 73 65 74 0a 76 61 72 20 6f 66 66 73 65 74 54 6f 70 3d 6f 66 66 73 65 74 2e 74 6f 70 0a 76 61 72 20 6f 66 66 73 65 74 42 6f 74 74 6f 6d 3d 6f 66 66 73 65 74 2e 62 6f 74 74 6f 6d 0a 76 61 72 20 73 63 72 6f 6c 6c 48 65 69 67 68 74 3d 4d 61 74 68 2e 6d 61 78 28 24 28 64 6f 63 75 6d 65 6e 74 29 2e 68 65 69 67 68 74 28 29 2c 24 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 29 2e 68 65 69 67 68 74 28 29 29 0a 69 66 28 74 79 70 65 6f 66 20 6f 66 66 73 65 74 21 3d 27 6f 62 6a 65 63 74 27 29 6f 66 66 73 65 74 42 6f 74 74 6f 6d 3d 6f 66 66 73 65 74 54 6f 70 3d 6f 66 66 73 65 74 0a 69 66 28 74 79 70 65 6f 66 20 6f 66 66 73 65
                                                                                                                                                                                                                                                    Data Ascii: his.$element.height()var offset=this.options.offsetvar offsetTop=offset.topvar offsetBottom=offset.bottomvar scrollHeight=Math.max($(document).height(),$(document.body).height())if(typeof offset!='object')offsetBottom=offsetTop=offsetif(typeof offse
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC244INData Raw: 22 5d 27 29 2e 65 61 63 68 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 24 73 70 79 3d 24 28 74 68 69 73 29 0a 76 61 72 20 64 61 74 61 3d 24 73 70 79 2e 64 61 74 61 28 29 0a 64 61 74 61 2e 6f 66 66 73 65 74 3d 64 61 74 61 2e 6f 66 66 73 65 74 7c 7c 7b 7d 0a 69 66 28 64 61 74 61 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 21 3d 6e 75 6c 6c 29 64 61 74 61 2e 6f 66 66 73 65 74 2e 62 6f 74 74 6f 6d 3d 64 61 74 61 2e 6f 66 66 73 65 74 42 6f 74 74 6f 6d 0a 69 66 28 64 61 74 61 2e 6f 66 66 73 65 74 54 6f 70 21 3d 6e 75 6c 6c 29 64 61 74 61 2e 6f 66 66 73 65 74 2e 74 6f 70 3d 64 61 74 61 2e 6f 66 66 73 65 74 54 6f 70 0a 50 6c 75 67 69 6e 2e 63 61 6c 6c 28 24 73 70 79 2c 64 61 74 61 29 7d 29 7d 29 7d 28 6a 51 75 65 72 79 29 3b 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: "]').each(function(){var $spy=$(this)var data=$spy.data()data.offset=data.offset||{}if(data.offsetBottom!=null)data.offset.bottom=data.offsetBottomif(data.offsetTop!=null)data.offset.top=data.offsetTopPlugin.call($spy,data)})})}(jQuery);
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    91192.168.2.449912172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC572OUTGET /assets/js/xmltohtml/magnific-popup.js?4a09c18460afb26c?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=45813
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1643-b2f5"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68234
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=PLMbuX0zLP1PfAvTSdrX41CeStEduzCkpF45Im%2BZR%2BTqP879UcGzu1HUhRhK9xc%2Bgg9lYzP2JZbEzg9DcoKoIbawQ%2B2JEKdCW6VhOw5CMCBnZF8sMJCRwZ0EtwCnExnKHD0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5dc3f0e438e-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC351INData Raw: 37 33 33 35 0d 0a 2f 2a 21 20 4d 61 67 6e 69 66 69 63 20 50 6f 70 75 70 20 2d 20 76 30 2e 39 2e 39 20 2d 20 32 30 31 33 2d 31 31 2d 31 35 0a 2a 20 68 74 74 70 3a 2f 2f 64 69 6d 73 65 6d 65 6e 6f 76 2e 63 6f 6d 2f 70 6c 75 67 69 6e 73 2f 6d 61 67 6e 69 66 69 63 2d 70 6f 70 75 70 2f 0a 2a 20 43 6f 70 79 72 69 67 68 74 20 28 63 29 20 32 30 31 33 20 44 6d 69 74 72 79 20 53 65 6d 65 6e 6f 76 3b 20 2a 2f 3b 28 66 75 6e 63 74 69 6f 6e 28 24 29 7b 76 61 72 20 43 4c 4f 53 45 5f 45 56 45 4e 54 3d 27 43 6c 6f 73 65 27 2c 42 45 46 4f 52 45 5f 43 4c 4f 53 45 5f 45 56 45 4e 54 3d 27 42 65 66 6f 72 65 43 6c 6f 73 65 27 2c 41 46 54 45 52 5f 43 4c 4f 53 45 5f 45 56 45 4e 54 3d 27 41 66 74 65 72 43 6c 6f 73 65 27 2c 42 45 46 4f 52 45 5f 41 50 50 45 4e 44 5f 45 56 45 4e 54
                                                                                                                                                                                                                                                    Data Ascii: 7335/*! Magnific Popup - v0.9.9 - 2013-11-15* http://dimsemenov.com/plugins/magnific-popup/* Copyright (c) 2013 Dmitry Semenov; */;(function($){var CLOSE_EVENT='Close',BEFORE_CLOSE_EVENT='BeforeClose',AFTER_CLOSE_EVENT='AfterClose',BEFORE_APPEND_EVENT
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 27 2c 45 56 45 4e 54 5f 4e 53 3d 27 2e 27 2b 4e 53 2c 52 45 41 44 59 5f 43 4c 41 53 53 3d 27 6d 66 70 2d 72 65 61 64 79 27 2c 52 45 4d 4f 56 49 4e 47 5f 43 4c 41 53 53 3d 27 6d 66 70 2d 72 65 6d 6f 76 69 6e 67 27 2c 50 52 45 56 45 4e 54 5f 43 4c 4f 53 45 5f 43 4c 41 53 53 3d 27 6d 66 70 2d 70 72 65 76 65 6e 74 2d 63 6c 6f 73 65 27 3b 76 61 72 20 6d 66 70 2c 4d 61 67 6e 69 66 69 63 50 6f 70 75 70 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 5f 69 73 4a 51 3d 21 21 28 77 69 6e 64 6f 77 2e 6a 51 75 65 72 79 29 2c 5f 70 72 65 76 53 74 61 74 75 73 2c 5f 77 69 6e 64 6f 77 3d 24 28 77 69 6e 64 6f 77 29 2c 5f 62 6f 64 79 2c 5f 64 6f 63 75 6d 65 6e 74 2c 5f 70 72 65 76 43 6f 6e 74 65 6e 74 54 79 70 65 2c 5f 77 72 61 70 43 6c 61 73 73 65 73 2c 5f 63 75 72 72 50 6f 70
                                                                                                                                                                                                                                                    Data Ascii: ',EVENT_NS='.'+NS,READY_CLASS='mfp-ready',REMOVING_CLASS='mfp-removing',PREVENT_CLOSE_CLASS='mfp-prevent-close';var mfp,MagnificPopup=function(){},_isJQ=!!(window.jQuery),_prevStatus,_window=$(window),_body,_document,_prevContentType,_wrapClasses,_currPop
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 65 3d 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 4d 61 67 6e 69 66 69 63 50 6f 70 75 70 2c 69 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 61 70 70 56 65 72 73 69 6f 6e 3d 6e 61 76 69 67 61 74 6f 72 2e 61 70 70 56 65 72 73 69 6f 6e 3b 6d 66 70 2e 69 73 49 45 37 3d 61 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 37 2e 22 29 21 3d 3d 2d 31 3b 6d 66 70 2e 69 73 49 45 38 3d 61 70 70 56 65 72 73 69 6f 6e 2e 69 6e 64 65 78 4f 66 28 22 4d 53 49 45 20 38 2e 22 29 21 3d 3d 2d 31 3b 6d 66 70 2e 69 73 4c 6f 77 49 45 3d 6d 66 70 2e 69 73 49 45 37 7c 7c 6d 66 70 2e 69 73 49 45 38 3b 6d 66 70 2e 69 73 41 6e 64 72 6f 69 64 3d 28 2f 61 6e 64 72 6f 69 64 2f 67 69 29 2e 74 65 73 74 28 61 70 70 56 65 72 73 69 6f 6e 29 3b 6d 66 70 2e 69 73
                                                                                                                                                                                                                                                    Data Ascii: e={constructor:MagnificPopup,init:function(){var appVersion=navigator.appVersion;mfp.isIE7=appVersion.indexOf("MSIE 7.")!==-1;mfp.isIE8=appVersion.indexOf("MSIE 8.")!==-1;mfp.isLowIE=mfp.isIE7||mfp.isIE8;mfp.isAndroid=(/android/gi).test(appVersion);mfp.is
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 65 4f 6e 43 6f 6e 74 65 6e 74 43 6c 69 63 6b 3d 66 61 6c 73 65 3b 6d 66 70 2e 73 74 2e 63 6c 6f 73 65 4f 6e 42 67 43 6c 69 63 6b 3d 66 61 6c 73 65 3b 6d 66 70 2e 73 74 2e 73 68 6f 77 43 6c 6f 73 65 42 74 6e 3d 66 61 6c 73 65 3b 6d 66 70 2e 73 74 2e 65 6e 61 62 6c 65 45 73 63 61 70 65 4b 65 79 3d 66 61 6c 73 65 3b 7d 0a 69 66 28 21 6d 66 70 2e 62 67 4f 76 65 72 6c 61 79 29 7b 6d 66 70 2e 62 67 4f 76 65 72 6c 61 79 3d 5f 67 65 74 45 6c 28 27 62 67 27 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2b 45 56 45 4e 54 5f 4e 53 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 66 70 2e 63 6c 6f 73 65 28 29 3b 7d 29 3b 6d 66 70 2e 77 72 61 70 3d 5f 67 65 74 45 6c 28 27 77 72 61 70 27 29 2e 61 74 74 72 28 27 74 61 62 69 6e 64 65 78 27 2c 2d 31 29 2e 6f 6e 28 27 63 6c 69 63 6b 27 2b 45
                                                                                                                                                                                                                                                    Data Ascii: eOnContentClick=false;mfp.st.closeOnBgClick=false;mfp.st.showCloseBtn=false;mfp.st.enableEscapeKey=false;}if(!mfp.bgOverlay){mfp.bgOverlay=_getEl('bg').on('click'+EVENT_NS,function(){mfp.close();});mfp.wrap=_getEl('wrap').attr('tabindex',-1).on('click'+E
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 65 3d 3d 3d 32 37 29 7b 6d 66 70 2e 63 6c 6f 73 65 28 29 3b 7d 7d 29 3b 7d 0a 5f 77 69 6e 64 6f 77 2e 6f 6e 28 27 72 65 73 69 7a 65 27 2b 45 56 45 4e 54 5f 4e 53 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 6d 66 70 2e 75 70 64 61 74 65 53 69 7a 65 28 29 3b 7d 29 3b 69 66 28 21 6d 66 70 2e 73 74 2e 63 6c 6f 73 65 4f 6e 43 6f 6e 74 65 6e 74 43 6c 69 63 6b 29 7b 5f 77 72 61 70 43 6c 61 73 73 65 73 2b 3d 27 20 6d 66 70 2d 61 75 74 6f 2d 63 75 72 73 6f 72 27 3b 7d 0a 69 66 28 5f 77 72 61 70 43 6c 61 73 73 65 73 29 0a 6d 66 70 2e 77 72 61 70 2e 61 64 64 43 6c 61 73 73 28 5f 77 72 61 70 43 6c 61 73 73 65 73 29 3b 76 61 72 20 77 69 6e 64 6f 77 48 65 69 67 68 74 3d 6d 66 70 2e 77 48 3d 5f 77 69 6e 64 6f 77 2e 68 65 69 67 68 74 28 29 3b 76 61 72 20 77 69 6e 64 6f 77 53 74
                                                                                                                                                                                                                                                    Data Ascii: e===27){mfp.close();}});}_window.on('resize'+EVENT_NS,function(){mfp.updateSize();});if(!mfp.st.closeOnContentClick){_wrapClasses+=' mfp-auto-cursor';}if(_wrapClasses)mfp.wrap.addClass(_wrapClasses);var windowHeight=mfp.wH=_window.height();var windowSt
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 65 72 28 43 4c 4f 53 45 5f 45 56 45 4e 54 29 3b 76 61 72 20 63 6c 61 73 73 65 73 54 6f 52 65 6d 6f 76 65 3d 52 45 4d 4f 56 49 4e 47 5f 43 4c 41 53 53 2b 27 20 27 2b 52 45 41 44 59 5f 43 4c 41 53 53 2b 27 20 27 3b 6d 66 70 2e 62 67 4f 76 65 72 6c 61 79 2e 64 65 74 61 63 68 28 29 3b 6d 66 70 2e 77 72 61 70 2e 64 65 74 61 63 68 28 29 3b 6d 66 70 2e 63 6f 6e 74 61 69 6e 65 72 2e 65 6d 70 74 79 28 29 3b 69 66 28 6d 66 70 2e 73 74 2e 6d 61 69 6e 43 6c 61 73 73 29 7b 63 6c 61 73 73 65 73 54 6f 52 65 6d 6f 76 65 2b 3d 6d 66 70 2e 73 74 2e 6d 61 69 6e 43 6c 61 73 73 2b 27 20 27 3b 7d 0a 6d 66 70 2e 5f 72 65 6d 6f 76 65 43 6c 61 73 73 46 72 6f 6d 4d 46 50 28 63 6c 61 73 73 65 73 54 6f 52 65 6d 6f 76 65 29 3b 69 66 28 6d 66 70 2e 66 69 78 65 64 43 6f 6e 74 65 6e 74
                                                                                                                                                                                                                                                    Data Ascii: er(CLOSE_EVENT);var classesToRemove=REMOVING_CLASS+' '+READY_CLASS+' ';mfp.bgOverlay.detach();mfp.wrap.detach();mfp.container.empty();if(mfp.st.mainClass){classesToRemove+=mfp.st.mainClass+' ';}mfp._removeClassFromMFP(classesToRemove);if(mfp.fixedContent
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 65 6e 74 2e 64 65 74 61 63 68 28 29 3b 69 66 28 21 69 74 65 6d 2e 70 61 72 73 65 64 29 7b 69 74 65 6d 3d 6d 66 70 2e 70 61 72 73 65 45 6c 28 6d 66 70 2e 69 6e 64 65 78 29 3b 7d 0a 76 61 72 20 74 79 70 65 3d 69 74 65 6d 2e 74 79 70 65 3b 5f 6d 66 70 54 72 69 67 67 65 72 28 27 42 65 66 6f 72 65 43 68 61 6e 67 65 27 2c 5b 6d 66 70 2e 63 75 72 72 49 74 65 6d 3f 6d 66 70 2e 63 75 72 72 49 74 65 6d 2e 74 79 70 65 3a 27 27 2c 74 79 70 65 5d 29 3b 6d 66 70 2e 63 75 72 72 49 74 65 6d 3d 69 74 65 6d 3b 69 66 28 21 6d 66 70 2e 63 75 72 72 54 65 6d 70 6c 61 74 65 5b 74 79 70 65 5d 29 7b 76 61 72 20 6d 61 72 6b 75 70 3d 6d 66 70 2e 73 74 5b 74 79 70 65 5d 3f 6d 66 70 2e 73 74 5b 74 79 70 65 5d 2e 6d 61 72 6b 75 70 3a 66 61 6c 73 65 3b 5f 6d 66 70 54 72 69 67 67 65 72
                                                                                                                                                                                                                                                    Data Ascii: ent.detach();if(!item.parsed){item=mfp.parseEl(mfp.index);}var type=item.type;_mfpTrigger('BeforeChange',[mfp.currItem?mfp.currItem.type:'',type]);mfp.currItem=item;if(!mfp.currTemplate[type]){var markup=mfp.st[type]?mfp.st[type].markup:false;_mfpTrigger
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 69 2b 2b 29 7b 69 66 28 69 74 65 6d 2e 65 6c 2e 68 61 73 43 6c 61 73 73 28 27 6d 66 70 2d 27 2b 74 79 70 65 73 5b 69 5d 29 29 7b 74 79 70 65 3d 74 79 70 65 73 5b 69 5d 3b 62 72 65 61 6b 3b 7d 7d 0a 69 74 65 6d 2e 73 72 63 3d 69 74 65 6d 2e 65 6c 2e 61 74 74 72 28 27 64 61 74 61 2d 6d 66 70 2d 73 72 63 27 29 3b 69 66 28 21 69 74 65 6d 2e 73 72 63 29 7b 69 74 65 6d 2e 73 72 63 3d 69 74 65 6d 2e 65 6c 2e 61 74 74 72 28 27 68 72 65 66 27 29 3b 7d 7d 0a 69 74 65 6d 2e 74 79 70 65 3d 74 79 70 65 7c 7c 6d 66 70 2e 73 74 2e 74 79 70 65 7c 7c 27 69 6e 6c 69 6e 65 27 3b 69 74 65 6d 2e 69 6e 64 65 78 3d 69 6e 64 65 78 3b 69 74 65 6d 2e 70 61 72 73 65 64 3d 74 72 75 65 3b 6d 66 70 2e 69 74 65 6d 73 5b 69 6e 64 65 78 5d 3d 69 74 65 6d 3b 5f 6d 66 70 54 72 69 67 67 65
                                                                                                                                                                                                                                                    Data Ascii: i++){if(item.el.hasClass('mfp-'+types[i])){type=types[i];break;}}item.src=item.el.attr('data-mfp-src');if(!item.src){item.src=item.el.attr('href');}}item.type=type||mfp.st.type||'inline';item.index=index;item.parsed=true;mfp.items[index]=item;_mfpTrigge
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 75 73 29 7b 6d 66 70 2e 63 6f 6e 74 61 69 6e 65 72 2e 72 65 6d 6f 76 65 43 6c 61 73 73 28 27 6d 66 70 2d 73 2d 27 2b 5f 70 72 65 76 53 74 61 74 75 73 29 3b 7d 0a 69 66 28 21 74 65 78 74 26 26 73 74 61 74 75 73 3d 3d 3d 27 6c 6f 61 64 69 6e 67 27 29 7b 74 65 78 74 3d 6d 66 70 2e 73 74 2e 74 4c 6f 61 64 69 6e 67 3b 7d 0a 76 61 72 20 64 61 74 61 3d 7b 73 74 61 74 75 73 3a 73 74 61 74 75 73 2c 74 65 78 74 3a 74 65 78 74 7d 3b 5f 6d 66 70 54 72 69 67 67 65 72 28 27 55 70 64 61 74 65 53 74 61 74 75 73 27 2c 64 61 74 61 29 3b 73 74 61 74 75 73 3d 64 61 74 61 2e 73 74 61 74 75 73 3b 74 65 78 74 3d 64 61 74 61 2e 74 65 78 74 3b 6d 66 70 2e 70 72 65 6c 6f 61 64 65 72 2e 68 74 6d 6c 28 74 65 78 74 29 3b 6d 66 70 2e 70 72 65 6c 6f 61 64 65 72 2e 66 69 6e 64 28 27 61
                                                                                                                                                                                                                                                    Data Ascii: us){mfp.container.removeClass('mfp-s-'+_prevStatus);}if(!text&&status==='loading'){text=mfp.st.tLoading;}var data={status:status,text:text};_mfpTrigger('UpdateStatus',data);status=data.status;text=data.text;mfp.preloader.html(text);mfp.preloader.find('a
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 67 65 74 29 29 7b 6d 66 70 2e 5f 73 65 74 46 6f 63 75 73 28 29 3b 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 7d 2c 5f 70 61 72 73 65 4d 61 72 6b 75 70 3a 66 75 6e 63 74 69 6f 6e 28 74 65 6d 70 6c 61 74 65 2c 76 61 6c 75 65 73 2c 69 74 65 6d 29 7b 76 61 72 20 61 72 72 3b 69 66 28 69 74 65 6d 2e 64 61 74 61 29 7b 76 61 6c 75 65 73 3d 24 2e 65 78 74 65 6e 64 28 69 74 65 6d 2e 64 61 74 61 2c 76 61 6c 75 65 73 29 3b 7d 0a 5f 6d 66 70 54 72 69 67 67 65 72 28 4d 41 52 4b 55 50 5f 50 41 52 53 45 5f 45 56 45 4e 54 2c 5b 74 65 6d 70 6c 61 74 65 2c 76 61 6c 75 65 73 2c 69 74 65 6d 5d 29 3b 24 2e 65 61 63 68 28 76 61 6c 75 65 73 2c 66 75 6e 63 74 69 6f 6e 28 6b 65 79 2c 76 61 6c 75 65 29 7b 69 66 28 76 61 6c 75 65 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 7c 7c 76 61 6c 75
                                                                                                                                                                                                                                                    Data Ascii: get)){mfp._setFocus();return false;}},_parseMarkup:function(template,values,item){var arr;if(item.data){values=$.extend(item.data,values);}_mfpTrigger(MARKUP_PARSE_EVENT,[template,values,item]);$.each(values,function(key,value){if(value===undefined||valu


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    92192.168.2.449913172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:31 UTC570OUTGET /assets/js/vmap/jquery.vmap.world.js?16677403c0e1bef1?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1025INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=60599
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1642-ecb7"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 07:54:02 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:06 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 417857
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lxPvwW6UGlmIN00k6jiq%2Bic20AS%2BFrVK%2FD0n2VEztOjKZ3rkKBJm71ReB4nUlvsK1mX1zaUh%2BcIlqR4UImH3EYU%2BBcjnLTDpr%2FOxSxypTXAtaY7l7UD5%2BZrfLWEEYuZvjIY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5dc78c0430e-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC344INData Raw: 33 38 63 32 0d 0a 6a 51 75 65 72 79 2e 66 6e 2e 76 65 63 74 6f 72 4d 61 70 28 27 61 64 64 4d 61 70 27 2c 27 77 6f 72 6c 64 5f 65 6e 27 2c 7b 22 77 69 64 74 68 22 3a 39 35 30 2c 22 68 65 69 67 68 74 22 3a 35 35 30 2c 22 70 61 74 68 73 22 3a 7b 22 69 64 22 3a 7b 22 70 61 74 68 22 3a 22 4d 37 38 31 2e 36 38 2c 33 32 34 2e 34 6c 2d 32 2e 33 31 2c 38 2e 36 38 6c 2d 31 32 2e 35 33 2c 34 2e 32 33 6c 2d 33 2e 37 35 2d 34 2e 34 6c 2d 31 2e 38 32 2c 30 2e 35 6c 33 2e 34 2c 31 33 2e 31 32 6c 35 2e 30 39 2c 30 2e 35 37 6c 36 2e 37 39 2c 32 2e 35 37 76 32 2e 35 37 6c 33 2e 31 31 2d 30 2e 35 37 6c 34 2e 35 33 2d 36 2e 32 37 76 2d 35 2e 31 33 6c 32 2e 35 35 2d 35 2e 31 33 6c 32 2e 38 33 2c 30 2e 35 37 6c 2d 33 2e 34 2d 37 2e 31 33 6c 2d 30 2e 35 32 2d 34 2e 35 39 4c 37
                                                                                                                                                                                                                                                    Data Ascii: 38c2jQuery.fn.vectorMap('addMap','world_en',{"width":950,"height":550,"paths":{"id":{"path":"M781.68,324.4l-2.31,8.68l-12.53,4.23l-3.75-4.4l-1.82,0.5l3.4,13.12l5.09,0.57l6.79,2.57v2.57l3.11-0.57l4.53-6.27v-5.13l2.55-5.13l2.83,0.57l-3.4-7.13l-0.52-4.59L7
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 2e 38 33 2d 38 2e 32 37 6c 2d 34 2e 35 33 2d 32 2e 38 35 6c 2d 30 2e 38 35 2d 34 2e 35 36 4c 37 32 32 2e 34 38 2c 33 31 37 2e 35 37 4c 37 32 32 2e 34 38 2c 33 31 37 2e 35 37 4d 37 38 39 2e 35 33 2c 33 34 39 2e 31 31 6c 32 2e 32 36 2c 32 2e 37 37 6c 2d 31 2e 34 37 2c 34 2e 31 36 76 30 2e 37 39 68 33 2e 33 34 6c 31 2e 31 38 2d 31 30 2e 34 6c 31 2e 30 38 2c 30 2e 33 6c 31 2e 39 36 2c 39 2e 35 6c 31 2e 38 37 2c 30 2e 35 6c 31 2e 37 37 2d 34 2e 30 36 6c 2d 31 2e 37 37 2d 36 2e 31 34 6c 2d 31 2e 34 37 2d 32 2e 36 37 6c 34 2e 36 32 2d 33 2e 33 37 6c 2d 31 2e 30 38 2d 31 2e 34 39 6c 2d 34 2e 34 32 2c 32 2e 38 37 68 2d 31 2e 31 38 6c 2d 32 2e 31 36 2d 33 2e 31 37 6c 30 2e 36 39 2d 31 2e 33 39 6c 33 2e 36 34 2d 31 2e 37 38 6c 35 2e 35 2c 31 2e 36 38 6c 31 2e 36 37
                                                                                                                                                                                                                                                    Data Ascii: .83-8.27l-4.53-2.85l-0.85-4.56L722.48,317.57L722.48,317.57M789.53,349.11l2.26,2.77l-1.47,4.16v0.79h3.34l1.18-10.4l1.08,0.3l1.96,9.5l1.87,0.5l1.77-4.06l-1.77-6.14l-1.47-2.67l4.62-3.37l-1.08-1.49l-4.42,2.87h-1.18l-2.16-3.17l0.69-1.39l3.64-1.78l5.5,1.68l1.67
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 74 68 22 3a 22 4d 38 35 32 2e 37 36 2c 33 34 38 2e 32 39 6c 2d 30 2e 33 37 2c 32 34 2e 34 34 6c 33 2e 35 32 2d 30 2e 31 39 6c 34 2e 36 33 2d 35 2e 34 31 6c 33 2e 38 39 2c 30 2e 31 39 6c 32 2e 35 2c 32 2e 32 34 6c 30 2e 38 33 2c 36 2e 39 6c 37 2e 39 36 2c 34 2e 32 6c 32 2e 30 34 2d 30 2e 37 35 76 2d 32 2e 35 32 6c 2d 36 2e 33 39 2d 35 2e 33 32 6c 2d 33 2e 31 35 2d 37 2e 32 38 6c 32 2e 35 2d 31 2e 32 31 6c 2d 31 2e 38 35 2d 34 2e 30 31 6c 2d 33 2e 37 2d 30 2e 30 39 6c 2d 30 2e 39 33 2d 34 2e 32 39 6c 2d 39 2e 38 31 2d 36 2e 36 32 4c 38 35 32 2e 37 36 2c 33 34 38 2e 32 39 4c 38 35 32 2e 37 36 2c 33 34 38 2e 32 39 4d 38 38 30 2e 34 38 2c 33 34 39 6c 2d 30 2e 38 38 2c 31 2e 32 35 6c 34 2e 38 31 2c 34 2e 32 36 6c 30 2e 36 36 2c 32 2e 35 6c 31 2e 33 31 2d 30 2e
                                                                                                                                                                                                                                                    Data Ascii: th":"M852.76,348.29l-0.37,24.44l3.52-0.19l4.63-5.41l3.89,0.19l2.5,2.24l0.83,6.9l7.96,4.2l2.04-0.75v-2.52l-6.39-5.32l-3.15-7.28l2.5-1.21l-1.85-4.01l-3.7-0.09l-0.93-4.29l-9.81-6.62L852.76,348.29L852.76,348.29M880.48,349l-0.88,1.25l4.81,4.26l0.66,2.5l1.31-0.
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 36 6c 31 38 2e 31 31 2d 31 34 2e 31 35 6c 2d 31 2e 38 31 2d 32 2e 32 38 6c 2d 33 2e 34 2d 30 2e 34 36 6c 2d 32 2e 30 34 2d 33 2e 34 32 76 2d 31 34 2e 31 35 6c 2d 31 2e 33 36 2d 31 2e 33 37 6c 30 2e 32 33 2d 33 2e 36 35 6c 2d 33 2e 36 32 2d 33 2e 36 35 6c 2d 30 2e 34 35 2d 33 2e 38 38 6c 31 2e 35 38 2d 31 2e 31 34 6c 2d 30 2e 36 38 2d 34 2e 31 31 4c 34 37 33 2e 38 38 2c 32 32 37 2e 34 39 4c 34 37 33 2e 38 38 2c 32 32 37 2e 34 39 7a 22 2c 22 6e 61 6d 65 22 3a 22 41 6c 67 65 72 69 61 22 7d 2c 22 6d 61 22 3a 7b 22 70 61 74 68 22 3a 22 4d 34 34 38 2e 32 39 2c 32 33 32 2e 32 38 68 2d 31 31 2e 35 35 6c 2d 32 2e 32 36 2c 35 2e 30 32 6c 2d 35 2e 32 31 2c 32 2e 35 31 6c 2d 34 2e 33 2c 31 31 2e 36 34 6c 2d 38 2e 33 38 2c 35 2e 30 32 6c 2d 31 31 2e 37 37 2c 31 39 2e
                                                                                                                                                                                                                                                    Data Ascii: 6l18.11-14.15l-1.81-2.28l-3.4-0.46l-2.04-3.42v-14.15l-1.36-1.37l0.23-3.65l-3.62-3.65l-0.45-3.88l1.58-1.14l-0.68-4.11L473.88,227.49L473.88,227.49z","name":"Algeria"},"ma":{"path":"M448.29,232.28h-11.55l-2.26,5.02l-5.21,2.51l-4.3,11.64l-8.38,5.02l-11.77,19.
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 34 32 2c 33 30 37 2e 39 34 4c 34 31 30 2e 34 32 2c 33 30 37 2e 39 34 7a 22 2c 22 6e 61 6d 65 22 3a 22 47 75 69 6e 65 61 22 7d 2c 22 73 6c 22 3a 7b 22 70 61 74 68 22 3a 22 4d 34 31 33 2e 39 33 2c 33 31 33 2e 31 33 6c 35 2e 36 35 2c 35 2e 34 36 6c 34 2e 30 33 2d 34 2e 38 39 6c 2d 32 2e 35 32 2d 33 2e 39 35 6c 2d 33 2e 34 37 2c 30 2e 33 35 4c 34 31 33 2e 39 33 2c 33 31 33 2e 31 33 4c 34 31 33 2e 39 33 2c 33 31 33 2e 31 33 7a 22 2c 22 6e 61 6d 65 22 3a 22 53 69 65 72 72 61 20 4c 65 6f 6e 65 22 7d 2c 22 6c 72 22 3a 7b 22 70 61 74 68 22 3a 22 4d 34 32 30 2e 31 37 2c 33 31 39 2e 31 39 6c 31 30 2e 39 38 2c 37 2e 33 34 6c 2d 30 2e 32 36 2d 35 2e 35 36 6c 2d 33 2e 33 32 2d 33 2e 39 31 6c 2d 33 2e 32 34 2d 32 2e 38 37 4c 34 32 30 2e 31 37 2c 33 31 39 2e 31 39 4c 34
                                                                                                                                                                                                                                                    Data Ascii: 42,307.94L410.42,307.94z","name":"Guinea"},"sl":{"path":"M413.93,313.13l5.65,5.46l4.03-4.89l-2.52-3.95l-3.47,0.35L413.93,313.13L413.93,313.13z","name":"Sierra Leone"},"lr":{"path":"M420.17,319.19l10.98,7.34l-0.26-5.56l-3.32-3.91l-3.24-2.87L420.17,319.19L4
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 34 4c 34 35 35 2e 32 32 2c 33 32 31 2e 32 35 4c 34 35 35 2e 32 32 2c 33 32 31 2e 32 35 7a 22 2c 22 6e 61 6d 65 22 3a 22 54 6f 67 6f 22 7d 2c 22 62 6a 22 3a 7b 22 70 61 74 68 22 3a 22 4d 34 35 38 2e 37 31 2c 33 31 39 2e 34 39 68 32 2e 31 32 6c 30 2e 31 32 2d 36 2e 30 32 6c 32 2e 36 38 2d 33 2e 38 39 6c 2d 30 2e 31 32 2d 36 2e 37 37 6c 2d 32 2e 34 33 2d 30 2e 30 36 6c 2d 34 2e 31 37 2c 33 2e 32 36 6c 31 2e 37 34 2c 33 2e 33 32 4c 34 35 38 2e 37 31 2c 33 31 39 2e 34 39 4c 34 35 38 2e 37 31 2c 33 31 39 2e 34 39 7a 22 2c 22 6e 61 6d 65 22 3a 22 42 65 6e 69 6e 22 7d 2c 22 6e 67 22 3a 7b 22 70 61 74 68 22 3a 22 4d 34 36 31 2e 35 37 2c 33 31 39 2e 33 37 6c 33 2e 39 32 2c 30 2e 31 39 6c 34 2e 37 33 2c 35 2e 32 37 6c 32 2e 33 2c 30 2e 36 33 6c 31 2e 38 2d 30 2e 38
                                                                                                                                                                                                                                                    Data Ascii: 4L455.22,321.25L455.22,321.25z","name":"Togo"},"bj":{"path":"M458.71,319.49h2.12l0.12-6.02l2.68-3.89l-0.12-6.77l-2.43-0.06l-4.17,3.26l1.74,3.32L458.71,319.49L458.71,319.49z","name":"Benin"},"ng":{"path":"M461.57,319.37l3.92,0.19l4.73,5.27l2.3,0.63l1.8-0.8
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 2e 32 31 2d 31 2e 31 33 6c 32 31 2e 34 2c 31 31 2e 31 35 6c 2d 30 2e 31 33 2c 31 30 2e 39 34 6c 2d 33 2e 37 37 2c 33 2e 32 31 76 35 2e 36 34 6c 32 2e 34 37 2c 34 2e 37 38 68 2d 34 2e 33 36 6c 2d 37 2e 32 32 2c 37 2e 31 34 6c 2d 30 2e 31 39 2c 32 2e 31 36 6c 2d 35 2e 33 33 2d 30 2e 30 37 6c 2d 30 2e 30 37 2c 30 2e 39 38 6c 2d 33 2e 30 34 2d 30 2e 34 6c 2d 32 2e 30 38 2d 33 2e 39 33 6c 2d 31 2e 35 36 2d 30 2e 37 37 6c 30 2e 32 2d 31 2e 32 6c 31 2e 39 36 2d 31 2e 35 76 2d 37 2e 30 32 6c 2d 32 2e 37 31 2d 30 2e 34 32 6c 2d 33 2e 32 37 2d 32 2e 34 33 4c 34 39 32 2e 37 39 2c 32 39 36 4c 34 39 32 2e 37 39 2c 32 39 36 4c 34 39 32 2e 37 39 2c 32 39 36 7a 22 2c 22 6e 61 6d 65 22 3a 22 43 68 61 64 22 7d 2c 22 73 64 22 3a 7b 22 70 61 74 68 22 3a 22 4d 35 32 30 2e 31
                                                                                                                                                                                                                                                    Data Ascii: .21-1.13l21.4,11.15l-0.13,10.94l-3.77,3.21v5.64l2.47,4.78h-4.36l-7.22,7.14l-0.19,2.16l-5.33-0.07l-0.07,0.98l-3.04-0.4l-2.08-3.93l-1.56-0.77l0.2-1.2l1.96-1.5v-7.02l-2.71-0.42l-3.27-2.43L492.79,296L492.79,296L492.79,296z","name":"Chad"},"sd":{"path":"M520.1
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 2e 31 33 2d 33 2e 34 38 6c 31 2e 31 35 2c 33 2e 37 31 6c 2d 30 2e 38 31 2c 33 2e 31 33 6c 2d 32 2e 31 39 2c 31 2e 37 34 6c 2d 35 2e 34 37 2d 30 2e 33 35 6c 2d 37 2e 38 33 2d 34 2e 38 31 4c 35 37 35 2e 37 34 2c 33 30 35 2e 30 34 4c 35 37 35 2e 37 34 2c 33 30 35 2e 30 34 4d 35 39 31 2e 39 37 2c 33 30 34 2e 30 35 6c 34 2e 33 37 2d 31 2e 36 38 6c 31 2e 35 35 2c 30 2e 39 33 6c 2d 30 2e 31 37 2c 33 2e 38 38 6c 2d 34 2e 30 33 2c 31 31 2e 34 38 6c 2d 32 31 2e 38 31 2c 32 33 2e 33 36 6c 2d 32 2e 35 33 2d 31 2e 37 34 6c 2d 30 2e 31 37 2d 39 2e 38 36 6c 33 2e 32 38 2d 33 2e 37 37 6c 36 2e 39 36 2d 32 2e 31 35 6c 31 30 2e 32 31 2d 31 30 2e 37 38 6c 32 2e 36 37 2d 32 2e 33 38 6c 30 2e 37 35 2d 33 2e 34 38 4c 35 39 31 2e 39 37 2c 33 30 34 2e 30 35 4c 35 39 31 2e 39 37
                                                                                                                                                                                                                                                    Data Ascii: .13-3.48l1.15,3.71l-0.81,3.13l-2.19,1.74l-5.47-0.35l-7.83-4.81L575.74,305.04L575.74,305.04M591.97,304.05l4.37-1.68l1.55,0.93l-0.17,3.88l-4.03,11.48l-21.81,23.36l-2.53-1.74l-0.17-9.86l3.28-3.77l6.96-2.15l10.21-10.78l2.67-2.38l0.75-3.48L591.97,304.05L591.97
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 2c 32 2e 30 39 6c 33 2e 30 35 2c 30 2e 30 36 6c 2d 30 2e 30 36 2d 31 30 2e 34 39 6c 2d 34 2e 38 33 2d 30 2e 32 33 6c 2d 30 2e 30 36 2d 32 2e 32 4c 34 38 36 2e 33 39 2c 33 33 32 2e 36 33 4c 34 38 36 2e 33 39 2c 33 33 32 2e 36 33 7a 22 2c 22 6e 61 6d 65 22 3a 22 47 61 62 6f 6e 22 7d 2c 22 63 67 22 3a 7b 22 70 61 74 68 22 3a 22 4d 34 39 31 2c 33 33 32 2e 35 32 6c 2d 30 2e 30 36 2c 31 2e 34 35 6c 34 2e 37 38 2c 30 2e 31 32 6c 30 2e 31 37 2c 31 32 2e 34 31 6c 2d 34 2e 33 37 2d 30 2e 31 32 6c 2d 32 2e 35 33 2d 31 2e 39 37 6c 2d 31 2e 39 36 2c 31 2e 31 6c 2d 30 2e 30 39 2c 30 2e 35 35 6c 31 2e 30 31 2c 30 2e 34 39 6c 30 2e 32 39 2c 32 2e 35 35 6c 2d 32 2e 37 2c 32 2e 33 32 6c 30 2e 35 38 2c 31 2e 32 32 6c 32 2e 39 39 2d 32 2e 33 32 68 31 2e 34 34 6c 30 2e 34 36
                                                                                                                                                                                                                                                    Data Ascii: ,2.09l3.05,0.06l-0.06-10.49l-4.83-0.23l-0.06-2.2L486.39,332.63L486.39,332.63z","name":"Gabon"},"cg":{"path":"M491,332.52l-0.06,1.45l4.78,0.12l0.17,12.41l-4.37-0.12l-2.53-1.97l-1.96,1.1l-0.09,0.55l1.01,0.49l0.29,2.55l-2.7,2.32l0.58,1.22l2.99-2.32h1.44l0.46
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 31 31 2c 33 2e 37 34 6c 2d 31 2e 30 38 2c 30 2e 39 34 68 2d 31 2e 33 32 6c 2d 30 2e 39 34 2d 32 2e 35 33 4c 35 33 36 2e 32 31 2c 33 34 36 2e 32 31 4c 35 33 36 2e 32 31 2c 33 34 36 2e 32 31 7a 22 2c 22 6e 61 6d 65 22 3a 22 42 75 72 75 6e 64 69 22 7d 2c 22 75 67 22 3a 7b 22 70 61 74 68 22 3a 22 4d 35 33 38 2e 33 2c 33 33 39 2e 30 39 6c 33 2e 30 33 2c 32 2e 38 34 6c 31 2e 39 2d 31 2e 32 31 6c 35 2e 31 34 2d 30 2e 38 34 6c 30 2e 38 38 2c 30 2e 30 39 6c 30 2e 33 33 2d 31 2e 39 35 6c 32 2e 39 2d 36 2e 31 6c 2d 32 2e 34 34 2d 35 2e 30 38 6c 2d 37 2e 39 31 2c 30 2e 30 35 6c 2d 30 2e 30 35 2c 32 2e 30 39 6c 31 2e 30 36 2c 31 2e 30 32 6c 2d 30 2e 31 36 2c 32 2e 30 39 4c 35 33 38 2e 33 2c 33 33 39 2e 30 39 4c 35 33 38 2e 33 2c 33 33 39 2e 30 39 7a 22 2c 22 6e 61 6d
                                                                                                                                                                                                                                                    Data Ascii: 11,3.74l-1.08,0.94h-1.32l-0.94-2.53L536.21,346.21L536.21,346.21z","name":"Burundi"},"ug":{"path":"M538.3,339.09l3.03,2.84l1.9-1.21l5.14-0.84l0.88,0.09l0.33-1.95l2.9-6.1l-2.44-5.08l-7.91,0.05l-0.05,2.09l1.06,1.02l-0.16,2.09L538.3,339.09L538.3,339.09z","nam


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    93192.168.2.44991118.66.107.1674437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC444OUTGET /assets/altmetric_badges-2f3c1a827c4dee5fa0ff35ec229b9204ae106583cc99636c724152d1f7acea04.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: d1bxh8uas1mnw7.cloudfront.net
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC618INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Content-Length: 104351
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Date: Wed, 29 May 2024 10:16:43 GMT
                                                                                                                                                                                                                                                    Last-Modified: Wed, 29 May 2024 10:16:35 GMT
                                                                                                                                                                                                                                                    ETag: "b28fc5460a95cd085e6fbf1d7e897123"
                                                                                                                                                                                                                                                    x-amz-server-side-encryption: AES256
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=31557600
                                                                                                                                                                                                                                                    Expires: Thu, 29 May 2025 16:16:34 GMT
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Server: AmazonS3
                                                                                                                                                                                                                                                    Vary: Accept-Encoding
                                                                                                                                                                                                                                                    X-Cache: Hit from cloudfront
                                                                                                                                                                                                                                                    Via: 1.1 55107fc1be09ed1afcf3154ed9bd93cc.cloudfront.net (CloudFront)
                                                                                                                                                                                                                                                    X-Amz-Cf-Pop: FRA56-P5
                                                                                                                                                                                                                                                    X-Amz-Cf-Id: Qc3jZjICxgGkKMpzpjL6ZtSlsfBOWdUD0gPkId4OxQEUDSJsVjOInQ==
                                                                                                                                                                                                                                                    Age: 11378150
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC15766INData Raw: 28 66 75 6e 63 74 69 6f 6e 28 29 7b 77 69 6e 64 6f 77 2e 5f 61 6c 74 6d 65 74 72 69 63 7c 7c 28 77 69 6e 64 6f 77 2e 5f 61 6c 74 6d 65 74 72 69 63 3d 7b 7d 29 2c 77 69 6e 64 6f 77 2e 5f 61 6c 74 6d 65 74 72 69 63 5b 22 65 78 70 6f 72 74 22 5d 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 29 7b 72 65 74 75 72 6e 20 77 69 6e 64 6f 77 2e 5f 61 6c 74 6d 65 74 72 69 63 5b 65 5d 3d 74 7d 2c 77 69 6e 64 6f 77 2e 5f 61 6c 74 6d 65 74 72 69 63 2e 65 78 70 6f 72 74 73 3d 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 74 2c 6e 2c 69 3b 66 6f 72 28 74 20 69 6e 20 6e 3d 5b 5d 2c 65 29 69 3d 65 5b 74 5d 2c 6e 2e 70 75 73 68 28 77 69 6e 64 6f 77 2e 5f 61 6c 74 6d 65 74 72 69 63 5b 74 5d 3d 69 29 3b 72 65 74 75 72 6e 20 6e 7d 7d 29 2e 63 61 6c 6c 28 74 68 69 73 29 2c 77 69 6e
                                                                                                                                                                                                                                                    Data Ascii: (function(){window._altmetric||(window._altmetric={}),window._altmetric["export"]=function(e,t){return window._altmetric[e]=t},window._altmetric.exports=function(e){var t,n,i;for(t in n=[],e)i=e[t],n.push(window._altmetric[t]=i);return n}}).call(this),win
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC16384INData Raw: 7b 72 65 74 75 72 6e 22 22 2b 73 2e 6d 61 69 6e 28 63 2c 65 2c 63 2e 68 65 6c 70 65 72 73 2c 63 2e 70 61 72 74 69 61 6c 73 2c 72 2c 61 2c 6f 29 7d 76 61 72 20 69 3d 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3c 3d 31 7c 7c 74 3d 3d 3d 75 6e 64 65 66 69 6e 65 64 3f 7b 7d 3a 61 72 67 75 6d 65 6e 74 73 5b 31 5d 2c 72 3d 69 2e 64 61 74 61 3b 6c 2e 5f 73 65 74 75 70 28 69 29 2c 21 69 2e 70 61 72 74 69 61 6c 26 26 73 2e 75 73 65 44 61 74 61 26 26 28 72 3d 67 28 65 2c 72 29 29 3b 76 61 72 20 6f 3d 75 6e 64 65 66 69 6e 65 64 2c 61 3d 73 2e 75 73 65 42 6c 6f 63 6b 50 61 72 61 6d 73 3f 5b 5d 3a 75 6e 64 65 66 69 6e 65 64 3b 72 65 74 75 72 6e 20 73 2e 75 73 65 44 65 70 74 68 73 26 26 28 6f 3d 69 2e 64 65 70 74 68 73 3f 65 21 3d 69 2e 64 65 70 74 68 73 5b 30 5d
                                                                                                                                                                                                                                                    Data Ascii: {return""+s.main(c,e,c.helpers,c.partials,r,a,o)}var i=arguments.length<=1||t===undefined?{}:arguments[1],r=i.data;l._setup(i),!i.partial&&s.useData&&(r=g(e,r));var o=undefined,a=s.useBlockParams?[]:undefined;return s.useDepths&&(o=i.depths?e!=i.depths[0]
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC16384INData Raw: 7c 7c 74 26 26 74 68 69 73 2e 6f 72 69 67 69 6e 61 6c 21 3d 3d 74 7c 7c 6e 26 26 74 68 69 73 2e 68 61 6e 64 6c 65 72 21 3d 3d 6e 29 7d 2c 6e 29 2c 55 3d 28 70 3d 7b 7d 2c 68 3d 66 75 6e 63 74 69 6f 6e 28 65 2c 74 2c 6e 2c 69 2c 72 2c 6f 29 7b 76 61 72 20 61 3d 72 3f 22 72 22 3a 22 24 22 3b 69 66 28 74 26 26 22 2a 22 21 3d 74 29 7b 76 61 72 20 6c 2c 73 3d 30 2c 75 3d 70 5b 61 2b 74 5d 2c 63 3d 22 2a 22 3d 3d 65 3b 69 66 28 21 75 29 72 65 74 75 72 6e 3b 66 6f 72 28 6c 3d 75 2e 6c 65 6e 67 74 68 3b 73 3c 6c 3b 73 2b 2b 29 69 66 28 28 63 7c 7c 75 5b 73 5d 2e 6d 61 74 63 68 65 73 28 65 2c 6e 2c 69 29 29 26 26 21 6f 28 75 5b 73 5d 2c 75 2c 73 2c 74 29 29 72 65 74 75 72 6e 7d 65 6c 73 65 20 66 6f 72 28 76 61 72 20 64 20 69 6e 20 70 29 64 2e 63 68 61 72 41 74 28
                                                                                                                                                                                                                                                    Data Ascii: ||t&&this.original!==t||n&&this.handler!==n)},n),U=(p={},h=function(e,t,n,i,r,o){var a=r?"r":"$";if(t&&"*"!=t){var l,s=0,u=p[a+t],c="*"==e;if(!u)return;for(l=u.length;s<l;s++)if((c||u[s].matches(e,n,i))&&!o(u[s],u,s,t))return}else for(var d in p)d.charAt(
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC16384INData Raw: 72 22 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 66 75 6e 63 74 69 6f 6e 20 61 28 6e 29 7b 66 75 6e 63 74 69 6f 6e 20 65 28 65 29 7b 76 61 72 20 74 3d 6e 2e 6d 61 74 63 68 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 31 3c 74 2e 6c 65 6e 67 74 68 26 26 74 5b 31 5d 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 74 28 65 29 7b 76 61 72 20 74 3d 6e 2e 6d 61 74 63 68 28 65 29 3b 72 65 74 75 72 6e 20 74 26 26 31 3c 74 2e 6c 65 6e 67 74 68 26 26 74 5b 32 5d 7c 7c 22 22 7d 66 75 6e 63 74 69 6f 6e 20 69 28 65 29 7b 73 77 69 74 63 68 28 65 29 7b 63 61 73 65 22 4e 54 22 3a 72 65 74 75 72 6e 22 4e 54 22 3b 63 61 73 65 22 58 50 22 3a 72 65 74 75 72 6e 22 58 50 22 3b 63 61 73 65 22 4e 54 20 35 2e 30 22 3a 72 65 74 75 72 6e 22 32 30 30 30 22 3b 63 61 73 65 22 4e 54 20 35 2e 31 22 3a
                                                                                                                                                                                                                                                    Data Ascii: r",function(){function a(n){function e(e){var t=n.match(e);return t&&1<t.length&&t[1]||""}function t(e){var t=n.match(e);return t&&1<t.length&&t[2]||""}function i(e){switch(e){case"NT":return"NT";case"XP":return"XP";case"NT 5.0":return"2000";case"NT 5.1":
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC16384INData Raw: 22 66 31 30 30 30 22 2c 74 61 62 5f 6c 61 62 65 6c 3a 22 52 65 73 65 61 72 63 68 20 68 69 67 68 6c 69 67 68 74 73 22 2c 74 61 62 5f 69 64 3a 22 68 69 67 68 6c 69 67 68 74 73 22 2c 75 73 65 72 5f 6c 61 62 65 6c 5f 70 6c 75 72 61 6c 3a 22 72 65 73 65 61 72 63 68 20 68 69 67 68 6c 69 67 68 74 20 70 6c 61 74 66 6f 72 6d 73 22 2c 75 73 65 72 5f 6c 61 62 65 6c 3a 22 72 65 73 65 61 72 63 68 20 68 69 67 68 6c 69 67 68 74 20 70 6c 61 74 66 6f 72 6d 22 2c 70 6f 73 74 5f 74 79 70 65 73 3a 5b 22 66 31 30 30 30 22 2c 22 72 68 22 5d 2c 70 6f 73 69 74 69 6f 6e 3a 31 36 2c 62 61 73 69 63 5f 61 70 69 5f 6b 65 79 3a 22 72 68 22 2c 6c 65 67 65 6e 64 5f 74 65 78 74 3a 22 48 69 67 68 6c 69 67 68 74 65 64 20 62 79 20 2a 2a 43 4f 55 4e 54 2a 2a 20 70 6c 61 74 66 6f 72 6d 28 73
                                                                                                                                                                                                                                                    Data Ascii: "f1000",tab_label:"Research highlights",tab_id:"highlights",user_label_plural:"research highlight platforms",user_label:"research highlight platform",post_types:["f1000","rh"],position:16,basic_api_key:"rh",legend_text:"Highlighted by **COUNT** platform(s
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC16384INData Raw: 65 5b 74 5d 3a 75 6e 64 65 66 69 6e 65 64 7d 2c 75 3d 22 22 3b 72 65 74 75 72 6e 20 61 3d 6e 75 6c 6c 21 3d 28 61 3d 73 28 6e 2c 22 65 61 63 68 53 6f 75 72 63 65 57 69 74 68 43 6f 75 6e 74 22 29 7c 7c 28 6e 75 6c 6c 21 3d 74 3f 73 28 74 2c 22 65 61 63 68 53 6f 75 72 63 65 57 69 74 68 43 6f 75 6e 74 22 29 3a 74 29 29 3f 61 3a 65 2e 68 6f 6f 6b 73 2e 68 65 6c 70 65 72 4d 69 73 73 69 6e 67 2c 6c 3d 7b 6e 61 6d 65 3a 22 65 61 63 68 53 6f 75 72 63 65 57 69 74 68 43 6f 75 6e 74 22 2c 68 61 73 68 3a 7b 7d 2c 66 6e 3a 65 2e 70 72 6f 67 72 61 6d 28 31 2c 72 2c 30 29 2c 69 6e 76 65 72 73 65 3a 65 2e 6e 6f 6f 70 2c 64 61 74 61 3a 72 2c 6c 6f 63 3a 7b 73 74 61 72 74 3a 7b 6c 69 6e 65 3a 31 2c 63 6f 6c 75 6d 6e 3a 30 7d 2c 65 6e 64 3a 7b 6c 69 6e 65 3a 31 31 2c 63 6f
                                                                                                                                                                                                                                                    Data Ascii: e[t]:undefined},u="";return a=null!=(a=s(n,"eachSourceWithCount")||(null!=t?s(t,"eachSourceWithCount"):t))?a:e.hooks.helperMissing,l={name:"eachSourceWithCount",hash:{},fn:e.program(1,r,0),inverse:e.noop,data:r,loc:{start:{line:1,column:0},end:{line:11,co
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC6665INData Raw: 6e 28 29 7b 72 65 74 75 72 6e 7b 76 31 3a 7b 77 69 64 74 68 3a 22 31 31 30 22 2c 68 65 69 67 68 74 3a 22 32 30 22 7d 2c 76 32 3a 7b 77 69 64 74 68 3a 22 38 38 22 2c 68 65 69 67 68 74 3a 22 31 38 22 7d 2c 76 33 3a 7b 77 69 64 74 68 3a 22 39 39 22 2c 68 65 69 67 68 74 3a 22 31 38 22 7d 2c 76 34 3a 7b 77 69 64 74 68 3a 22 38 35 22 2c 68 65 69 67 68 74 3a 22 31 35 22 7d 2c 64 6f 6e 75 74 3a 7b 77 69 64 74 68 3a 22 36 34 22 2c 68 65 69 67 68 74 3a 22 36 34 22 7d 2c 6d 65 64 69 75 6d 5f 64 6f 6e 75 74 3a 7b 77 69 64 74 68 3a 22 31 32 30 22 2c 68 65 69 67 68 74 3a 22 31 32 30 22 7d 2c 6c 61 72 67 65 5f 64 6f 6e 75 74 3a 7b 77 69 64 74 68 3a 22 31 38 30 22 2c 68 65 69 67 68 74 3a 22 31 38 30 22 7d 2c 62 61 72 3a 7b 77 69 64 74 68 3a 22 31 30 30 22 2c 68 65 69 67
                                                                                                                                                                                                                                                    Data Ascii: n(){return{v1:{width:"110",height:"20"},v2:{width:"88",height:"18"},v3:{width:"99",height:"18"},v4:{width:"85",height:"15"},donut:{width:"64",height:"64"},medium_donut:{width:"120",height:"120"},large_donut:{width:"180",height:"180"},bar:{width:"100",heig


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    94192.168.2.449917104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC943OUTGET /journal/sensors/get/sections HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                    X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                    expires: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ddeebd43a9-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC625INData Raw: 32 65 30 0d 0a 5b 5b 22 37 37 39 22 2c 22 42 69 6f 6d 65 64 69 63 61 6c 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 38 22 2c 22 42 69 6f 73 65 6e 73 6f 72 73 22 5d 2c 5b 22 39 22 2c 22 43 68 65 6d 69 63 61 6c 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 31 30 30 34 22 2c 22 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 22 5d 2c 5b 22 38 35 36 22 2c 22 45 6c 65 63 74 72 6f 6e 69 63 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 32 31 34 35 22 2c 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 61 6c 20 53 65 6e 73 69 6e 67 22 5d 2c 5b 22 31 30 35 32 22 2c 22 46 61 75 6c 74 20 44 69 61 67 6e 6f 73 69 73 20 26 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 32 32 35 30 22 2c 22 49 6e 64 75 73 74 72 69 61 6c 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 32 38 30 22 2c 22 49 6e 74 65 6c 6c 69 67 65 6e 74 20 53
                                                                                                                                                                                                                                                    Data Ascii: 2e0[["779","Biomedical Sensors"],["8","Biosensors"],["9","Chemical Sensors"],["1004","Communications"],["856","Electronic Sensors"],["2145","Environmental Sensing"],["1052","Fault Diagnosis & Sensors"],["2250","Industrial Sensors"],["280","Intelligent S
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC118INData Raw: 72 65 22 5d 2c 5b 22 32 32 22 2c 22 53 74 61 74 65 2d 6f 66 2d 74 68 65 2d 41 72 74 20 53 65 6e 73 6f 72 73 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 22 5d 2c 5b 22 31 37 31 31 22 2c 22 56 65 68 69 63 75 6c 61 72 20 53 65 6e 73 69 6e 67 22 5d 2c 5b 22 31 30 36 38 22 2c 22 57 65 61 72 61 62 6c 65 73 22 5d 2c 5b 30 2c 22 47 65 6e 65 72 61 6c 22 5d 5d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: re"],["22","State-of-the-Art Sensors Technologies"],["1711","Vehicular Sensing"],["1068","Wearables"],[0,"General"]]
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    95192.168.2.449916104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC819OUTGET /img/design/chosen-sprite.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://pub.mdpi-res.com/assets/css/main2.css?1604d2ce18f34450?1727682747
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1090INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 430
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=538
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="chosen-sprite.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "632c1643-21a"
                                                                                                                                                                                                                                                    expires: Wed, 09 Oct 2024 20:10:05 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 417134
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=9DElBTid7N%2BOIXWZwp2%2FdrlbyA4KLAFEbtRVnxX2PnRbUX%2FF4sBDMQzTjA5Noj0h2VDHITBsIGOIn8FUEY8xO3wc%2Bgs3mjqitDbSH8%2BxIlAfQNoPeBtJiFWJKzKMzoIAASY%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5de0c95c32b-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC279INData Raw: 52 49 46 46 a6 01 00 00 57 45 42 50 56 50 38 4c 99 01 00 00 2f 33 00 09 10 55 40 12 e0 36 6e e3 d7 e1 3f bd ae 37 9b f3 ed ac 76 d0 ed 8a 06 11 70 b7 6d 3b be fc ec 6c 6e ed 3f 66 37 7e 53 b6 6b 37 36 d7 ee da 6c db ae bf c0 35 da ef 71 3c d9 ef cd c8 6d db 48 74 92 53 db 59 5f 11 67 b0 61 11 d3 22 4a f0 65 17 27 2b d6 01 74 2a 02 a0 b2 6e 45 24 1f 7d 92 fd 2c 0f e8 ad 42 30 af 00 5e 98 b9 13 f2 e1 20 24 bb 9b 80 ab 81 e9 38 74 47 1b 22 ed 79 55 74 82 b6 65 62 07 4e 9c e3 7d 04 2b 00 c2 37 98 60 65 f7 04 7b ae 40 0b c3 75 07 a3 80 95 43 ff 45 f1 4d 82 9e ad cb 2d 22 80 96 f4 9d bb 22 ae 2d b9 79 30 74 02 a6 77 ee 03 7b 1e 40 0b e1 f1 20 ec d9 df bb 2f 86 40 db b2 b8 4f 36 5a 94 29 89 7c b5 2b a7 9b af e3 89 d6 05 d1 a9 14 20 12 b4 6e fd 2d 14 a9 8f 8a 94
                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8L/3U@6n?7vpm;ln?f7~Sk76l5q<mHtSY_ga"Je'+t*nE$},B0^ $8tG"yUtebN}+7`e{@uCEM-""-y0tw{@ /@O6Z)|+ n-
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC151INData Raw: 4c f6 16 29 ad ee d2 8a 20 92 6f fe c5 04 ed 5a c9 46 2b f2 4d 22 bd b6 e4 ba 88 fe e6 ac 5a 3c f3 29 b1 a3 9c 3b 50 f6 27 de 8c 16 30 57 54 d0 d8 4e 86 d5 44 74 f6 56 bb 64 0c f3 c8 eb e6 e2 44 f3 60 d3 2f a2 24 53 00 88 76 a2 6b f8 ab e2 fa 58 92 9d a6 ae c4 5f 4c 07 9c 28 a7 cd 87 3f 68 13 5e c4 ab 76 0a f9 e7 f6 43 6a 5d 48 12 18 70 c6 4d 5b 1a 63 cd 98 a7 8f 43 f6 a7 86 86 76 5a be e0 27 9c ca 76 da 46 e7 af 29 e3 ab 08 f1 67 66 00 fa 8b 00 00
                                                                                                                                                                                                                                                    Data Ascii: L) oZF+M"Z<);P'0WTNDtVdD`/$SvkX_L(?h^vCj]HpM[cCvZ'vF)gf


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    96192.168.2.449919104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC916OUTGET /article/1362940/similarity-related/show-link HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                    expires: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5de1a2a433f-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC67INData Raw: 33 64 0d 0a 7b 22 73 68 6f 77 22 3a 74 72 75 65 2c 22 6c 69 6e 6b 22 3a 22 5c 2f 61 72 74 69 63 6c 65 5c 2f 31 33 36 32 39 34 30 5c 2f 73 69 6d 69 6c 61 72 69 74 79 2d 72 65 6c 61 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 3d{"show":true,"link":"\/article\/1362940\/similarity-related"}
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    97192.168.2.449918172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC568OUTGET /assets/js/xmltohtml/underscore.js?f893e294cde60c24?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1018INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=52919
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"632c1643-ceb7"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68234
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=CC%2FDgKBQIwn1TBERr2A3URtR5XxwKrDrXX7daJmIKu0NO%2BNRQVkkqkwDN7j%2F6zsjkIgwszmN3H7P0ejFDjNZ74gw5f6vLBLQAM1O6gde44FkJaWyVsUFHZEgRx45%2BVmDD3I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5de3ec978d6-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC351INData Raw: 36 34 34 61 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 72 6f 6f 74 3d 74 68 69 73 3b 76 61 72 20 70 72 65 76 69 6f 75 73 55 6e 64 65 72 73 63 6f 72 65 3d 72 6f 6f 74 2e 5f 3b 76 61 72 20 41 72 72 61 79 50 72 6f 74 6f 3d 41 72 72 61 79 2e 70 72 6f 74 6f 74 79 70 65 2c 4f 62 6a 50 72 6f 74 6f 3d 4f 62 6a 65 63 74 2e 70 72 6f 74 6f 74 79 70 65 2c 46 75 6e 63 50 72 6f 74 6f 3d 46 75 6e 63 74 69 6f 6e 2e 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 0a 70 75 73 68 3d 41 72 72 61 79 50 72 6f 74 6f 2e 70 75 73 68 2c 73 6c 69 63 65 3d 41 72 72 61 79 50 72 6f 74 6f 2e 73 6c 69 63 65 2c 74 6f 53 74 72 69 6e 67 3d 4f 62 6a 50 72 6f 74 6f 2e 74 6f 53 74 72 69 6e 67 2c 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 3d 4f 62 6a 50 72 6f 74 6f 2e 68 61 73 4f 77 6e 50 72
                                                                                                                                                                                                                                                    Data Ascii: 644a(function(){var root=this;var previousUnderscore=root._;var ArrayProto=Array.prototype,ObjProto=Object.prototype,FuncProto=Function.prototype;varpush=ArrayProto.push,slice=ArrayProto.slice,toString=ObjProto.toString,hasOwnProperty=ObjProto.hasOwnPr
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 65 61 74 65 3d 4f 62 6a 65 63 74 2e 63 72 65 61 74 65 3b 76 61 72 20 43 74 6f 72 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 3b 76 61 72 20 5f 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 29 7b 69 66 28 6f 62 6a 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 29 72 65 74 75 72 6e 20 6f 62 6a 3b 69 66 28 21 28 74 68 69 73 20 69 6e 73 74 61 6e 63 65 6f 66 20 5f 29 29 72 65 74 75 72 6e 20 6e 65 77 20 5f 28 6f 62 6a 29 3b 74 68 69 73 2e 5f 77 72 61 70 70 65 64 3d 6f 62 6a 3b 7d 3b 69 66 28 74 79 70 65 6f 66 20 65 78 70 6f 72 74 73 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 69 66 28 74 79 70 65 6f 66 20 6d 6f 64 75 6c 65 21 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 26 26 6d 6f 64 75 6c 65 2e 65 78 70 6f 72 74 73 29 7b 65 78 70 6f 72 74 73 3d 6d 6f 64 75 6c 65 2e 65 78 70 6f 72
                                                                                                                                                                                                                                                    Data Ascii: eate=Object.create;var Ctor=function(){};var _=function(obj){if(obj instanceof _)return obj;if(!(this instanceof _))return new _(obj);this._wrapped=obj;};if(typeof exports!=='undefined'){if(typeof module!=='undefined'&&module.exports){exports=module.expor
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 69 3d 30 3b 69 3c 6c 3b 69 2b 2b 29 7b 76 61 72 20 6b 65 79 3d 6b 65 79 73 5b 69 5d 3b 69 66 28 21 75 6e 64 65 66 69 6e 65 64 4f 6e 6c 79 7c 7c 6f 62 6a 5b 6b 65 79 5d 3d 3d 3d 76 6f 69 64 20 30 29 6f 62 6a 5b 6b 65 79 5d 3d 73 6f 75 72 63 65 5b 6b 65 79 5d 3b 7d 7d 0a 72 65 74 75 72 6e 20 6f 62 6a 3b 7d 3b 7d 3b 76 61 72 20 62 61 73 65 43 72 65 61 74 65 3d 66 75 6e 63 74 69 6f 6e 28 70 72 6f 74 6f 74 79 70 65 29 7b 69 66 28 21 5f 2e 69 73 4f 62 6a 65 63 74 28 70 72 6f 74 6f 74 79 70 65 29 29 72 65 74 75 72 6e 7b 7d 3b 69 66 28 6e 61 74 69 76 65 43 72 65 61 74 65 29 72 65 74 75 72 6e 20 6e 61 74 69 76 65 43 72 65 61 74 65 28 70 72 6f 74 6f 74 79 70 65 29 3b 43 74 6f 72 2e 70 72 6f 74 6f 74 79 70 65 3d 70 72 6f 74 6f 74 79 70 65 3b 76 61 72 20 72 65 73 75
                                                                                                                                                                                                                                                    Data Ascii: i=0;i<l;i++){var key=keys[i];if(!undefinedOnly||obj[key]===void 0)obj[key]=source[key];}}return obj;};};var baseCreate=function(prototype){if(!_.isObject(prototype))return{};if(nativeCreate)return nativeCreate(prototype);Ctor.prototype=prototype;var resu
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 3a 69 6e 64 65 78 3b 6d 65 6d 6f 3d 69 74 65 72 61 74 65 65 28 6d 65 6d 6f 2c 6f 62 6a 5b 63 75 72 72 65 6e 74 4b 65 79 5d 2c 63 75 72 72 65 6e 74 4b 65 79 2c 6f 62 6a 29 3b 7d 0a 72 65 74 75 72 6e 20 6d 65 6d 6f 3b 7d 0a 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 2c 69 74 65 72 61 74 65 65 2c 6d 65 6d 6f 2c 63 6f 6e 74 65 78 74 29 7b 69 74 65 72 61 74 65 65 3d 6f 70 74 69 6d 69 7a 65 43 62 28 69 74 65 72 61 74 65 65 2c 63 6f 6e 74 65 78 74 2c 34 29 3b 76 61 72 20 6b 65 79 73 3d 21 69 73 41 72 72 61 79 4c 69 6b 65 28 6f 62 6a 29 26 26 5f 2e 6b 65 79 73 28 6f 62 6a 29 2c 6c 65 6e 67 74 68 3d 28 6b 65 79 73 7c 7c 6f 62 6a 29 2e 6c 65 6e 67 74 68 2c 69 6e 64 65 78 3d 64 69 72 3e 30 3f 30 3a 6c 65 6e 67 74 68 2d 31 3b 69 66 28 61 72 67 75 6d 65
                                                                                                                                                                                                                                                    Data Ascii: :index;memo=iteratee(memo,obj[currentKey],currentKey,obj);}return memo;}return function(obj,iteratee,memo,context){iteratee=optimizeCb(iteratee,context,4);var keys=!isArrayLike(obj)&&_.keys(obj),length=(keys||obj).length,index=dir>0?0:length-1;if(argume
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 6a 29 2c 6c 65 6e 67 74 68 3d 28 6b 65 79 73 7c 7c 6f 62 6a 29 2e 6c 65 6e 67 74 68 3b 66 6f 72 28 76 61 72 20 69 6e 64 65 78 3d 30 3b 69 6e 64 65 78 3c 6c 65 6e 67 74 68 3b 69 6e 64 65 78 2b 2b 29 7b 76 61 72 20 63 75 72 72 65 6e 74 4b 65 79 3d 6b 65 79 73 3f 6b 65 79 73 5b 69 6e 64 65 78 5d 3a 69 6e 64 65 78 3b 69 66 28 70 72 65 64 69 63 61 74 65 28 6f 62 6a 5b 63 75 72 72 65 6e 74 4b 65 79 5d 2c 63 75 72 72 65 6e 74 4b 65 79 2c 6f 62 6a 29 29 72 65 74 75 72 6e 20 74 72 75 65 3b 7d 0a 72 65 74 75 72 6e 20 66 61 6c 73 65 3b 7d 3b 5f 2e 63 6f 6e 74 61 69 6e 73 3d 5f 2e 69 6e 63 6c 75 64 65 73 3d 5f 2e 69 6e 63 6c 75 64 65 3d 66 75 6e 63 74 69 6f 6e 28 6f 62 6a 2c 69 74 65 6d 2c 66 72 6f 6d 49 6e 64 65 78 2c 67 75 61 72 64 29 7b 69 66 28 21 69 73 41 72 72
                                                                                                                                                                                                                                                    Data Ascii: j),length=(keys||obj).length;for(var index=0;index<length;index++){var currentKey=keys?keys[index]:index;if(predicate(obj[currentKey],currentKey,obj))return true;}return false;};_.contains=_.includes=_.include=function(obj,item,fromIndex,guard){if(!isArr
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 70 75 74 65 64 3b 69 66 28 69 74 65 72 61 74 65 65 3d 3d 6e 75 6c 6c 26 26 6f 62 6a 21 3d 6e 75 6c 6c 29 7b 6f 62 6a 3d 69 73 41 72 72 61 79 4c 69 6b 65 28 6f 62 6a 29 3f 6f 62 6a 3a 5f 2e 76 61 6c 75 65 73 28 6f 62 6a 29 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6c 65 6e 67 74 68 3d 6f 62 6a 2e 6c 65 6e 67 74 68 3b 69 3c 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 6c 75 65 3d 6f 62 6a 5b 69 5d 3b 69 66 28 76 61 6c 75 65 3c 72 65 73 75 6c 74 29 7b 72 65 73 75 6c 74 3d 76 61 6c 75 65 3b 7d 7d 7d 65 6c 73 65 7b 69 74 65 72 61 74 65 65 3d 63 62 28 69 74 65 72 61 74 65 65 2c 63 6f 6e 74 65 78 74 29 3b 5f 2e 65 61 63 68 28 6f 62 6a 2c 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 2c 69 6e 64 65 78 2c 6c 69 73 74 29 7b 63 6f 6d 70 75 74 65 64 3d 69 74 65 72 61 74 65 65
                                                                                                                                                                                                                                                    Data Ascii: puted;if(iteratee==null&&obj!=null){obj=isArrayLike(obj)?obj:_.values(obj);for(var i=0,length=obj.length;i<length;i++){value=obj[i];if(value<result){result=value;}}}else{iteratee=cb(iteratee,context);_.each(obj,function(value,index,list){computed=iteratee
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 69 74 65 72 61 74 65 65 28 76 61 6c 75 65 2c 69 6e 64 65 78 2c 6f 62 6a 29 3b 62 65 68 61 76 69 6f 72 28 72 65 73 75 6c 74 2c 76 61 6c 75 65 2c 6b 65 79 29 3b 7d 29 3b 72 65 74 75 72 6e 20 72 65 73 75 6c 74 3b 7d 3b 7d 3b 5f 2e 67 72 6f 75 70 42 79 3d 67 72 6f 75 70 28 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 2c 76 61 6c 75 65 2c 6b 65 79 29 7b 69 66 28 5f 2e 68 61 73 28 72 65 73 75 6c 74 2c 6b 65 79 29 29 72 65 73 75 6c 74 5b 6b 65 79 5d 2e 70 75 73 68 28 76 61 6c 75 65 29 3b 65 6c 73 65 20 72 65 73 75 6c 74 5b 6b 65 79 5d 3d 5b 76 61 6c 75 65 5d 3b 7d 29 3b 5f 2e 69 6e 64 65 78 42 79 3d 67 72 6f 75 70 28 66 75 6e 63 74 69 6f 6e 28 72 65 73 75 6c 74 2c 76 61 6c 75 65 2c 6b 65 79 29 7b 72 65 73 75 6c 74 5b 6b 65 79 5d 3d 76 61 6c 75 65 3b 7d 29 3b 5f
                                                                                                                                                                                                                                                    Data Ascii: iteratee(value,index,obj);behavior(result,value,key);});return result;};};_.groupBy=group(function(result,value,key){if(_.has(result,key))result[key].push(value);else result[key]=[value];});_.indexBy=group(function(result,value,key){result[key]=value;});_
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 65 6e 74 69 74 79 29 3b 7d 3b 76 61 72 20 66 6c 61 74 74 65 6e 3d 66 75 6e 63 74 69 6f 6e 28 69 6e 70 75 74 2c 73 68 61 6c 6c 6f 77 2c 73 74 72 69 63 74 2c 73 74 61 72 74 49 6e 64 65 78 29 7b 76 61 72 20 6f 75 74 70 75 74 3d 5b 5d 2c 69 64 78 3d 30 3b 66 6f 72 28 76 61 72 20 69 3d 73 74 61 72 74 49 6e 64 65 78 7c 7c 30 2c 6c 65 6e 67 74 68 3d 67 65 74 4c 65 6e 67 74 68 28 69 6e 70 75 74 29 3b 69 3c 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 76 61 72 20 76 61 6c 75 65 3d 69 6e 70 75 74 5b 69 5d 3b 69 66 28 69 73 41 72 72 61 79 4c 69 6b 65 28 76 61 6c 75 65 29 26 26 28 5f 2e 69 73 41 72 72 61 79 28 76 61 6c 75 65 29 7c 7c 5f 2e 69 73 41 72 67 75 6d 65 6e 74 73 28 76 61 6c 75 65 29 29 29 7b 69 66 28 21 73 68 61 6c 6c 6f 77 29 76 61 6c 75 65 3d 66 6c 61 74 74 65 6e
                                                                                                                                                                                                                                                    Data Ascii: entity);};var flatten=function(input,shallow,strict,startIndex){var output=[],idx=0;for(var i=startIndex||0,length=getLength(input);i<length;i++){var value=input[i];if(isArrayLike(value)&&(_.isArray(value)||_.isArguments(value))){if(!shallow)value=flatten
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 6e 74 69 6e 75 65 3b 66 6f 72 28 76 61 72 20 6a 3d 31 3b 6a 3c 61 72 67 73 4c 65 6e 67 74 68 3b 6a 2b 2b 29 7b 69 66 28 21 5f 2e 63 6f 6e 74 61 69 6e 73 28 61 72 67 75 6d 65 6e 74 73 5b 6a 5d 2c 69 74 65 6d 29 29 62 72 65 61 6b 3b 7d 0a 69 66 28 6a 3d 3d 3d 61 72 67 73 4c 65 6e 67 74 68 29 72 65 73 75 6c 74 2e 70 75 73 68 28 69 74 65 6d 29 3b 7d 0a 72 65 74 75 72 6e 20 72 65 73 75 6c 74 3b 7d 3b 5f 2e 64 69 66 66 65 72 65 6e 63 65 3d 66 75 6e 63 74 69 6f 6e 28 61 72 72 61 79 29 7b 76 61 72 20 72 65 73 74 3d 66 6c 61 74 74 65 6e 28 61 72 67 75 6d 65 6e 74 73 2c 74 72 75 65 2c 74 72 75 65 2c 31 29 3b 72 65 74 75 72 6e 20 5f 2e 66 69 6c 74 65 72 28 61 72 72 61 79 2c 66 75 6e 63 74 69 6f 6e 28 76 61 6c 75 65 29 7b 72 65 74 75 72 6e 21 5f 2e 63 6f 6e 74 61 69
                                                                                                                                                                                                                                                    Data Ascii: ntinue;for(var j=1;j<argsLength;j++){if(!_.contains(arguments[j],item))break;}if(j===argsLength)result.push(item);}return result;};_.difference=function(array){var rest=flatten(arguments,true,true,1);return _.filter(array,function(value){return!_.contai
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 64 49 6e 64 65 78 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 61 72 72 61 79 2c 69 74 65 6d 2c 69 64 78 29 7b 76 61 72 20 69 3d 30 2c 6c 65 6e 67 74 68 3d 67 65 74 4c 65 6e 67 74 68 28 61 72 72 61 79 29 3b 69 66 28 74 79 70 65 6f 66 20 69 64 78 3d 3d 27 6e 75 6d 62 65 72 27 29 7b 69 66 28 64 69 72 3e 30 29 7b 69 3d 69 64 78 3e 3d 30 3f 69 64 78 3a 4d 61 74 68 2e 6d 61 78 28 69 64 78 2b 6c 65 6e 67 74 68 2c 69 29 3b 7d 65 6c 73 65 7b 6c 65 6e 67 74 68 3d 69 64 78 3e 3d 30 3f 4d 61 74 68 2e 6d 69 6e 28 69 64 78 2b 31 2c 6c 65 6e 67 74 68 29 3a 69 64 78 2b 6c 65 6e 67 74 68 2b 31 3b 7d 7d 65 6c 73 65 20 69 66 28 73 6f 72 74 65 64 49 6e 64 65 78 26 26 69 64 78 26 26 6c 65 6e 67 74 68 29 7b 69 64 78 3d 73 6f 72 74 65 64 49 6e 64 65 78 28 61 72 72 61
                                                                                                                                                                                                                                                    Data Ascii: dIndex){return function(array,item,idx){var i=0,length=getLength(array);if(typeof idx=='number'){if(dir>0){i=idx>=0?idx:Math.max(idx+length,i);}else{length=idx>=0?Math.min(idx+1,length):idx+length+1;}}else if(sortedIndex&&idx&&length){idx=sortedIndex(arra


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    98192.168.2.449920104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC734OUTGET /bundles/mathjax/MathJax.js?config=TeX-AMS-MML_HTMLorMML HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1011INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=63048
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"596c967d-f648"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 23:28:39 GMT
                                                                                                                                                                                                                                                    last-modified: Mon, 17 Jul 2017 10:50:37 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 356390
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=N04ErVKanfFQ6NTIsottAzczKr0ouXXRagsdZ6XTWYZ5dMK3aj2Uls4gK4Xn4SK4pkgqUBBOtOo3VMAB3Fgyx6tUyaV9chmLWoBss0Ol7jEUYphNBWAK1qguyw6kpakWlu8%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5de1b6bc337-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC358INData Raw: 33 38 63 32 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 64 6f 63 75 6d 65 6e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 26 26 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 7b 69 66 28 21 28 77 69 6e 64 6f 77 2e 4d 61 74 68 4a 61 78 26 26 4d 61 74 68 4a 61 78 2e 48 75 62 29 29 7b 69 66 28 77 69 6e 64 6f 77 2e 4d 61 74 68 4a 61 78 29 7b 77 69 6e 64 6f 77 2e 4d 61 74 68 4a 61 78 3d 7b 41 75 74 68 6f 72 43 6f 6e 66 69 67 3a 77 69 6e 64 6f 77 2e 4d 61 74 68 4a 61 78 7d 7d 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 4d 61 74 68 4a 61 78 3d 7b 7d 7d 4d 61 74 68 4a 61 78 2e 69 73 50 61 63 6b 65 64 3d 74 72 75 65 3b 4d 61 74 68 4a 61 78 2e 76 65 72 73 69 6f 6e 3d 22 32 2e 37 2e 31 22 3b 4d 61 74 68 4a 61 78 2e
                                                                                                                                                                                                                                                    Data Ascii: 38c2if(document.getElementById&&document.childNodes&&document.createElement){if(!(window.MathJax&&MathJax.Hub)){if(window.MathJax){window.MathJax={AuthorConfig:window.MathJax}}else{window.MathJax={}}MathJax.isPacked=true;MathJax.version="2.7.1";MathJax.
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 69 66 28 21 62 29 7b 62 3d 77 69 6e 64 6f 77 5b 64 5d 3d 7b 7d 7d 76 61 72 20 65 3d 5b 5d 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 67 3d 66 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 69 66 28 21 67 29 7b 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 66 6f 72 28 76 61 72 20 68 20 69 6e 20 66 29 7b 69 66 28 68 21 3d 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 26 26 66 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 68 29 29 7b 67 5b 68 5d 3d 66 5b 68 5d 7d 7d 72 65 74 75 72 6e 20 67 7d 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2e 49 6e 69 74 2e 63 61 6c 6c 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29
                                                                                                                                                                                                                                                    Data Ascii: if(!b){b=window[d]={}}var e=[];var c=function(f){var g=f.constructor;if(!g){g=function(){}}for(var h in f){if(h!=="constructor"&&f.hasOwnProperty(h)){g[h]=f[h]}}return g};var a=function(){return function(){return arguments.callee.Init.call(this,arguments)
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 63 61 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 66 29 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 2e 63 61 6c 6c 28 74 68 69 73 2c 66 29 7d 2c 69 73 61 3a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 66 3d 74 68 69 73 3b 77 68 69 6c 65 28 66 29 7b 69 66 28 66 3d 3d 3d 67 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 65 6c 73 65 7b 66 3d 66 2e 53 55 50 45 52 7d 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 2c 53 69 6d 70 6c 65 53 55 50 45 52 3a 63 28 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 53 69 6d 70 6c 65 53 55 50 45 52 2e 64 65 66 69 6e 65 28 66 29 7d 2c 64 65 66 69 6e 65 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b
                                                                                                                                                                                                                                                    Data Ascii: can.call(this,f)},has:function(f){return this.prototype.has.call(this,f)},isa:function(g){var f=this;while(f){if(f===g){return true}else{f=f.SUPER}}return false},SimpleSUPER:c({constructor:function(f){return this.SimpleSUPER.define(f)},define:function(f){
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 43 61 6c 6c 62 61 63 6b 3a 74 72 75 65 2c 68 6f 6f 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 64 61 74 61 3a 5b 5d 2c 6f 62 6a 65 63 74 3a 77 69 6e 64 6f 77 2c 65 78 65 63 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 63 61 6c 6c 65 64 7c 7c 74 68 69 73 2e 61 75 74 6f 52 65 73 65 74 29 7b 74 68 69 73 2e 63 61 6c 6c 65 64 3d 21 74 68 69 73 2e 61 75 74 6f 52 65 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 6f 6f 6b 2e 61 70 70 6c 79 28 74 68 69 73 2e 6f 62 6a 65 63 74 2c 74 68 69 73 2e 64 61 74 61 2e 63 6f 6e 63 61 74 28 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 29 29 7d 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68 69 73 2e 63 61 6c 6c 65 64 7d 2c 74
                                                                                                                                                                                                                                                    Data Ascii: Callback:true,hook:function(){},data:[],object:window,execute:function(){if(!this.called||this.autoReset){this.called=!this.autoReset;return this.hook.apply(this.object,this.data.concat([].slice.call(arguments,0)))}},reset:function(){delete this.called},t
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 63 65 6f 66 20 45 72 72 6f 72 29 7b 74 68 72 6f 77 20 72 65 73 75 6c 74 7d 72 65 74 75 72 6e 20 72 65 73 75 6c 74 7d 7d 7d 54 45 53 54 45 56 41 4c 3d 6e 75 6c 6c 7d 3b 76 61 72 20 55 53 49 4e 47 3d 66 75 6e 63 74 69 6f 6e 28 61 72 67 73 2c 69 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 3d 3d 32 26 26 21 28 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 26 26 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 61 72 67 73 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 73 2c
                                                                                                                                                                                                                                                    Data Ascii: ceof Error){throw result}return result}}}TESTEVAL=null};var USING=function(args,i){if(arguments.length>1){if(arguments.length===2&&!(typeof arguments[0]==="function")&&arguments[0]instanceof Object&&typeof arguments[1]==="number"){args=[].slice.call(args,
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 45 58 45 43 55 54 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 69 67 6e 61 6c 73 3d 74 68 69 73 2e 73 69 67 6e 61 6c 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 73 69 67 6e 61 6c 3b 74 68 69 73 2e 65 78 65 63 75 74 65 3d 74 68 69 73 2e 6f 6c 64 45 78 65 63 75 74 65 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 6f 6c 64 45 78 65 63 75 74 65 3b 76 61 72 20 72 65 73 75 6c 74 3d 74 68 69 73 2e 65 78 65 63 75 74 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 49 53 43 41 4c 4c 42 41 43 4b 28 72 65 73 75 6c 74 29 26 26 21 72 65 73 75 6c 74 2e 63 61 6c 6c 65 64 29 7b 57 41 49 54 53 49 47 4e 41 4c 28 72 65 73 75 6c 74 2c 73 69 67 6e 61 6c 73 29 7d 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6d 3d 73 69 67 6e 61 6c 73 2e 6c 65
                                                                                                                                                                                                                                                    Data Ascii: EXECUTE=function(){var signals=this.signal;delete this.signal;this.execute=this.oldExecute;delete this.oldExecute;var result=this.execute.apply(this,arguments);if(ISCALLBACK(result)&&!result.called){WAITSIGNAL(result,signals)}else{for(var i=0,m=signals.le
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 75 6e 6e 69 6e 67 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 2e 70 75 73 68 28 69 29 7d 65 6c 73 65 7b 74 68 69 73 2e 68 6f 6f 6b 73 2e 73 70 6c 69 63 65 28 69 2c 31 29 7d 72 65 74 75 72 6e 7d 7d 7d 2c 45 78 65 63 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 61 6c 6c 62 61 63 6b 73 3d 5b 7b 7d 5d 3b 74 68 69 73 2e 72 75 6e 6e 69 6e 67 3d 74 72 75 65 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6d 3d 74 68 69 73 2e 68 6f 6f 6b 73 2e 6c 65 6e 67 74 68 3b 69 3c 6d 3b 69 2b 2b 29 7b 69 66 28 74 68 69 73 2e 72 65 73 65 74 29 7b 74 68 69 73 2e 68 6f 6f 6b 73 5b 69 5d 2e 72 65 73 65 74 28 29 7d 76 61 72 20 72 65 73 75 6c 74 3d 74 68 69 73 2e 68 6f 6f 6b 73 5b 69 5d 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 49 53 43
                                                                                                                                                                                                                                                    Data Ascii: unning){this.remove.push(i)}else{this.hooks.splice(i,1)}return}}},Execute:function(){var callbacks=[{}];this.running=true;for(var i=0,m=this.hooks.length;i<m;i++){if(this.reset){this.hooks[i].reset()}var result=this.hooks[i].apply(window,arguments);if(ISC
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 75 65 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 61 6c 6c 62 61 63 6b 3d 74 68 69 73 2e 71 75 65 75 65 5b 30 5d 3b 71 75 65 75 65 3d 74 68 69 73 2e 71 75 65 75 65 2e 73 6c 69 63 65 28 31 29 3b 74 68 69 73 2e 71 75 65 75 65 3d 5b 5d 3b 74 68 69 73 2e 53 75 73 70 65 6e 64 28 29 3b 76 61 72 20 72 65 73 75 6c 74 3d 63 61 6c 6c 62 61 63 6b 28 29 3b 74 68 69 73 2e 52 65 73 75 6d 65 28 29 3b 69 66 28 71 75 65 75 65 2e 6c 65 6e 67 74 68 29 7b 74 68 69 73 2e 71 75 65 75 65 3d 71 75 65 75 65 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 71 75 65 75 65 29 7d 69 66 28 49 53 43 41 4c 4c 42 41 43 4b 28 72 65 73 75 6c 74 29 26 26 21 72 65 73 75 6c 74 2e 63 61 6c 6c 65 64 29 7b 57 41 49 54 46 4f 52 28 72 65 73 75 6c 74 2c 74 68 69 73 29 7d 7d 7d 2c 53 75 73 70 65 6e 64 3a 66 75
                                                                                                                                                                                                                                                    Data Ascii: ue.length){var callback=this.queue[0];queue=this.queue.slice(1);this.queue=[];this.Suspend();var result=callback();this.Resume();if(queue.length){this.queue=queue.concat(this.queue)}if(ISCALLBACK(result)&&!result.called){WAITFOR(result,this)}}},Suspend:fu
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 63 6b 2c 70 72 69 6f 72 69 74 79 29 3b 69 66 28 21 69 67 6e 6f 72 65 50 61 73 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6d 3d 74 68 69 73 2e 70 6f 73 74 65 64 2e 6c 65 6e 67 74 68 3b 69 3c 6d 3b 69 2b 2b 29 7b 63 61 6c 6c 62 61 63 6b 2e 72 65 73 65 74 28 29 3b 76 61 72 20 72 65 73 75 6c 74 3d 63 61 6c 6c 62 61 63 6b 28 74 68 69 73 2e 70 6f 73 74 65 64 5b 69 5d 29 3b 69 66 28 49 53 43 41 4c 4c 42 41 43 4b 28 72 65 73 75 6c 74 29 26 26 69 3d 3d 3d 74 68 69 73 2e 70 6f 73 74 65 64 2e 6c 65 6e 67 74 68 2d 31 29 7b 57 41 49 54 46 4f 52 28 72 65 73 75 6c 74 2c 74 68 69 73 29 7d 7d 7d 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 7d 2c 4e 6f 49 6e 74 65 72 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 63 61 6c 6c 62 61 63 6b 29 7b 74 68 69 73 2e 6c 69 73 74 65 6e 65
                                                                                                                                                                                                                                                    Data Ascii: ck,priority);if(!ignorePast){for(var i=0,m=this.posted.length;i<m;i++){callback.reset();var result=callback(this.posted[i]);if(ISCALLBACK(result)&&i===this.posted.length-1){WAITFOR(result,this)}}}return callback},NoInterest:function(callback){this.listene
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 74 2e 73 74 79 6c 65 53 68 65 65 74 73 26 26 64 6f 63 75 6d 65 6e 74 2e 73 74 79 6c 65 53 68 65 65 74 73 2e 6c 65 6e 67 74 68 3e 67 29 7b 67 3d 64 6f 63 75 6d 65 6e 74 2e 73 74 79 6c 65 53 68 65 65 74 73 2e 6c 65 6e 67 74 68 7d 69 66 28 21 69 29 7b 69 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 28 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 29 5b 30 5d 29 3b 69 66 28 21 69 29 7b 69 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 7d 72 65 74 75 72 6e 20 69 7d 3b 76 61 72 20 66 3d 5b 5d 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6b 3d 30 2c 6a 3d 66 2e 6c 65 6e 67 74 68 3b 6b 3c 6a 3b 6b 2b 2b 29 7b 61 2e 41 6a 61 78 2e 68 65 61 64 2e 72 65 6d 6f 76 65
                                                                                                                                                                                                                                                    Data Ascii: t.styleSheets&&document.styleSheets.length>g){g=document.styleSheets.length}if(!i){i=document.head||((document.getElementsByTagName("head"))[0]);if(!i){i=document.body}}return i};var f=[];var c=function(){for(var k=0,j=f.length;k<j;k++){a.Ajax.head.remove


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    99192.168.2.449921104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC897OUTGET /1424-8220/24/7/2077/stats HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                    expires: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5de4e82727a-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC633INData Raw: 32 32 32 39 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 76 69 65 77 73 22 3a 34 31 39 39 2c 22 64 6f 77 6e 6c 6f 61 64 73 22 3a 37 33 32 2c 22 61 6c 74 6d 65 74 72 69 63 73 5f 73 63 6f 72 65 22 3a 30 2c 22 63 69 74 61 74 69 6f 6e 73 22 3a 22 32 22 7d 2c 22 63 68 61 72 74 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 6c 69 6e 65 22 2c 22 77 69 64 74 68 22 3a 32 2c 22 63 6f 6c 6f 75 72 22 3a 22 23 36 65 36 34 34 38 22 2c 22 64 6f 74 2d 73 69 7a 65 22 3a 32 2c 22 76 61 6c 75 65 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 32 36 32 36 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 31 31 2e 20 4a 75 6c 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69
                                                                                                                                                                                                                                                    Data Ascii: 2229{"success":true,"metrics":{"views":4199,"downloads":732,"altmetrics_score":0,"citations":"2"},"chart":{"elements":[{"type":"line","width":2,"colour":"#6e6448","dot-size":2,"values":[{"value":2626,"color":"#D02020","tip":"11. Jul<br>Sum: #val#<br>Dai
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 22 3a 22 31 36 2e 20 4a 75 6c 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 34 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 32 36 39 33 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 31 37 2e 20 4a 75 6c 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 31 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 32 36 39 39 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 31 38 2e 20 4a 75 6c 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 36 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 32 37 30 34 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 31 39 2e 20 4a 75 6c
                                                                                                                                                                                                                                                    Data Ascii: ":"16. Jul<br>Sum: #val#<br>Daily views: 14"},{"value":2693,"color":"#D02020","tip":"17. Jul<br>Sum: #val#<br>Daily views: 11"},{"value":2699,"color":"#D02020","tip":"18. Jul<br>Sum: #val#<br>Daily views: 6"},{"value":2704,"color":"#D02020","tip":"19. Jul
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 32 2e 20 41 75 67 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 35 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 32 39 30 33 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 33 2e 20 41 75 67 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 34 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 32 39 31 30 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 34 2e 20 41 75 67 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 37 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 32 39 32 39 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32
                                                                                                                                                                                                                                                    Data Ascii: olor":"#D02020","tip":"2. Aug<br>Sum: #val#<br>Daily views: 15"},{"value":2903,"color":"#D02020","tip":"3. Aug<br>Sum: #val#<br>Daily views: 14"},{"value":2910,"color":"#D02020","tip":"4. Aug<br>Sum: #val#<br>Daily views: 7"},{"value":2929,"color":"#D0202
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 76 61 6c 75 65 22 3a 33 31 34 32 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 31 39 2e 20 41 75 67 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 39 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 31 35 37 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 32 30 2e 20 41 75 67 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 35 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 31 37 33 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 32 31 2e 20 41 75 67 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 36 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 31 39
                                                                                                                                                                                                                                                    Data Ascii: value":3142,"color":"#D02020","tip":"19. Aug<br>Sum: #val#<br>Daily views: 9"},{"value":3157,"color":"#D02020","tip":"20. Aug<br>Sum: #val#<br>Daily views: 15"},{"value":3173,"color":"#D02020","tip":"21. Aug<br>Sum: #val#<br>Daily views: 16"},{"value":319
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 6c 79 20 76 69 65 77 73 3a 20 38 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 33 37 31 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 35 2e 20 53 65 70 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 38 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 33 37 39 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 36 2e 20 53 65 70 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 38 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 33 38 39 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 37 2e 20 53 65 70 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 30 22 7d 2c
                                                                                                                                                                                                                                                    Data Ascii: ly views: 8"},{"value":3371,"color":"#D02020","tip":"5. Sep<br>Sum: #val#<br>Daily views: 8"},{"value":3379,"color":"#D02020","tip":"6. Sep<br>Sum: #val#<br>Daily views: 8"},{"value":3389,"color":"#D02020","tip":"7. Sep<br>Sum: #val#<br>Daily views: 10"},
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 32 34 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 36 39 35 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 32 32 2e 20 53 65 70 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 35 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 37 33 30 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 32 33 2e 20 53 65 70 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 33 35 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 37 36 35 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 32 34 2e 20 53 65 70 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23
                                                                                                                                                                                                                                                    Data Ascii: um: #val#<br>Daily views: 24"},{"value":3695,"color":"#D02020","tip":"22. Sep<br>Sum: #val#<br>Daily views: 15"},{"value":3730,"color":"#D02020","tip":"23. Sep<br>Sum: #val#<br>Daily views: 35"},{"value":3765,"color":"#D02020","tip":"24. Sep<br>Sum: #val#
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1275INData Raw: 74 69 70 22 3a 22 38 2e 20 4f 63 74 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 32 22 7d 5d 2c 22 74 65 78 74 22 3a 22 41 72 74 69 63 6c 65 20 56 69 65 77 73 22 2c 22 66 6f 6e 74 2d 73 69 7a 65 22 3a 31 30 7d 5d 2c 22 74 69 74 6c 65 22 3a 7b 22 74 65 78 74 22 3a 22 41 72 74 69 63 6c 65 20 61 63 63 65 73 73 20 73 74 61 74 69 73 74 69 63 73 22 7d 2c 22 62 67 5f 63 6f 6c 6f 75 72 22 3a 22 23 46 36 46 36 46 36 22 2c 22 79 5f 61 78 69 73 22 3a 7b 22 63 6f 6c 6f 75 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 67 72 69 64 2d 63 6f 6c 6f 75 72 22 3a 22 23 44 44 44 44 44 44 22 2c 22 6d 61 78 22 3a 34 36 31 38 2c 22 73 74 65 70 73 22 3a 35 30 30 2c 22 6d 69 6e 22 3a 30 2c 22 6c 61 62 65 6c 73 22 3a 6e 75 6c 6c 2c 22 6f
                                                                                                                                                                                                                                                    Data Ascii: tip":"8. Oct<br>Sum: #val#<br>Daily views: 2"}],"text":"Article Views","font-size":10}],"title":{"text":"Article access statistics"},"bg_colour":"#F6F6F6","y_axis":{"colour":"#666666","grid-colour":"#DDDDDD","max":4618,"steps":500,"min":0,"labels":null,"o
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    100192.168.2.449922172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC575OUTGET /img/design/mdpi-pub-logo-white-small.png?71d18e5f805839ab?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 1313
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=2442
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "632c1643-98a"
                                                                                                                                                                                                                                                    expires: Wed, 09 Oct 2024 20:07:37 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 64231
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=nL94LeVnU3m3aferyZ6MBgEyax8PL%2FIXDu6PwoYP1Mrru1qxyqq968tIddKGlFZmLndnQboGVV%2Fg2WB%2B9pa9GAPXIpa5Y2iWdchUbJASHUMYsQZnRFDObj2%2FzlnFhaXBCio%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5de6caa4295-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC354INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 b6 00 00 00 78 08 03 00 00 00 68 cc f8 f2 00 00 00 33 50 4c 54 45 00 00 00 ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff ff b7 95 e2 82 00 00 00 11 74 52 4e 53 00 40 ff c0 f0 e0 60 70 30 b0 50 d0 90 a0 20 10 80 0d 1a 89 3f 00 00 04 8c 49 44 41 54 78 da ed 9c db 8e a4 20 10 40 ab 8a 8b 08 0a fc ff d7 ee f6 65 2d 68 76 0c 3a 28 9a f4 79 99 74 fa e2 09 9e 68 9b b1 1a b6 81 1e ee 87 17 24 63 80 7b 11 26 7a a0 34 dc 89 41 d2 1b 81 70 17 d0 d1 83 f9 fd c7 df 23 ea 91 1e 08 03 a0 25 3d b8 41 e2 21 be a2 b6 e9 23 79 ed c4 df eb 9b 1e 42 fc 4c 0f 1c 5e 3b ea b2 66 14 f4 60 f4 17 8f 1a 5f ab 8c bc 0b d4 75 13 0f 51
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRxh3PLTEtRNS@`p0P ?IDATx @e-hv:(yth$c{&z4Ap#%=A!#yBL^;f`_uQ
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC959INData Raw: db a8 1f 6b 34 fa 27 1e a6 c4 33 44 8e 7a f3 ce 9a 4f 4c 7c 48 e3 d4 1c f5 ae 4f 89 70 0e 98 45 ed 78 6f ef dd 67 16 8e c7 bf ab 34 59 d4 0d 3e ec 8c a8 6d ab 93 35 9e 91 38 e7 58 ff d5 a8 7f e2 2e 59 19 14 1c 75 93 3d e8 e0 28 b8 c3 56 27 0c 4e 7c 0c 47 6a 0f c7 9c 9e d1 02 1c a9 8d d9 11 f0 06 b0 76 e4 a8 6f a6 ad 10 6e 01 12 d1 a2 cd 51 df 49 db 04 b8 a3 36 c0 57 fb ab fd d5 be a6 b6 11 1f 58 58 d0 e2 03 03 4f 44 c1 1c 07 84 92 49 88 92 18 b5 81 0c 91 30 d5 69 23 7d 30 c2 82 a0 14 7e 2f fd 9f 51 c3 07 82 7e 40 8e 16 18 4a 10 3b b5 25 2c 50 9d 36 23 e3 9a 76 8e c3 a6 da 64 f8 a9 5a 6d c6 99 5c 7b 8d a9 a9 76 84 37 71 83 36 a3 ab b5 69 6e a9 ed 78 a3 7b b4 49 57 6b 53 6c a8 4d 01 9e 04 da a7 4d ba 5a 9b 4c 43 6d 0b 4f ec 5e 6d 32 d5 da a2 95 36 27 37 ed
                                                                                                                                                                                                                                                    Data Ascii: k4'3DzOL|HOpExog4Y>m58X.Yu=(V'N|GjvonQI6WXXODI0i#}0~/Q~@J;%,P6#vdZm\{v7q6inx{IWkSlMMZLCmO^m26'7


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    101192.168.2.449923172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC528OUTGET /img/design/icon_x.svg HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC966INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: image/svg+xml
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    last-modified: Thu, 28 Mar 2024 10:35:40 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    etag: W/"660547fc-1ae"
                                                                                                                                                                                                                                                    expires: Thu, 10 Oct 2024 10:47:06 GMT
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 403297
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=olseuLHKWvhJ%2Bpmpzajqd76O3wkEbXQLeNO72TGwL1hjzlLZMOgfqK2D%2FA%2FZy%2Frtis1aQobrwC0OOvYK1Eyr1bq%2FxVR2NaeBfcZCS0Q6Uma4Km4WT7TxrSGz1iHnms4WBS0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5de6fab43a6-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC403INData Raw: 31 61 65 0d 0a 3c 73 76 67 20 77 69 64 74 68 3d 22 31 32 30 30 22 20 68 65 69 67 68 74 3d 22 31 32 32 37 22 20 76 69 65 77 42 6f 78 3d 22 30 20 30 20 31 32 30 30 20 31 32 32 37 22 20 66 69 6c 6c 3d 22 6e 6f 6e 65 22 20 78 6d 6c 6e 73 3d 22 68 74 74 70 3a 2f 2f 77 77 77 2e 77 33 2e 6f 72 67 2f 32 30 30 30 2f 73 76 67 22 3e 0a 3c 70 61 74 68 20 64 3d 22 4d 37 31 34 2e 31 36 33 20 35 31 39 2e 32 38 34 4c 31 31 36 30 2e 38 39 20 30 48 31 30 35 35 2e 30 33 4c 36 36 37 2e 31 33 37 20 34 35 30 2e 38 38 37 4c 33 35 37 2e 33 32 38 20 30 48 30 4c 34 36 38 2e 34 39 32 20 36 38 31 2e 38 32 31 4c 30 20 31 32 32 36 2e 33 37 48 31 30 35 2e 38 36 36 4c 35 31 35 2e 34 39 31 20 37 35 30 2e 32 31 38 4c 38 34 32 2e 36 37 32 20 31 32 32 36 2e 33 37 48 31 32 30 30 4c 37 31 34
                                                                                                                                                                                                                                                    Data Ascii: 1ae<svg width="1200" height="1227" viewBox="0 0 1200 1227" fill="none" xmlns="http://www.w3.org/2000/svg"><path d="M714.163 519.284L1160.89 0H1055.03L667.137 450.887L357.328 0H0L468.492 681.821L0 1226.37H105.866L515.491 750.218L842.672 1226.37H1200L714
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC34INData Raw: 36 38 37 2e 38 32 38 5a 22 20 66 69 6c 6c 3d 22 77 68 69 74 65 22 2f 3e 0a 3c 2f 73 76 67 3e 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 687.828Z" fill="white"/></svg>
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    102192.168.2.449924104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC954OUTPOST /cite-count/10.3390%252Fs24072077 HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Origin: https://www.mdpi.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC766INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                    expires: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5deaf34c359-EWR
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC603INData Raw: 31 33 30 36 0d 0a 7b 22 73 75 63 63 22 3a 74 72 75 65 2c 22 76 69 65 77 22 3a 22 5c 75 30 30 33 43 68 33 5c 75 30 30 33 45 43 69 74 61 74 69 6f 6e 73 5c 75 30 30 33 43 5c 2f 68 33 5c 75 30 30 33 45 5c 6e 5c 6e 20 20 20 20 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 75 30 30 32 32 63 69 74 61 74 69 6f 6e 2d 63 6f 75 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 5c 75 30 30 32 32 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 75 30 30 32 32 72 65 6c 61 74 69 76 65 2d 73 69 7a 65 2d 63 6f 6e 74 61 69 6e 65 72 5c 75 30 30 32 32 5c 75 30 30 33 45 5c 6e 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: 1306{"succ":true,"view":"\u003Ch3\u003ECitations\u003C\/h3\u003E\n\n \n \n \u003Cdiv class=\u0022citation-count__container\u0022\u003E\n \u003Cdiv class=\u0022relative-size-container\u0022\u003E\n
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 36 6e 62 73 70 3b 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 5c 2f 64 69 76 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 5c 2f 64 69 76 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 64 69 76 20 63 6c 61 73 73 3d 5c 75 30 30 32 32 72 65 6c 61 74 69 76 65 2d 73 69 7a 65 2d 63 6f 6e 74 2d 6e 75 6d 62 65 72 5c 75 30 30 32 32 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 6e 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: 6nbsp;\n \u003C\/div\u003E\n \u003C\/div\u003E\n \u003Cdiv class=\u0022relative-size-cont-number\u0022\u003E\n \n
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 6f 70 75 73 2e 63 6f 6d 5c 2f 69 6e 77 61 72 64 5c 2f 63 69 74 65 64 62 79 2e 75 72 69 3f 70 61 72 74 6e 65 72 49 44 3d 48 7a 4f 78 4d 65 33 62 5c 75 30 30 32 36 73 63 70 3d 38 35 31 39 30 32 37 38 30 36 33 5c 75 30 30 32 36 6f 72 69 67 69 6e 3d 69 6e 77 61 72 64 5c 75 30 30 32 32 20 74 61 72 67 65 74 3d 5c 75 30 30 32 32 5f 62 6c 61 6e 6b 5c 75 30 30 32 32 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 5c 2f 61 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 5c 2f 64 69 76 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: opus.com\/inward\/citedby.uri?partnerID=HzOxMe3b\u0026scp=85190278063\u0026origin=inward\u0022 target=\u0022_blank\u0022\u003E\n 1\n \u003C\/a\u003E\n \u003C\/div\u003E\n
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 66 63 37 37 33 5c 75 30 30 32 32 20 74 61 72 67 65 74 3d 5c 75 30 30 32 32 5f 62 6c 61 6e 6b 5c 75 30 30 32 32 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 31 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 5c 2f 61 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 5c 2f 64 69 76 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 5c 2f 64 69 76 5c 75 30 30 33 45 5c 6e 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 5c 2f 64 69 76 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33
                                                                                                                                                                                                                                                    Data Ascii: fc773\u0022 target=\u0022_blank\u0022\u003E\n 1\n \u003C\/a\u003E\n \u003C\/div\u003E\n \u003C\/div\u003E\n\n \u003C\/div\u003E\n \n \u003
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC168INData Raw: 20 20 20 20 20 20 20 20 20 20 20 5b 63 6c 69 63 6b 20 74 6f 20 76 69 65 77 5d 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 5c 2f 61 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 5c 2f 64 69 76 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 5c 2f 64 69 76 5c 75 30 30 33 45 5c 6e 20 20 20 20 20 20 20 20 5c 75 30 30 33 43 5c 2f 64 69 76 5c 75 30 30 33 45 5c 6e 20 20 20 20 5c 6e 22 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: [click to view]\n \u003C\/a\u003E\n \u003C\/div\u003E\n \u003C\/div\u003E\n \u003C\/div\u003E\n \n"}
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    103192.168.2.44991546.4.70.1634437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC720OUTGET /network/adjs.php?platform=mdpi&zones=361&pageid=10.3390%2Fs24072077&journal=Sensors&outerheight=1024&outerwidth=1280&location=https%3A%2F%2Fwww.mdpi.com%2F1424-8220%2F24%2F7%2F2077 HTTP/1.1
                                                                                                                                                                                                                                                    Host: delivery.pbgrd.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.mdpi.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Server: Apache/2.4.62 (Debian)
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Wed, 1 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                    Content-Length: 272
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Type: text/json;charset=UTF-8
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC272INData Raw: 7b 22 64 66 70 22 3a 7b 22 70 67 70 69 64 22 3a 22 31 30 2e 33 33 39 30 5c 2f 73 32 34 30 37 32 30 37 37 22 2c 22 70 67 69 69 64 22 3a 22 31 37 32 38 33 35 35 39 35 32 35 34 32 35 31 31 38 32 31 31 38 37 36 31 31 30 33 33 39 30 73 32 34 30 37 32 30 37 37 5f 5f 5f 70 22 2c 22 70 67 74 72 67 74 69 6d 65 22 3a 22 31 37 32 38 33 35 35 39 35 32 35 34 32 22 2c 22 70 67 73 63 72 68 22 3a 22 31 30 32 34 22 2c 22 70 67 73 63 72 77 22 3a 22 31 32 38 30 22 2c 22 70 67 6a 6f 75 72 22 3a 22 53 65 6e 73 6f 72 73 22 7d 2c 22 70 61 69 64 22 3a 5b 5d 2c 22 68 6f 75 73 65 22 3a 5b 5d 2c 22 66 69 6c 6c 65 64 22 3a 7b 22 33 36 31 22 3a 66 61 6c 73 65 7d 2c 22 66 69 6c 6c 65 64 5f 70 61 69 64 22 3a 7b 22 33 36 31 22 3a 66 61 6c 73 65 7d 2c 22 66 69 6c 6c 65 64 5f 68 6f 75 73
                                                                                                                                                                                                                                                    Data Ascii: {"dfp":{"pgpid":"10.3390\/s24072077","pgiid":"172835595254251182118761103390s24072077___p","pgtrgtime":"1728355952542","pgscrh":"1024","pgscrw":"1280","pgjour":"Sensors"},"paid":[],"house":[],"filled":{"361":false},"filled_paid":{"361":false},"filled_hous


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    104192.168.2.449926104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC983OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g001-550.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC969INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 11740
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=48841
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="sensors-24-02077-g001-550.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a87-bec9"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:43 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 184
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5decb93c354-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC400INData Raw: 52 49 46 46 d4 2d 00 00 57 45 42 50 56 50 38 20 c8 2d 00 00 50 a5 00 9d 01 2a 26 02 96 00 3e 49 20 8d 45 22 a2 21 13 c9 95 dc 28 04 84 b1 b7 79 47 1e e2 b4 17 8d bf b8 ed 2b 93 fd 59 f9 ff f0 1f b8 3e e1 1c ab dd a7 b9 75 48 c0 17 b3 7f 89 e5 3f cd 9f f5 be d9 3e 62 ff b6 fd 8c f7 1b fa 6f d8 13 f5 43 f5 ab dc 3f fb df da ff 74 bf d6 7f e7 7a 80 fe 4d fd 6b f6 7b de 37 fc e7 eb ef ba 1f ee be a0 1f d0 7f db 75 8c fe ed 7b 03 fe db fa 71 fe d0 fc 2b ff 78 ff bb fb c7 f0 35 fb 1f ff ef b3 6b a4 df d7 3f 62 bc 1e fe dd fe 2b c3 7f 23 5e 6a fd c7 f6 ab fb 97 d0 f6 03 fa ca d4 6b e6 5f 69 ff 27 fe 03 f7 1f fb 4f d0 4f e4 3f d6 78 8b f1 3f fb 2f 51 7f c7 ff 93 ff 6e fe df fb a5 fd bf d5 37 eb a7 7b ae cb fe ab f5 c7 d8 0b d5 0f 9e 7f a5 fe fb f9 27 f2 2b f4 3f
                                                                                                                                                                                                                                                    Data Ascii: RIFF-WEBPVP8 -P*&>I E"!(yG+Y>uH?>boC?tzMk{7u{q+x5k?b+#^jk_i'OO?x?/Qn7{'+?
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 48 f9 9b d2 06 64 3d 07 19 1a 28 13 a9 53 7b 0d 5a cc 5f 28 ba 8f 16 e7 5e 72 c6 f2 ee f3 96 82 bc cd d4 36 c9 62 ee f2 d2 f1 93 13 3d b6 ec d9 1a 17 f7 93 b3 e7 02 b0 87 fc 1f 91 b3 61 48 58 d9 ad 29 d0 fc f7 58 95 04 c4 1e c9 a2 44 a1 b9 7c 05 f5 7f 3a 3b 45 5c 75 5b 1b 49 5f 64 85 50 c4 09 df 8b 6e 97 ef fc 7e 42 9f 3a 3a 29 6d 76 41 59 32 02 9a b1 89 78 71 6e fd d5 dd f2 ce 9e 3f fb 6c 33 d2 b9 01 60 59 f8 3f 23 66 b3 9f 4e ab da 99 28 36 38 f2 60 70 64 ed c9 27 a5 35 a0 5e 0b a3 4e 8e b3 4c 47 c8 c8 0d d9 3d 03 7d 24 55 ba 05 c9 78 6c fe 75 d4 aa b8 9f 01 d2 e6 81 bc f5 4c e3 dc c5 37 20 15 b7 14 c2 b3 7b 98 33 72 48 5e f6 14 be 94 09 db 5c 9b f9 92 fd 09 4f 05 27 93 19 11 06 5c e5 8f 5b 91 8d 57 69 8c d6 fc 7e 96 aa 22 03 32 45 4b 98 bd e5 18 42 39
                                                                                                                                                                                                                                                    Data Ascii: Hd=(S{Z_(^r6b=aHX)XD|:;E\u[I_dPn~B::)mvAY2xqn?l3`Y?#fN(68`pd'5^NLG=}$UxluL7 {3rH^\O'\[Wi~"2EKB9
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 78 b9 4d a1 d9 c4 3b 66 ae b1 e7 5c 54 45 95 66 61 4c ab 8e 39 74 ab 1b d1 5c 2c 54 e0 97 4f d7 61 df 0e 1a 41 4b 55 33 fc 73 7b aa c3 fc 8b f6 5d 4f 71 ed 99 52 b3 87 0b b1 d4 5a 84 25 fd f6 31 cf 54 68 13 28 9d aa f6 71 1e 13 a0 14 c5 67 b3 6d c4 01 b0 9a 71 2a 0f 81 ff 7f c6 c9 25 2a c2 2f 26 50 61 0d 7d 16 49 1c 90 a4 a4 0d 9e d7 d0 fa e6 3d 32 16 90 8d 02 7d ce d5 cb bb 4f 9d 06 d5 02 3c 30 68 d4 d7 fe 3c 27 44 13 5b 16 38 f9 8f 7d d9 c4 23 b3 d0 f0 2e 85 21 71 d4 4a 83 ea 40 0d ee 08 26 28 2c 84 32 36 2f 62 12 3e 8f cf 4c 49 82 a7 00 2c f7 ac 96 99 c1 c4 93 66 ee a0 c0 d5 d0 c9 d0 48 df 9e fd db b9 93 db ab 5d f6 4e ab 3f f4 90 5b b0 b4 d1 b1 c6 8e c5 09 08 c3 0c ae 74 ec 64 36 2a ad 6e d9 d9 92 46 a8 fb 73 89 4e 2c a9 72 54 a4 28 c0 00 97 12 dc 70
                                                                                                                                                                                                                                                    Data Ascii: xM;f\TEfaL9t\,TOaAKU3s{]OqRZ%1Th(qgmq*%*/&Pa}I=2}O<0h<'D[8}#.!qJ@&(,26/b>LI,fH]N?[td6*nFsN,rT(p
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 73 dc 99 ce 78 cc 43 fa cb d6 18 c7 0c 2d 31 55 5e e1 dc 1e bf dd 9d 55 f5 cd ae da ee bf 17 bf 07 31 68 61 4e f5 c8 eb b1 ee ee 6b bd d8 cd 48 d0 6e 24 1c 71 cd dd 07 af dc 10 6d e5 c3 1f aa db 3e e3 09 0b c6 c4 ac af 51 f3 9f b0 91 6e 6a 58 f3 e9 55 e5 34 ce 02 2e 6a 77 1e 0e e9 ac 6e 78 22 01 6f 2c a9 0e d4 7c 8e 65 ce 75 7f f1 d1 16 2f 15 b5 78 ea 80 ce f6 1c 0c ee 4a f6 b1 0c 96 e5 cc 3b bc c1 cc 91 f1 c4 de 44 ee ae f3 2e 69 cf b5 db ab b0 6d 08 c8 b6 4e 51 c5 0d c7 68 37 89 09 ce 71 c8 3f 85 d6 a7 c2 2c 56 25 5c 53 df 04 fb 4d 50 0f b5 64 ae 4e a5 9c f3 21 ec 29 71 e8 41 40 2b 0b 8c 59 de 06 b9 ed 17 1c a4 7f cc ee 70 9f 14 fe fa 59 2e 11 a7 6e f5 04 dd 44 2f 79 3d 88 76 18 ed 50 98 cb 60 2e 35 2b a7 18 2e a7 b5 28 d8 ed 5a 0b da 7b 6a c4 8d aa b9
                                                                                                                                                                                                                                                    Data Ascii: sxC-1U^U1haNkHn$qm>QnjXU4.jwnx"o,|eu/xJ;D.imNQh7q?,V%\SMPdN!)qA@+YpY.nD/y=vP`.5+.(Z{j
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 16 f4 52 db 07 47 96 51 c6 c4 19 ba 81 ad 39 22 3c 69 39 ab d2 ae 22 34 5c 81 97 cb 86 7e 8c bd 67 bd 7e ab 7f ef cd 02 22 20 0c 10 33 5e c5 51 74 af 10 9c 39 9f b9 00 69 b6 19 32 d5 a0 2f d6 ab 4b a5 6f 5b a1 90 23 4e 43 04 24 46 bc 86 04 2c 06 1f 8b e6 c3 22 8f c9 53 dd 8c 1b 3a 4c de 57 1e 4c 8b 6e 72 61 23 c8 b3 c2 13 6d a8 ce a7 cd 41 3f e3 3f 02 c1 e0 85 99 a5 8b 98 db f6 23 41 0b 34 a1 54 7b 47 c4 7c 59 32 df 72 71 92 46 ba 0f 9c 5d 5b c0 e3 4d 27 7b f0 ab e8 8d 36 ac d5 da 73 fa 17 c3 14 9e be 66 9f 74 6d ed af d2 40 c6 2b 6d 4e 9e 41 b6 8e 9d 48 f1 24 13 85 1e c7 ee 18 d3 7a 2c 5b 8f 5b 58 bc 6a 63 26 38 63 0d 36 17 75 50 b5 f9 b0 50 27 1d 78 3b ab db 70 80 ff 5d 84 1e e2 85 92 3a c1 22 20 b7 a4 01 5f 17 99 b6 42 1f 51 e1 bb 0f 6e 40 b3 0b 81 82
                                                                                                                                                                                                                                                    Data Ascii: RGQ9"<i9"4\~g~" 3^Qt9i2/Ko[#NC$F,"S:LWLnra#mA??#A4T{G|Y2rqF][M'{6sftm@+mNAH$z,[[Xjc&8c6uPP'x;p]:" _BQn@
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: c3 9f d7 06 c5 49 88 37 f2 2a 73 38 ec 67 b3 7c e0 a0 a7 94 9f e0 0f 97 82 1d a7 59 bd 46 99 35 b8 02 03 f8 9a 5b 09 b8 95 23 fa a5 5f 52 ca 4b ad 8f dd d7 b6 78 dc e8 52 28 65 16 08 ff b9 11 02 7d ce a9 5b 27 dd d0 e4 ed 59 ab c4 fd 2d 9a b9 7b 7b bd 87 d3 46 44 c5 75 b9 0b 66 18 3b ee 82 a1 81 82 3a ab a5 88 ad 47 56 65 ea 36 ad ed 46 86 f7 a5 ea f6 72 c7 be c6 73 01 69 93 c3 b1 68 0d 93 25 69 e6 24 e5 32 54 52 e6 64 96 0b 88 a9 da 4f 3c 0a 0c 5c 2d 24 94 b6 6d ab 3e dd fe 6d 7d 5f fc ed 90 b9 cd 69 34 28 0a e7 cb 03 c9 20 33 34 9b 68 93 67 c7 ca 38 dc 9f 30 31 9e c9 79 f8 ef ed 5e c4 3a 0b d1 85 cc fc 79 e3 22 e7 86 39 85 fc a5 82 55 66 b8 53 72 10 da 66 73 df aa b8 8d 77 48 7d 3e 19 b3 5e 23 0a 05 93 e5 82 16 7d 8c 4e 9c 47 3e 39 cb 2a fc a9 5a c2 d2
                                                                                                                                                                                                                                                    Data Ascii: I7*s8g|YF5[#_RKxR(e}['Y-{{FDuf;:GVe6Frsih%i$2TRdO<\-$m>m}_i4( 34hg801y^:y"9UfSrfswH}>^#}NG>9*Z
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 46 d6 33 d4 69 58 d7 7e 0a 9f f5 c3 65 00 01 3a 3e 7d 5b 9e 2d bf 80 d1 e2 26 f8 67 10 20 2a 25 a7 a3 d9 92 cb 46 9f f2 80 45 29 ec dc aa 44 52 79 66 1c ce 36 df 8e a3 df 05 cc e3 cd 46 9e 85 45 8d d2 2c e3 e5 db 47 61 f7 8b 0a 92 60 3c d6 2c b2 d4 0c 49 a9 39 31 6c ea b5 2b e3 2f cc e3 40 da ca 3e 72 33 f5 90 e6 8d 88 67 c9 19 a7 c9 af 73 88 c9 b9 59 eb bb 59 b1 16 ff 7a f3 21 0e 9b 5a ca fa 3b 17 46 b2 c5 a3 01 b3 bf ef 9d 95 5d 97 98 01 87 b3 08 58 83 f4 57 31 e4 09 11 59 ef 9a 1d 89 7c 24 fb 2c ee 87 ac 44 4c 3a fb f5 63 2a f6 e0 c0 1c 9f 8b 5a ca 4e 57 e2 7f a8 fb d6 7e fc fe 65 93 11 b4 ab 8d d7 6f 99 bb 9c c2 b2 d6 4c ce 71 6d 9b 41 8a 77 4a a5 a5 cd 8d 6b 3a 56 0f 57 89 5e ae bb ba a2 5f de 23 3a 3d cd 3f fc 6c 59 da 48 7a 8e 9b 09 89 26 62 b2 71
                                                                                                                                                                                                                                                    Data Ascii: F3iX~e:>}[-&g *%FE)DRyf6FE,Ga`<,I91l+/@>r3gsYYz!Z;F]XW1Y|$,DL:c*ZNW~eoLqmAwJk:VW^_#:=?lYHz&bq
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 24 40 09 e8 12 ef 08 5f de 19 18 d0 83 0a 67 93 46 3a 38 38 ae 55 c8 37 19 0d 82 f9 68 96 d3 7a e2 2f 34 14 87 d5 b9 2a 9d 4f a3 46 5c 67 75 d1 49 86 93 1f 77 b2 66 fd 3c fd 2a d8 4d ce 01 8a df 11 57 09 e2 e2 0e 64 e8 a1 ba 5a 9a d1 67 ec bb fc e3 c2 39 1a 95 6a 1f c6 58 b4 8a 03 26 33 80 90 33 72 b7 c2 cf f2 1c bb 02 49 c1 9a 86 b9 15 60 5f c9 cb fa 79 dc 99 0d 77 59 a3 0c 5c 8d b3 7c 9d 4f 08 e9 a0 0d c5 c8 85 8b 0b 25 8a 58 92 5a a6 c3 22 c6 8a 6e ad cd 65 28 29 56 20 99 b2 a6 89 04 3f b7 f2 00 53 ae dc 4c f6 e9 8a 29 ee dd b2 60 6e cc ec 16 a7 b0 2b dc 0c 92 9e 85 02 75 f0 0e 23 0f e8 2e 80 a6 d4 8d 4f dd 1f b5 9c b9 fd f3 1f f4 c7 cc b0 1c 31 0c 3a 00 ae f5 a9 f0 b5 ba 7e 48 90 34 20 43 08 16 0e c9 dd 84 8d 12 de 8c bb b0 51 e7 e1 2d bc fc 8c 9a ba
                                                                                                                                                                                                                                                    Data Ascii: $@_gF:88U7hz/4*OF\guIwf<*MWdZg9jX&33rI`_ywY\|O%XZ"ne()V ?SL)`n+u#.O1:~H4 CQ-
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: c0 f1 5c 14 91 4f 59 19 b9 4f cf 92 f4 5e aa 0b f4 5a 9b e2 2b b3 13 83 97 f1 09 4b bc fb b1 73 cd 0c 3f 45 93 c2 4f 5e c8 a8 a2 c4 d8 cc 3e a9 e5 b5 41 1a e1 ad 7e cd d9 29 1c 5a ee f9 9a 33 22 9f c0 5c 05 08 4a e3 dc 7d 95 64 dd c1 03 d4 65 76 dd 6e 60 7a 2f ea 9e ea dd 11 2b 22 16 7c ce cc 20 98 d9 b0 fe b2 b8 8d 12 08 83 52 95 e7 30 99 ef 24 1f bb 1e 83 b5 96 84 f6 06 4a 34 eb 25 e6 57 bc 50 4a 88 85 10 51 5c 0a 58 8d 88 d3 65 b8 24 30 2e ab 90 c5 e0 2c 8b 67 53 96 00 69 59 9e 9c 63 2d bb 11 69 d0 da ff 20 31 8e e0 bf 7f 91 f3 8a 7a 36 5e 19 c9 65 3d 62 37 70 32 e5 b9 69 ab e6 32 e9 2b c9 ad ff 49 ca e2 9d ca 30 c2 a9 b4 db 45 ad 89 15 5b db b1 98 89 ba b0 4f e6 8c df fa 5a 95 c9 8a b3 23 3f 00 7e c2 21 58 2f b0 7c cb 40 9f 36 74 81 9b a2 a1 e8 83 97
                                                                                                                                                                                                                                                    Data Ascii: \OYO^Z+Ks?EO^>A~)Z3"\J}devn`z/+"| R0$J4%WPJQ\Xe$0.,gSiYc-i 1z6^e=b7p2i2+I0E[OZ#?~!X/|@6t
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC388INData Raw: f0 b3 8d 46 fb 9e 7b d0 62 3f a4 b6 b8 79 b6 57 14 67 6e aa 5b 3e 46 ff 16 60 00 82 95 bd b3 a9 89 6c 45 08 23 e1 80 ea c9 93 25 3f be 4a 3a 2e 58 cc af 87 70 49 fc 18 5c 3b 3e f1 9a af 05 ca e1 3d 7e 8a dc 75 15 ee 83 20 06 93 81 2d 0e f9 a6 fa af cd 42 86 f4 af 26 39 7d 18 70 36 25 76 57 76 13 59 ce 65 25 dc 44 7c b9 14 38 f6 35 7e 7a 09 f4 e3 3a 41 e2 f6 9f c1 5f 5d 2f d3 00 65 7f ce 00 5a 37 68 e6 0b 8c 1c 9a 71 72 dc 79 3a 6a c6 3d 7f be ef d9 e6 97 ca 07 1b 61 04 fa 43 d6 a0 cc fc 6c 7c 1f f5 e6 ba 7d 37 e6 f2 0c 1a a0 49 29 e8 7e 89 9d f9 dd ea 18 81 30 82 71 21 a0 af f9 eb a4 85 f0 c4 15 eb 82 89 dc 34 53 d3 5c 84 98 9a 87 b6 bc c4 88 76 2e 23 75 10 10 1c 56 3e 0c 4e 11 ed 72 e0 97 80 f6 c8 fc 42 33 52 bc 63 01 40 a4 c2 42 60 9c cc d6 8c 1e f7 05
                                                                                                                                                                                                                                                    Data Ascii: F{b?yWgn[>F`lE#%?J:.XpI\;>=~u -B&9}p6%vWvYe%D|85~z:A_]/eZ7hqry:j=aCl|}7I)~0q!4S\v.#uV>NrB3Rc@B`


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    105192.168.2.449927104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC752OUTGET /img/table.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1074INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 126
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=3280
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="table.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "632c1645-cd0"
                                                                                                                                                                                                                                                    expires: Thu, 10 Oct 2024 11:36:48 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:09 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 76525
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=AkDRnBKGodrhOaZu23mCkAXLVwjMbePKJ1qPDkIlU9PHRSPqpLRTeP2ZV%2F3NiuHj6QtEmCZD0z6hEstRk7Rp261OyIrf4G3Lw8RKVkCmMPYSRATP7nrAEX6W28AdhLPK83k%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5dec94a42a5-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC126INData Raw: 52 49 46 46 76 00 00 00 57 45 42 50 56 50 38 4c 69 00 00 00 2f 89 80 13 00 1f 20 10 20 fe ec c8 16 61 43 21 db 08 90 d0 bd 1c e7 cf 73 02 01 e2 41 82 46 ff e6 3f fe ad 00 5a a0 28 92 a4 66 29 8c 61 02 13 38 e3 54 9c 33 72 7c dd c1 27 a2 ff 0a da b6 61 6a 00 bb 28 20 17 ee 4a fc 21 d3 42 9d 40 ab 02 91 7a b2 cb ad c3 33 3a 8c 55 01 3b 16 90 70 d2 a1 4f 72 78 05 fc 06 94 04 00
                                                                                                                                                                                                                                                    Data Ascii: RIFFvWEBPVP8Li/ aC!sAF?Z(f)a8T3r|'aj( J!B@z3:U;pOrx


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    106192.168.2.449928172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC566OUTGET /assets/js/xmltohtml/articles.js?5118449d9ad8913a?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1020INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=34300
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"65b79e99-85fc"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Mon, 29 Jan 2024 12:48:25 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68234
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=Y6xhHB2Bo%2BPeVH1Wb2u6S1k4ScB8vjP48WKs7pMDo02eo89M6gbGMfgv21pY9r%2F%2FCXVfV0QNPrFWhg0QocXSHpvb%2Fbg3%2Fki1hJzsyUC888qbkLS6kDTvWO0e8t2QsOobGfs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5dedae6421d-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC349INData Raw: 35 38 62 30 0d 0a 69 66 28 28 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 29 26 26 28 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 6c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 7c 7c 74 79 70 65 6f 66 20 77 69 6e 64 6f 77 2e 73 65 73 73 69 6f 6e 53 74 6f 72 61 67 65 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 29 28 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 53 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 74 79 70 65 29 7b 66 75 6e 63 74 69 6f 6e 20 63 72 65 61 74 65 43 6f 6f 6b 69 65 28 6e 61 6d 65 2c 76 61 6c 75 65 2c 64 61 79 73 29 7b 76 61 72 20 64 61 74 65 2c 65 78 70 69 72 65 73 3b 69 66 28 64 61 79 73 29 7b 64 61 74 65 3d 6e 65 77 20 44 61 74 65
                                                                                                                                                                                                                                                    Data Ascii: 58b0if((document.cookie||navigator.cookieEnabled)&&(typeof window.localStorage=='undefined'||typeof window.sessionStorage=='undefined'))(function(){var Storage=function(type){function createCookie(name,value,days){var date,expires;if(days){date=new Date
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 65 6c 73 65 7b 65 78 70 69 72 65 73 3d 22 22 3b 7d 0a 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 3d 6e 61 6d 65 2b 22 3d 22 2b 76 61 6c 75 65 2b 65 78 70 69 72 65 73 2b 22 3b 20 70 61 74 68 3d 2f 22 3b 7d 0a 66 75 6e 63 74 69 6f 6e 20 72 65 61 64 43 6f 6f 6b 69 65 28 6e 61 6d 65 29 7b 76 61 72 20 6e 61 6d 65 45 51 3d 6e 61 6d 65 2b 22 3d 22 2c 63 61 3d 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 2e 73 70 6c 69 74 28 27 3b 27 29 2c 69 2c 63 3b 66 6f 72 28 69 3d 30 3b 69 3c 63 61 2e 6c 65 6e 67 74 68 3b 69 2b 2b 29 7b 63 3d 63 61 5b 69 5d 3b 77 68 69 6c 65 28 63 2e 63 68 61 72 41 74 28 30 29 3d 3d 27 20 27 29 7b 63 3d 63 2e 73 75 62 73 74 72 69 6e 67 28 31 2c 63 2e 6c 65 6e 67 74 68 29 3b 7d 0a 69 66 28 63 2e 69 6e 64 65 78 4f 66 28 6e 61 6d 65 45 51 29
                                                                                                                                                                                                                                                    Data Ascii: else{expires="";}document.cookie=name+"="+value+expires+"; path=/";}function readCookie(name){var nameEQ=name+"=",ca=document.cookie.split(';'),i,c;for(i=0;i<ca.length;i++){c=ca[i];while(c.charAt(0)==' '){c=c.substring(1,c.length);}if(c.indexOf(nameEQ)
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 51 75 65 75 65 3d 66 75 6e 63 74 69 6f 6e 28 63 61 6c 6c 62 61 63 6b 29 7b 69 66 28 74 79 70 65 6f 66 20 4d 61 74 68 4a 61 78 3d 3d 3d 27 75 6e 64 65 66 69 6e 65 64 27 29 7b 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 2e 63 61 6c 6c 28 29 3b 7d 65 6c 73 65 7b 72 65 74 75 72 6e 20 4d 61 74 68 4a 61 78 2e 48 75 62 2e 51 75 65 75 65 28 63 61 6c 6c 62 61 63 6b 29 3b 7d 7d 3b 74 68 69 73 2e 63 68 65 63 6b 43 6f 6f 6b 69 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 64 6f 63 75 6d 65 6e 74 2e 63 6f 6f 6b 69 65 7c 7c 6e 61 76 69 67 61 74 6f 72 2e 63 6f 6f 6b 69 65 45 6e 61 62 6c 65 64 3b 7d 3b 74 68 69 73 2e 73 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 3d 66 75 6e 63 74 69 6f 6e 28 6b 65 79 2c 76 61 6c 75 65 29 7b 69 66 28 74 68 69 73 2e 63 68 65
                                                                                                                                                                                                                                                    Data Ascii: Queue=function(callback){if(typeof MathJax==='undefined'){return callback.call();}else{return MathJax.Hub.Queue(callback);}};this.checkCookie=function(){return document.cookie||navigator.cookieEnabled;};this.setLocalStorage=function(key,value){if(this.che
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 2c 69 6e 69 74 46 6f 6e 74 4e 61 76 57 69 64 74 68 2c 69 6e 69 74 4e 61 76 53 63 72 6f 6c 6c 73 70 79 2c 69 6e 69 74 4e 61 76 53 63 72 6f 6c 6c 73 70 79 49 63 6f 6e 2c 69 6e 69 74 50 6f 70 75 70 4c 69 6e 6b 2c 69 6e 69 74 50 72 69 66 69 6c 65 4e 61 76 53 63 72 6f 6c 6c 73 70 79 2c 6c 69 73 74 65 6e 65 72 48 65 69 67 68 74 2c 6c 74 49 65 38 2c 6e 61 76 43 6c 69 63 6b 45 76 65 6e 74 2c 6f 70 65 6e 53 69 64 65 42 61 72 2c 6f 72 64 65 72 46 69 67 41 6e 64 54 61 62 6c 65 44 6f 6d 73 2c 70 6f 73 69 74 69 6f 6e 4f 70 65 6e 41 63 63 65 73 73 2c 70 72 6f 66 69 6c 65 4e 61 76 48 65 69 67 68 74 2c 72 65 63 6f 6d 6d 65 6e 64 4f 70 74 69 6f 6e 73 2c 73 65 63 74 69 6f 6e 73 2c 73 65 74 43 6f 6c 75 6d 6e 57 69 64 74 68 2c 73 65 74 46 6f 6e 74 46 61 6d 69 6c 79 2c 73 65
                                                                                                                                                                                                                                                    Data Ascii: ,initFontNavWidth,initNavScrollspy,initNavScrollspyIcon,initPopupLink,initPrifileNavScrollspy,listenerHeight,ltIe8,navClickEvent,openSideBar,orderFigAndTableDoms,positionOpenAccess,profileNavHeight,recommendOptions,sections,setColumnWidth,setFontFamily,se
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 6e 2c 20 2e 68 74 6d 6c 2d 64 79 6e 61 6d 69 63 3e 73 65 63 74 69 6f 6e 2c 20 2e 61 72 74 2d 61 62 73 74 72 61 63 74 2d 6e 65 77 20 73 65 63 74 69 6f 6e 23 68 74 6d 6c 2d 61 62 73 74 72 61 63 74 2c 20 2e 61 72 74 2d 61 62 73 74 72 61 63 74 2d 6e 65 77 20 73 65 63 74 69 6f 6e 23 68 74 6d 6c 2d 61 62 73 74 72 61 63 74 3e 73 65 63 74 69 6f 6e 27 29 3b 72 65 73 3d 72 65 73 2e 66 69 6c 74 65 72 28 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 74 68 69 73 29 2e 66 69 6e 64 28 27 3e 68 32 27 29 2e 6c 65 6e 67 74 68 3e 30 3b 7d 29 3b 72 65 74 75 72 6e 20 72 65 73 3b 7d 3b 73 65 74 46 6f 6e 74 4f 70 74 69 6f 6e 73 3d 66 75 6e 63 74 69 6f 6e 28 6f 70 74 69 6f 6e 73 29 7b 76 61 72 20 63 6f 6c 75 6d 6e 44 6f 6d 2c 66 61 6d 69 6c 79 44 6f 6d 2c 6c 69 6e
                                                                                                                                                                                                                                                    Data Ascii: n, .html-dynamic>section, .art-abstract-new section#html-abstract, .art-abstract-new section#html-abstract>section');res=res.filter(function(){return $(this).find('>h2').length>0;});return res;};setFontOptions=function(options){var columnDom,familyDom,lin
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 73 2e 62 67 7c 7c 28 6f 70 74 69 6f 6e 73 2e 62 67 3d 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 5b 27 62 67 27 5d 29 3b 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 53 69 7a 65 7c 7c 28 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 53 69 7a 65 3d 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 5b 27 66 6f 6e 74 53 69 7a 65 27 5d 29 3b 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 46 61 6d 69 6c 79 7c 7c 28 6f 70 74 69 6f 6e 73 2e 66 6f 6e 74 46 61 6d 69 6c 79 3d 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 5b 27 66 6f 6e 74 46 61 6d 69 6c 79 27 5d 29 3b 73 69 64 65 42 61 72 7c 7c 28 73 69 64 65 42 61 72 3d 64 65 66 61 75 6c 74 4f 70 74 69 6f 6e 73 5b 27 73 69 64 65 42 61 72 27 5d 29 3b 6f 70 74 69 6f 6e 73 2e 63 6f 6c 75 6d 6e 57 69 64 74 68 7c 7c 28 6f 70 74 69 6f 6e 73 2e 63 6f 6c 75 6d 6e
                                                                                                                                                                                                                                                    Data Ascii: s.bg||(options.bg=defaultOptions['bg']);options.fontSize||(options.fontSize=defaultOptions['fontSize']);options.fontFamily||(options.fontFamily=defaultOptions['fontFamily']);sideBar||(sideBar=defaultOptions['sideBar']);options.columnWidth||(options.column
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 6c 61 73 74 5f 70 61 67 65 22 29 3b 64 6f 6d 2e 66 69 6e 64 28 27 2e 6e 61 76 2d 73 69 64 65 62 61 72 2d 61 63 74 69 6f 6e 27 29 2e 74 65 78 74 28 22 22 29 3b 64 6f 6d 2e 64 61 74 61 28 27 73 74 61 74 75 73 27 2c 27 63 6c 6f 73 65 64 27 29 3b 69 6e 69 74 46 6f 6e 74 4e 61 76 57 69 64 74 68 28 29 3b 73 65 74 4c 6f 63 61 6c 53 74 6f 72 61 67 65 28 27 6d 64 70 69 48 74 6d 6c 53 69 64 65 42 61 72 27 2c 66 61 6c 73 65 29 3b 7d 3b 73 65 74 46 6f 6e 74 53 69 7a 65 3d 66 75 6e 63 74 69 6f 6e 28 70 65 72 63 65 6e 74 2c 64 6f 6d 29 7b 24 28 22 61 72 74 69 63 6c 65 22 29 2e 63 73 73 28 22 66 6f 6e 74 2d 73 69 7a 65 22 2c 70 65 72 63 65 6e 74 2b 22 25 22 29 3b 69 66 28 64 6f 6d 29 7b 24 28 27 2e 68 74 6d 6c 2d 66 6f 6e 74 2d 72 65 73 69 7a 65 20 73 70 61 6e 27 29 2e
                                                                                                                                                                                                                                                    Data Ascii: last_page");dom.find('.nav-sidebar-action').text("");dom.data('status','closed');initFontNavWidth();setLocalStorage('mdpiHtmlSideBar',false);};setFontSize=function(percent,dom){$("article").css("font-size",percent+"%");if(dom){$('.html-font-resize span').
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 29 3b 24 74 68 69 73 2e 66 69 6e 64 28 22 70 22 29 2e 72 65 6d 6f 76 65 28 29 3b 68 32 3d 24 74 68 69 73 2e 66 69 6e 64 28 22 68 32 22 29 3b 24 74 68 69 73 2e 61 70 70 65 6e 64 28 74 65 78 74 29 3b 68 32 2e 63 73 73 28 22 64 69 73 70 6c 61 79 22 2c 22 69 6e 6c 69 6e 65 22 29 3b 72 65 74 75 72 6e 20 68 32 2e 61 66 74 65 72 28 22 3c 62 3e 3a 20 3c 2f 62 3e 22 29 3b 7d 7d 29 3b 7d 7d 3b 6c 69 73 74 65 6e 65 72 48 65 69 67 68 74 3d 66 75 6e 63 74 69 6f 6e 28 63 61 6c 6c 62 61 63 6b 29 7b 76 61 72 20 6f 6c 64 5f 68 65 69 67 68 74 3b 6f 6c 64 5f 68 65 69 67 68 74 3d 24 28 27 68 74 6d 6c 27 29 2e 68 65 69 67 68 74 28 29 3b 72 65 74 75 72 6e 20 64 65 6c 61 79 28 31 30 2c 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6e 65 77 5f 68 65 69 67 68 74 3b 6e 65 77 5f 68
                                                                                                                                                                                                                                                    Data Ascii: );$this.find("p").remove();h2=$this.find("h2");$this.append(text);h2.css("display","inline");return h2.after("<b>: </b>");}});}};listenerHeight=function(callback){var old_height;old_height=$('html').height();return delay(10,function(){var new_height;new_h
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 3e 30 29 7b 24 68 74 6d 6c 4e 61 76 2e 68 74 6d 6c 28 68 74 6d 6c 29 3b 24 28 24 68 74 6d 6c 4e 61 76 2e 64 61 74 61 28 22 70 72 65 76 2d 6e 6f 64 65 22 29 29 2e 61 66 74 65 72 28 24 68 74 6d 6c 4e 61 76 29 3b 7d 0a 65 6c 73 65 7b 24 68 74 6d 6c 4e 61 76 3d 24 28 22 3c 75 6c 3e 22 29 3b 24 68 74 6d 6c 4e 61 76 2e 61 64 64 43 6c 61 73 73 28 22 6d 65 6e 75 22 29 2e 61 64 64 43 6c 61 73 73 28 22 68 74 6d 6c 2d 6e 61 76 22 29 2e 64 61 74 61 28 22 70 72 65 76 2d 6e 6f 64 65 22 2c 22 23 68 74 6d 6c 2d 71 75 69 63 6b 2d 6c 69 6e 6b 73 2d 74 69 74 6c 65 22 29 3b 24 68 74 6d 6c 4e 61 76 2e 68 74 6d 6c 28 68 74 6d 6c 29 3b 24 28 24 68 74 6d 6c 4e 61 76 2e 64 61 74 61 28 22 70 72 65 76 2d 6e 6f 64 65 22 29 29 2e 61 66 74 65 72 28 24 68 74 6d 6c 4e 61 76 29 3b 7d 7d
                                                                                                                                                                                                                                                    Data Ascii: >0){$htmlNav.html(html);$($htmlNav.data("prev-node")).after($htmlNav);}else{$htmlNav=$("<ul>");$htmlNav.addClass("menu").addClass("html-nav").data("prev-node","#html-quick-links-title");$htmlNav.html(html);$($htmlNav.data("prev-node")).after($htmlNav);}}
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 6f 6e 74 65 6e 74 5f 5f 63 6f 6e 74 61 69 6e 65 72 22 29 2e 6f 66 66 73 65 74 28 29 2e 74 6f 70 3b 7d 2c 62 6f 74 74 6f 6d 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 22 23 66 6f 6f 74 65 72 22 29 2e 69 6e 6e 65 72 48 65 69 67 68 74 28 29 2b 36 39 3b 7d 7d 7d 29 3b 7d 3b 6e 61 76 43 6c 69 63 6b 45 76 65 6e 74 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 24 28 22 68 74 6d 6c 22 29 2e 6f 6e 28 22 63 6c 69 63 6b 22 2c 22 2e 68 74 6d 6c 2d 6e 61 76 20 6c 69 22 2c 66 75 6e 63 74 69 6f 6e 28 65 29 7b 76 61 72 20 64 6f 6d 2c 69 6e 64 65 78 2c 6a 73 6f 6e 3b 65 2e 70 72 65 76 65 6e 74 44 65 66 61 75 6c 74 28 29 3b 69 6e 64 65 78 3d 24 28 27 2e 68 74 6d 6c 2d 6e 61 76 20 6c 69 27 29 2e 69 6e 64 65 78 28 24 28 74 68 69 73 29 29 3b 64
                                                                                                                                                                                                                                                    Data Ascii: ontent__container").offset().top;},bottom:function(){return $("#footer").innerHeight()+69;}}});};navClickEvent=function(){return $("html").on("click",".html-nav li",function(e){var dom,index,json;e.preventDefault();index=$('.html-nav li').index($(this));d


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    107192.168.2.449929172.67.23.1004437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC646OUTGET /v1/doi/10.3390/s24072077?callback=_altmetric.embed_callback&domain=www.mdpi.com&key=3c130976ca2b8f2e88f8377633751ba1&cache_until=22-7 HTTP/1.1
                                                                                                                                                                                                                                                    Host: api.altmetric.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC856INHTTP/1.1 404 Not Found
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=utf-8
                                                                                                                                                                                                                                                    Content-Length: 9
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    X-APIRequestId: 86beda20-b767-4af5-930b-ab8b50a70c39
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=3600
                                                                                                                                                                                                                                                    X-Served-By: de4c097c8574
                                                                                                                                                                                                                                                    X-AuthenticatedAs: 3c130976ca2b8f2e88f8377633751ba1
                                                                                                                                                                                                                                                    X-HourlyRateLimit-Limit: 3600
                                                                                                                                                                                                                                                    X-HourlyRateLimit-Remaining: 3600
                                                                                                                                                                                                                                                    X-DailyRateLimit-Limit: 86400
                                                                                                                                                                                                                                                    X-DailyRateLimit-Remaining: 86400
                                                                                                                                                                                                                                                    ETag: W/"9-0gXL1ngzMqISxa6S1zx3F4wtLyg"
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 350
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Content-Security-Policy: upgrade-insecure-requests; frame-ancestors 'self';
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5decf230fa0-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC9INData Raw: 4e 6f 74 20 46 6f 75 6e 64
                                                                                                                                                                                                                                                    Data Ascii: Not Found


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    108192.168.2.449925104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC979OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g001.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 147446
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=312073
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="sensors-24-02077-g001.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a87-4c309"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:43 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 184
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5decd5f4201-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC411INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c b8 00 00 03 78 08 03 00 00 00 4d f7 40 1b 00 00 03 00 50 4c 54 45 ef ef ef ff ff ff f6 f6 f6 44 72 c4 1d 68 aa fe fe ff 8a 8a 8a 14 37 77 00 00 00 f5 f5 f5 99 99 99 ee ee ee fd fd fd fa fa fa e6 e6 e6 14 38 78 05 0b 3f c6 c6 c7 db db dc be be be d1 d1 d1 16 4f 91 33 33 33 13 54 9c 1b 60 a2 16 41 82 1c 64 a6 15 3f 80 1b 5c 9e 12 56 a0 fa f9 fa 10 5e b2 f7 f7 f7 fb fb fc b7 b7 b8 17 47 81 14 51 95 1c 62 a4 17 45 86 16 43 85 17 4a 8a 19 52 94 15 3c 7c 8b 5c 29 18 4c 8d 18 42 76 d5 d6 d7 16 49 84 11 5a a9 f4 f4 f4 15 4c 8a e7 e8 e8 15 4d 8d f9 f8 f9 f3 f3 f3 1b 5e a0 17 48 89 1c 66 a8 18 4e 8f c3 c4 c5 11 5c ac 1a 57 99 12 59 a6 ff f3 8e db dd de 1a 59 9a bb bb bc 1a 5a 9c c8 ca cb 17 46 7e 08 aa a9 0f
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRxM@PLTEDrh7w8x?O333T`Ad?\V^GQbECJR<|\)LBvIZLM^HfN\WYYZF~
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: b2 b5 cc ce d0 cc cc cc a8 aa ad f8 b6 4e fa bf 62 6a 6b 6c 4b 4b 4c 9e 9f a2 8d 8e 90 ac ad af f8 b1 49 f9 bb 57 d0 d2 d5 74 74 75 a4 a4 a7 78 9d c3 ca cc ce 0d a7 a8 fc f6 f0 45 45 45 76 a7 da b4 b6 b8 f3 f9 f8 f7 f9 f2 77 a5 d4 83 83 83 fa c5 6f 61 63 64 7a 7b 7b 89 5a be 9b 9d 9f bf c0 c1 95 97 99 b2 b4 b7 7b 93 ae f6 f6 fb fb f2 aa f8 e5 7b fe 81 53 9a 9a 9e ea ea ea fd da a4 fb eb 83 04 04 09 f8 ac 47 1a 3a 65 ec f9 fe 0c a9 ab fc f2 f0 f3 d8 5d ec 3d 0a e5 2f 0b fc d4 93 78 a1 cd fb ca 7c ef fc fc 19 52 59 fd e1 b7 fb cf 87 b8 b9 ba 1a 5f 62 f2 f7 f6 3d 3e 3d 1a a1 a2 f9 53 07 c7 08 08 1b a9 45 1f 98 99 fe f3 de 75 cf f8 4b 6d 74 fa f1 bc fe e9 c7 1f b1 47 1a 20 23 26 88 8e 18 a2 43 79 7e 81 dc 1f 0e fe fd ff 0e 0e 0e f4 fc fd 1d 97 24 14 71 73 26
                                                                                                                                                                                                                                                    Data Ascii: NbjklKKLIWttuxEEEvwoacdz{{Z{{SG:e]=/x|RY_b=>=SEuKmtG #&Cy~$qs&
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 2b 2e dd dd 53 ce 85 62 04 17 00 a5 47 70 01 00 a0 26 b9 c1 a5 7b 62 6e f6 81 48 2e b6 db 89 89 d8 e2 0c cb f7 ef 27 e6 57 5c 94 b1 f9 6e c5 c5 bb a3 18 c1 05 40 12 08 2e 00 00 d4 24 27 b8 74 4f 74 4f cc ce 4e 8c 8e 8e 8e 7a a3 5b 44 72 51 86 b7 38 e3 5b 44 6c 71 82 8b 57 70 91 e1 45 ab b8 78 b9 a5 97 e0 02 20 01 04 17 00 00 6a 92 0c 2e dd 13 dd 22 b8 cc 4e 74 bb c1 c5 7c 7c 4b 30 bc c5 ad b7 04 b9 c5 7c fc a4 3b 32 ff 72 2f c1 05 40 12 08 2e 00 00 d4 24 27 b8 b8 c9 65 62 b4 bb 7b 42 c6 16 7f 78 4b 70 1b 64 ff f1 2d 6e c5 45 19 e3 a2 3c c7 c5 bb a3 58 ef 7c 83 cb 1a c9 6c 51 e7 17 cc d9 b4 ce ec 13 93 b2 8d 52 6c 0e 40 7c 04 17 00 00 6a 92 1b 5c 24 59 72 e9 9e 50 9f de 12 ce 2d ee 9d 90 83 82 8b 7e 57 31 31 32 df cd 2d bd 31 82 8b 9a 00 4a 16 08 82 b8 12
                                                                                                                                                                                                                                                    Data Ascii: +.SbGp&{bnH.'W\n@.$'tOtONz[DrQ8[DlqWpEx j."Nt||K0|;2r/@.$'eb{BxKpd-nE<X|lQRl@|j\$YrP-~W112-1J
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 00 a8 49 7e c5 25 18 e5 22 73 8b 3b cc a5 db 8b 2d e2 3f db 18 17 b7 dc e2 04 17 67 8c 4b 70 a9 58 6f fc e0 e2 c6 04 65 36 cc 59 e0 2e f5 a7 c3 5d ed ad 92 ba c8 3a 2d 27 42 ad 6a df f0 d6 9d 75 42 cd 00 4a 8a e0 02 00 40 4d 52 2b 2e de 28 97 b6 b6 b6 17 fc e4 32 4f ce 3a 7a c5 a5 37 66 c5 c5 9d f6 5a a2 23 80 5c e0 2e 55 a7 2d dd 2c cd 82 ba c8 36 ad af 1a cc 29 ed f6 ad cb d6 70 33 80 92 21 b8 00 00 50 93 dc 8a 4b af 2c 98 94 d6 c2 82 8b 92 42 22 33 80 d7 cd 9b d1 36 12 88 5c df 1e 56 d4 69 7d d5 60 4e 69 d7 27 2d 7d 01 24 82 e0 02 00 40 4d 92 c1 c5 8c 1c 25 13 33 b8 f8 89 24 94 12 f4 74 20 17 68 bd ac 61 21 a2 59 50 17 d9 a6 b5 55 95 ed 2b ed fe a4 b2 d8 5c 13 40 e9 11 5c 00 00 a8 49 22 5c 98 71 a3 84 16 10 5c 8c 94 60 99 2e b4 44 15 d5 1e 11 56 d4 e9
                                                                                                                                                                                                                                                    Data Ascii: I~%"s;-?gKpXoe6Y.]:-'BjuBJ@MR+.(2O:z7fZ#\.U-,6)p3!PK,B"36\Vi}`Ni'-}$@M%3$t ha!YPU+\@\I"\q\`.DV
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: fa 18 17 b7 e0 d2 df db df db 2b 6e 2b 46 70 01 50 6a 04 17 00 00 6a 92 53 71 99 ea 9e 12 df 53 c3 4f 9e 8d 76 8f 76 bb 57 89 f9 d7 89 99 b1 25 62 8c 8b bc 13 b2 2c b8 f4 53 71 01 90 10 82 0b 00 00 35 c9 0d 2e 4e 6e 99 9a 7c 32 2c c7 e9 fb 17 8a 39 f5 16 f7 4a 31 3f bb 28 77 43 d6 c6 b8 b8 03 5c fa fb 65 70 a1 e2 02 20 01 04 17 00 00 6a 92 bc 54 cc 8d 2d c2 b3 67 13 dd dd a3 fe f8 16 91 5b 8c d4 12 5d 71 51 2e 14 13 c9 85 8a 0b 80 04 10 5c 00 00 a8 49 b2 e2 e2 a5 16 19 5c e4 bd 91 83 72 cb 5b f2 4a 31 ff 5a 31 27 ba 88 fb 8a 85 2a 2e de 1d c5 fa dd 8a cb e5 5e 82 0b 80 92 23 b8 00 00 50 93 fc e0 32 e9 7e 3d 7b 26 03 88 7c ee a4 73 99 58 50 72 09 2a 2e ea c5 62 41 c1 45 de 51 4c c4 16 af e4 52 d2 e0 d2 10 c1 ec 07 a0 aa 11 5c 00 00 a8 49 4e 70 99 9c 74 73
                                                                                                                                                                                                                                                    Data Ascii: +n+FpPjjSqSOvvW%b,Sq5.Nn|2,9J1?(wC\ep jT-g[]qQ.\I\r[J1Z1'*.^#P2~={&|sXPr*.bAEQLR\INpts
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 88 e1 2d 6a c5 25 c8 2d de 1d c5 08 2e 00 4a 8e e0 82 c5 53 ff a5 16 cc 7f c9 81 d2 32 8f 38 f3 88 4c 2f ed 6d 9b 1f 0b d5 40 dd c3 e6 ee 4f 1f 27 b8 3c 98 9b 7b 30 3a da fd c0 cc 2d c6 63 27 e5 65 62 de b8 7c 71 9d 98 16 5c 82 8a 8b 97 5b 08 2e 00 4a 8e e0 82 c5 51 ff 95 16 c4 bf dc 3d aa f5 40 29 a8 07 55 e8 04 b1 22 ce 11 b5 3f 16 ed 0f c5 fc ac a8 38 da b1 a9 ee 68 f3 20 48 19 27 b8 4c cc cd cd 4d 8c 8e 4e 68 b9 45 1b de a2 0d cb 77 47 e5 bb 25 97 77 bc d1 f9 6a 6e 11 17 8a 11 5c 00 94 1e c1 05 0b a7 fe f3 ac 9e 87 79 ff 96 af 04 4a ca 3c 4b 34 03 8c 79 84 a6 89 fa a7 a2 fd 9d 98 1f 12 15 4a 3b 38 d5 03 d3 3c 14 d2 c4 0d 2e 13 73 72 7c fe 84 3e ba e5 33 65 78 4b b8 de e2 3e c1 c5 bf 1f b2 32 c2 65 ca 29 b8 10 5c 00 94 1c c1 05 0b e7 ff c3 4c 70 c1 92
                                                                                                                                                                                                                                                    Data Ascii: -j%-.JS28L/m@O'<{0:-c'eb|q\[.JQ=@)U"?8h H'LMNhEwG%wjn\yJ<K4yJ;8<.sr|>3exK>2e)\Lp
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: f6 ed db b7 6f 55 47 47 87 77 b9 98 18 4e a0 8d 73 31 8f d9 72 72 ff 5c e4 1f 8b f9 79 50 55 ba 5a b6 6c d9 b9 6f df 76 e7 c8 3c 72 e4 88 73 5c ba c3 5c cc 03 23 15 9c e0 32 29 53 cb d4 d8 d4 e4 e7 93 6e c9 c5 88 2d c1 ed 90 cd 07 b9 28 05 97 29 37 b7 38 63 f3 09 2e 00 12 40 70 41 6c 04 17 94 4b 5d 7b 7b 57 57 57 d7 ce 9d 3b 77 6e ef eb eb 93 55 17 31 ce 45 3c 38 63 ed da b5 04 17 94 93 38 38 b7 ec dc b9 af af 4f 14 04 45 a2 5e b6 cc 39 2c d3 1d 5c 44 6e 99 9c 1c 93 df 93 93 cf da d4 e4 f2 96 33 c8 c5 b8 1b 72 b8 e2 e2 16 5c 06 fa 07 fc e4 42 70 01 50 7a 04 17 c4 46 70 41 b9 88 e0 d2 d2 d5 42 70 41 1a b5 77 75 b5 54 60 70 79 a1 7f 60 6c 6c 52 7e 89 ef b6 36 99 5c dc 8a 8b 17 5b d4 c1 f9 b2 de a2 57 5c e4 03 2c db da da 06 44 6e 71 92 0b 77 15 03 90 00 82
                                                                                                                                                                                                                                                    Data Ascii: oUGGwNs1rr\yPUZlov<rs\\#2)Sn-()78c.@pAlK]{{WWW;wnU1E<8c88OE^9,\Dn3r\BpPzFpABpAwuT`py`llR~6\[W\,Dnqw
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 04 17 2c a5 ba 9b 37 cf 9f 3f 7f be 79 5b b3 73 4b 64 11 5c 56 ad 5a 25 83 cb f2 e5 cb d7 a5 37 b8 88 bf 16 fe 56 aa dc cd d6 f3 e7 3b 9b e5 1d 91 b7 6c d9 b2 6a d5 aa c6 ba ba 8d cb 97 af 5d b9 32 dd b7 43 76 2b 2e 22 ba 04 b9 c5 8b 2e c5 c8 6e ce 6f 27 b9 88 6b c5 12 18 9c 6f 86 15 95 d9 17 40 f5 22 b8 20 16 82 0b ca a9 ee a6 38 37 3c bf ad 79 5b f3 5e f1 bc 0c 37 b8 88 41 d0 04 17 94 9b 0c 2e db 9a 2b 2f b8 f8 25 17 ef 42 31 37 b1 88 1f 4e f1 25 f8 72 db 6d 89 c6 4b 2e de 6d c5 08 2e 00 4a 8e e0 82 58 08 2e 28 27 37 b8 88 8a cb 6a a5 e2 42 70 41 1a 54 6e c5 c5 a9 b9 78 b9 c5 0c 24 f3 34 e9 0e 73 21 b8 00 48 0e c1 05 b1 10 5c 50 4e 75 1b 36 b4 b6 b6 b6 36 3b 15 97 d5 5d 2d 2d 2d 5e 70 39 42 70 41 99 6d d8 da da da 29 43 f5 ee 96 96 0a 0a 2e 62 2c bd e4
                                                                                                                                                                                                                                                    Data Ascii: ,7?y[sKd\VZ%7V;lj]2Cv+.".no'ko@" 87<y[^7A.+/%B17N%rmK.m.JX.('7jBpATnx$4s!H\PNu66;]---^p9BpAm)C.b,
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 30 bb 02 a8 62 04 17 c4 42 70 41 39 11 5c 90 62 04 97 04 99 69 45 61 76 05 50 c5 08 2e 88 a5 32 83 8b f9 29 cc e5 15 a9 7a 3e 49 0c 04 17 a4 18 c1 25 41 66 5a 51 98 5d 01 54 31 82 0b 62 a9 8e e0 52 15 27 fc d5 f2 39 62 21 b8 c4 e7 be 93 82 2d 45 15 5d c1 d2 c1 7d 19 9d de a5 90 79 74 9f 47 97 25 45 70 49 90 99 56 14 66 57 00 55 8c e0 82 58 6c c1 e5 bf 4f 3d f3 53 64 32 19 b3 4b e5 a9 92 8f 11 4f a5 07 17 f3 f3 2c 05 f7 9d 14 6c 29 aa e8 0a 96 0e ee cb e8 f4 2e 85 cc a3 fb 3c ba 2c 29 82 4b 82 cc b4 a2 30 bb 02 a8 62 04 17 c4 52 35 c1 25 4d a7 3b 0b 53 1d 9f 22 26 82 4b 7c de 5b 89 6e 98 87 a2 2b 58 3a 78 af a3 d1 bb 14 32 8f ee f3 e8 b2 a4 08 2e 09 32 d3 8a c2 ec 0a a0 8a 11 5c 10 4b 05 07 17 6d 26 55 a7 3b 98 37 82 4b 7c de 5b 89 6e 98 87 a2 2b 58 3a 78
                                                                                                                                                                                                                                                    Data Ascii: 0bBpA9\biEavP.2)z>I%AfZQ]T1bR'9b!-E]}ytG%EpIVfWUXlO=Sd2KO,l).<,)K0bR5%M;S"&K|[n+X:x2.2\Km&U;7K|[n+X:x
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1369INData Raw: 70 7f fb 3f fd c6 f0 71 e1 36 18 ed fe ac ff c9 14 5a 87 b0 f0 a2 70 8b b1 65 a3 93 d6 df de 6e ef a2 b5 86 66 4b 8e e0 b2 68 66 f0 58 2c 73 fb 00 2a 1d c1 05 b1 d8 82 cb 7f 9e 7a f2 ad 9b 8d 82 be c0 f8 ac 52 a8 53 30 ab b7 1b bd bc 86 50 73 b0 cc 60 5b 64 5f 41 69 32 a6 a2 df 9e 39 5b a1 2a 3d b8 98 9f 67 29 88 b7 e1 ff d6 66 bc 09 cb 71 6b b6 fb b3 ee e7 d2 68 1d c2 c2 8b 42 2d da e6 c2 5b 54 26 a3 da ed 5d b4 d6 d0 6c c9 11 5c 16 cf 4c 1e 8b 63 6e 1d 40 c5 23 b8 20 96 ea 0f 2e da 72 5b b3 3f 5b 64 65 a7 21 d4 ac 2c 8b 24 17 87 fa 18 ad b6 a9 e8 b7 67 ce 56 28 82 4b 7c e2 6d f8 bf b5 19 6f 22 7c 98 85 da fd 59 f7 73 69 b4 0e 61 e1 45 66 8b ba 29 db 16 b5 fe f6 76 7b 17 ad 35 34 5b 72 04 97 12 30 b3 c7 62 98 db 06 50 f9 08 2e 88 85 e0 12 75 52 e4 fc ef
                                                                                                                                                                                                                                                    Data Ascii: p?q6ZpenfKhfX,s*zRS0Ps`[d_Ai29[*=g)fqkhB-[T&]l\Lcn@# .r[?[de!,$gV(K|mo"|YsiaEf)v{54[r0bP.uR


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    109192.168.2.449932172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC533OUTGET /img/icons/weixin_black.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 329
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=758
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "657c2e30-2f6"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 16:18:13 GMT
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 448908
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=MeEMA71t4RWRk1uUchE6r%2FugtVUXjg3mh7IxRaBFhH67Cjh2Db4Xr3OeANPuYN2%2FMUCvLDww%2BznyjbVxOZODICYpiq2OUJGV9UHEnHNQfHfrR1AqbUCiPotvMe4BFWZzyMs%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e0a8c2433e-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC329INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 00 00 00 00 56 11 25 28 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 f3 49 44 41 54 78 da 95 d3 41 75 85 30 10 40 d1 e8 88 02 14 80 82 28 88 02 1c 44 01 18 08 06 3e 0a c6 41 14 c4 00 28 20 0a a2 e0 b5 0b ce 19 ca 4f e9 ef db ce 5d cc 62 c6 40 8d de 36 73 02 18 8e de fe da 50 30 e8 bc 25 aa 11 fb 58 34 ee 19 78 63 ff e8 1f c0 4b 81 9a 43 d7 06 43 e6 ec 08 2d e0 2a da f2 0e 86 02 7b 2c 80 44 60 7e 03 13 30 da 08 58 bb 41 ed ee 60 03 0e a9 c0 9e a8 49 dc 1d a0 ed 61 d9 6b dd a5 ff 01 74 45 99 d1 55 15 64 ce f2 82 da 0b 08 9c 05 e0 15 e1 18 0b 04 05 56 ce 05 04 18 67 48 7d 81 7c 01 5d 02 20 6d 5c 53 f0 5d 01 90 2b a0 5e c1 40 0e 6b 92
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR V%(sRGBgAMAaIDATxAu0@(D>A( O]b@6sP0%X4xcKCC-*{,D`~0XA`IaktEUdVgH}|] m\S]+^@k


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    110192.168.2.449931104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC789OUTGET /img/loading_circle.gif?9a82694213036313?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1019INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Content-Length: 1386
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=2530, status=webp_bigger
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "632c1645-9e2"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:09 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68208
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=c7aq6nOAXrJr5jdIfNp%2BZGXbGWBkKD1Wky8S4oR6bxKZPzY7hEpxvCsbwPi65dnDH1w6y3AYp2%2BpB9bNgYCI3YfG3KgZjamknHWMsYS%2FpUCZo2kGzzsZbVkv7FTJDwbtWvU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e0af4e32e8-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC350INData Raw: 47 49 46 38 39 61 10 00 10 00 f5 0f 00 a5 a5 a5 ad ad ad b5 b5 b5 bd bd bd c6 c6 c6 ce ce ce d6 d6 d6 de de de e7 e7 e7 ef ef ef f7 f7 f7 ff ff ff 94 94 94 2f 2f 2f 76 76 76 8b 8b 8b 73 73 73 3d 3d 3d 7f 7f 7f 39 39 39 98 98 98 3a 3a 3a 7d 7d 7d 6f 6f 6f 41 41 41 3c 3c 3c 40 40 40 6b 6b 6b 35 35 35 67 67 67 81 81 81 90 90 90 25 25 25 64 64 64 3e 3e 3e 3f 3f 3f 2e 2e 2e 8d 8d 8d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 ff ff 00 21 f9 04 05 06 00 0f 00 2c 00 00 00 00 10 00 10 00 00 04 89 f0 c9 b7 a4 70 75 ea 87 9c 79 4c
                                                                                                                                                                                                                                                    Data Ascii: GIF89a///vvvsss===999:::}}}oooAAA<<<@@@kkk555ggg%%%ddd>>>???...!NETSCAPE2.0!,puyL
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1036INData Raw: 08 8e 0f 09 06 5a 24 02 0b 04 01 0f 54 7f 1b 08 01 30 9a 23 01 5d 1a 23 12 05 03 15 0a 5a 11 00 21 f9 04 05 06 00 0b 00 2c 00 00 00 00 0d 00 0b 00 00 05 42 e0 22 8e 0b 00 91 24 74 2c 50 24 46 c3 98 40 67 bb 3c 11 21 26 0b 91 b7 86 c8 e9 f6 28 28 20 80 c2 00 10 e1 2d 10 a6 07 49 91 10 90 0c 31 94 48 29 10 20 b4 a2 41 20 e0 05 93 12 2b f3 a2 00 50 87 00 00 21 f9 04 05 06 00 0d 00 2c 01 00 00 00 0f 00 08 00 00 05 41 60 23 8e 01 33 9e 23 83 34 92 b4 24 12 2a 4a 40 c3 c4 cc 24 37 85 64 dc 86 49 ac 71 58 08 00 06 05 63 70 28 04 26 89 20 34 31 00 08 4e 0b 85 64 32 11 2c 44 88 82 4c 62 1a 0d 08 09 19 a2 dc 08 01 00 21 f9 04 05 06 00 0c 00 2c 03 00 00 00 0d 00 0a 00 00 05 3f 20 23 32 03 30 9e 89 20 02 d6 a2 58 c5 a8 04 2a cb 00 55 3c 1e 80 11 50 87 0a e5 74 50 0c
                                                                                                                                                                                                                                                    Data Ascii: Z$T0#]#Z!,B"$t,P$F@g<!&(( -I1H) A +P!,A`#3#4$*J@$7dIqXcp(& 41Nd2,DLb!,? #20 X*U<PtP


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    111192.168.2.449933172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC539OUTGET /img/icons/mendeley_new_black.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:32 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 324
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=707
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "657c2e30-2c3"
                                                                                                                                                                                                                                                    expires: Thu, 10 Oct 2024 11:33:49 GMT
                                                                                                                                                                                                                                                    last-modified: Fri, 15 Dec 2023 10:45:04 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 355467
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ilxHuSTj3qjhB7pxvEZghVXASIEMsQ9WSnS%2BrOaBzaRZOVTmzK5kkqoLNzroOMqDI94KtBkKKSo7f9VX9x708esWoSVD22JrIz6%2F0OS4d6%2B5q12KO2eaAY364XAUe5EwO1E%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e18dbe8c65-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:32 UTC324INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 20 00 00 00 20 08 00 00 00 00 56 11 25 28 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 00 00 04 67 41 4d 41 00 00 b1 8f 0b fc 61 05 00 00 00 ee 49 44 41 54 78 da cd 93 5b 11 c3 20 10 45 d1 b1 0a a2 20 51 80 02 14 c4 41 14 50 03 60 a0 55 b0 0e 50 80 81 a2 20 28 40 c1 6d a1 3b cd 24 d3 d2 7e 75 7a be 2e 3b 67 78 ec b0 0a 28 ce d0 4b 34 03 50 58 47 7a cb 94 a1 30 52 87 a9 28 a6 2e 4e 69 ea 62 14 7d e0 97 c2 1c b1 7a 6a f8 82 b4 1c 85 05 15 ae f1 82 ca e9 20 64 34 3c 91 47 a3 ec 85 09 c2 9a 21 8c 3b 61 c0 83 f3 30 38 89 c3 4e a0 eb 76 07 46 25 d1 4e 90 aa ab d1 a2 12 0e 42 88 76 5e 38 36 37 2c b3 cd 07 c1 3c d6 8e f5 78 b1 2d b2 d9 04 9d 65 73 d2 b8 33 93 1c b4 6a 11 32 80 b8 dd e4 fc 8c 49 84 f6 7e aa 04
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR V%(sRGBgAMAaIDATx[ E QAP`UP (@m;$~uz.;gx(K4PXGz0R(.Nib}zj d4<G!;a08NvF%NBv^867,<x-es3j2I~


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    112192.168.2.449934104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC960OUTGET /journal/sensors/sections/0/get/special_issues HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    Accept: application/json, text/javascript, */*; q=0.01
                                                                                                                                                                                                                                                    X-Requested-With: XMLHttpRequest
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                    expires: Tue, 08 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e458648c30-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC625INData Raw: 33 66 61 30 0d 0a 5b 5b 22 31 39 32 33 31 33 22 2c 22 3c 65 6d 3e 53 65 6e 73 6f 72 73 3c 5c 2f 65 6d 3e 20 69 6e 20 32 30 32 34 22 5d 2c 5b 22 39 32 37 22 2c 22 31 30 20 59 65 61 72 73 20 53 65 6e 73 6f 72 73 20 2d 20 41 20 44 65 63 61 64 65 20 6f 66 20 50 75 62 6c 69 73 68 69 6e 67 22 5d 2c 5b 22 37 31 37 38 30 22 2c 22 38 30 30 20 59 65 61 72 73 20 6f 66 20 52 65 73 65 61 72 63 68 20 61 74 20 50 61 64 6f 76 61 20 55 6e 69 76 65 72 73 69 74 79 22 5d 2c 5b 22 37 35 39 39 22 2c 22 41 63 6f 75 73 74 69 63 20 57 61 76 65 20 52 65 73 6f 6e 61 74 6f 72 2d 42 61 73 65 64 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 33 37 39 32 22 2c 22 41 63 6f 75 73 74 69 63 20 57 61 76 65 67 75 69 64 65 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 38 37 31 22 2c 22 41 64 61 70 74 69 76
                                                                                                                                                                                                                                                    Data Ascii: 3fa0[["192313","<em>Sensors<\/em> in 2024"],["927","10 Years Sensors - A Decade of Publishing"],["71780","800 Years of Research at Padova University"],["7599","Acoustic Wave Resonator-Based Sensors"],["3792","Acoustic Waveguide Sensors"],["871","Adaptiv
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 70 6c 69 63 61 74 69 6f 6e 73 22 5d 2c 5b 22 32 31 32 30 39 38 22 2c 22 41 64 76 61 6e 63 65 73 20 69 6e 20 52 65 6d 6f 74 65 20 53 65 6e 73 69 6e 67 20 61 6e 64 20 45 6c 65 63 74 72 6f 6d 61 67 6e 65 74 69 63 20 53 70 65 63 74 72 75 6d 20 53 65 6e 73 69 6e 67 3a 20 44 61 74 61 20 41 63 71 75 69 73 69 74 69 6f 6e 20 61 6e 64 20 53 69 67 6e 61 6c 20 50 72 6f 63 65 73 73 69 6e 67 22 5d 2c 5b 22 31 39 32 30 37 31 22 2c 22 41 64 76 61 6e 63 69 6e 67 20 53 74 72 75 63 74 75 72 61 6c 20 48 65 61 6c 74 68 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 20 41 49 20 45 72 61 22 5d 2c 5b 22 33 33 31 33 22 2c 22 41 67 72 69 63 75 6c 74 75 72 65 20 61 6e 64 20 46 6f 72 65 73 74 72 79 3a 20 53 65 6e 73 6f 72 73 2c 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 6e 64 20 50 72
                                                                                                                                                                                                                                                    Data Ascii: plications"],["212098","Advances in Remote Sensing and Electromagnetic Spectrum Sensing: Data Acquisition and Signal Processing"],["192071","Advancing Structural Health Monitoring in AI Era"],["3313","Agriculture and Forestry: Sensors, Technologies and Pr
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 6e 63 65 20 61 6e 64 20 49 6e 74 65 72 6e 65 74 20 6f 66 20 45 76 65 72 79 74 68 69 6e 67 20 28 49 6f 45 29 22 5d 2c 5b 22 37 35 30 31 22 2c 22 44 65 64 69 63 61 74 69 6f 6e 20 74 6f 20 50 72 6f 66 65 73 73 6f 72 20 45 69 69 63 68 69 20 54 61 6d 69 79 61 3a 20 20 4f 76 65 72 20 33 30 20 59 65 61 72 73 20 6f 66 20 4f 75 74 73 74 61 6e 64 69 6e 67 20 43 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 46 69 65 6c 64 20 6f 66 20 53 65 6e 73 6f 72 73 20 61 6e 64 20 42 69 6f 73 65 6e 73 6f 72 73 22 5d 2c 5b 22 31 34 37 30 31 30 22 2c 22 44 65 65 70 20 4c 65 61 72 6e 69 6e 67 20 66 6f 72 20 4c 61 6e 64 73 6c 69 64 65 20 44 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 47 65 6f 6c 6f 67 69 63 61 6c 20 44 69 73 61 73 74 65 72 20 52 65 63 6f 67 6e 69 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: nce and Internet of Everything (IoE)"],["7501","Dedication to Professor Eiichi Tamiya: Over 30 Years of Outstanding Contributions to the Field of Sensors and Biosensors"],["147010","Deep Learning for Landslide Detection and Geological Disaster Recognitio
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 32 30 31 33 32 35 2c 20 32 30 31 34 2c 20 4f 72 6c 61 6e 64 6f 2c 20 55 53 41 22 5d 2c 5b 22 38 32 39 34 22 2c 22 47 4d 52 20 61 6e 64 20 54 4d 52 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 31 31 34 34 22 2c 22 48 61 6e 64 2d 42 61 73 65 64 20 42 69 6f 6d 65 74 72 69 63 73 20 53 65 6e 73 6f 72 73 20 61 6e 64 20 53 79 73 74 65 6d 73 22 5d 2c 5b 22 31 34 36 35 35 32 22 2c 22 48 61 72 64 77 61 72 65 20 61 6e 64 20 43 68 69 70 20 53 65 63 75 72 69 74 79 20 69 6e 20 43 79 62 65 72 20 50 68 79 73 69 63 61 6c 20 53 79 73 74 65 6d 22 5d 2c 5b 22 31 35 33 38 38 36 22 2c 22 48 69 67 68 2d 50 65 72 66 6f 72 6d 61 6e 63 65 20 4d 69 63 72 6f 5c 2f 4e 61 6e 6f 20 4d 61 67 6e 65 74 69 63 20 53 65 6e 73 69 6e 67 20 4d 61 74 65 72 69 61 6c 73 20 61 6e 64 20 44 65 76 69 63 65
                                                                                                                                                                                                                                                    Data Ascii: 201325, 2014, Orlando, USA"],["8294","GMR and TMR Sensors"],["1144","Hand-Based Biometrics Sensors and Systems"],["146552","Hardware and Chip Security in Cyber Physical System"],["153886","High-Performance Micro\/Nano Magnetic Sensing Materials and Device
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 20 53 79 73 74 65 6d 73 22 5d 2c 5b 22 33 39 36 39 31 22 2c 22 49 6e 74 65 6c 6c 69 67 65 6e 74 20 53 65 6e 73 6f 72 20 53 79 73 74 65 6d 73 20 66 6f 72 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 61 6c 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 32 30 32 30 22 5d 2c 5b 22 36 38 33 22 2c 22 49 6e 74 65 6c 6c 69 67 65 6e 74 20 53 65 6e 73 6f 72 73 20 2d 20 32 30 31 30 22 5d 2c 5b 22 31 37 37 33 33 35 22 2c 22 49 6e 74 65 6c 6c 69 67 65 6e 74 20 54 72 61 6e 73 70 6f 72 74 61 74 69 6f 6e 20 53 79 73 74 65 6d 20 49 6e 66 6c 75 65 6e 63 65 73 20 6f 6e 20 44 72 69 76 69 6e 67 20 42 65 68 61 76 69 6f 72 20 61 6e 64 20 54 72 61 66 66 69 63 20 53 61 66 65 74 79 22 5d 2c 5b 22 31 39 32 30 37 38 22 2c 22 49 6e 74 65 72 6e 65 74 20 6f 66 20 54 68 69 6e 67 73 20 28 49 6f 54 29 20 61
                                                                                                                                                                                                                                                    Data Ascii: Systems"],["39691","Intelligent Sensor Systems for Environmental Monitoring 2020"],["683","Intelligent Sensors - 2010"],["177335","Intelligent Transportation System Influences on Driving Behavior and Traffic Safety"],["192078","Internet of Things (IoT) a
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 20 45 76 61 6c 75 61 74 69 6f 6e 20 6f 66 20 57 69 72 65 6c 65 73 73 20 53 65 6e 73 6f 72 20 61 6e 64 20 49 6f 54 20 4e 65 74 77 6f 72 6b 73 20 69 6e 20 45 6d 65 72 67 69 6e 67 20 43 6f 6e 74 65 78 74 73 22 5d 2c 5b 22 31 31 38 33 22 2c 22 4d 6f 64 65 6c 69 6e 67 2c 20 54 65 73 74 69 6e 67 20 61 6e 64 20 52 65 6c 69 61 62 69 6c 69 74 79 20 49 73 73 75 65 73 20 69 6e 20 4d 45 4d 53 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 32 30 31 31 22 5d 2c 5b 22 32 33 30 33 22 2c 22 4d 6f 64 65 6c 69 6e 67 2c 20 54 65 73 74 69 6e 67 20 61 6e 64 20 52 65 6c 69 61 62 69 6c 69 74 79 20 49 73 73 75 65 73 20 69 6e 20 4d 45 4d 53 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 32 30 31 33 22 5d 2c 5b 22 38 32 34 35 22 2c 22 4d 6f 64 65 6c 73 2c 20 53 79 73 74 65 6d 73 20 61 6e 64 20 41
                                                                                                                                                                                                                                                    Data Ascii: Evaluation of Wireless Sensor and IoT Networks in Emerging Contexts"],["1183","Modeling, Testing and Reliability Issues in MEMS Engineering 2011"],["2303","Modeling, Testing and Reliability Issues in MEMS Engineering 2013"],["8245","Models, Systems and A
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 30 33 30 34 22 2c 22 52 61 64 69 6f 20 53 65 6e 73 69 6e 67 20 61 6e 64 20 53 65 6e 73 6f 72 20 4e 65 74 77 6f 72 6b 73 20 50 61 72 74 20 42 22 5d 2c 5b 22 31 39 31 35 39 39 22 2c 22 52 65 63 65 6e 74 20 49 6e 6e 6f 76 61 74 69 6f 6e 73 20 69 6e 20 53 65 6e 73 6f 72 73 20 66 6f 72 20 52 61 64 69 61 74 69 6f 6e 20 44 65 74 65 63 74 69 6f 6e 22 5d 2c 5b 22 31 35 39 35 38 35 22 2c 22 52 65 63 65 6e 74 20 50 72 6f 67 72 65 73 73 20 69 6e 20 53 61 74 65 6c 6c 69 74 65 20 50 6f 73 69 74 69 6f 6e 69 6e 67 20 61 6e 64 20 4c 6f 63 61 74 69 6f 6e 20 42 61 73 65 64 20 53 65 72 76 69 63 65 73 22 5d 2c 5b 22 32 37 31 38 37 22 2c 22 52 65 66 72 61 63 74 69 76 65 20 49 6e 64 65 78 20 46 69 62 72 65 20 61 6e 64 20 49 6e 74 65 67 72 61 74 65 64 20 4f 70 74 69 63 20 53 65
                                                                                                                                                                                                                                                    Data Ascii: 0304","Radio Sensing and Sensor Networks Part B"],["191599","Recent Innovations in Sensors for Radiation Detection"],["159585","Recent Progress in Satellite Positioning and Location Based Services"],["27187","Refractive Index Fibre and Integrated Optic Se
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 61 74 69 6f 6e 61 6c 20 57 6f 72 6b 73 68 6f 70 20 6f 6e 20 41 6d 62 69 65 6e 74 20 41 73 73 69 73 74 65 64 20 4c 69 76 69 6e 67 20 28 55 43 41 6d 49 20 26 20 49 57 41 41 4c 20 32 30 31 34 3a 20 50 65 72 76 61 73 69 76 65 20 53 65 6e 73 69 6e 67 20 53 6f 6c 75 74 69 6f 6e 73 29 22 5d 2c 5b 22 31 31 33 38 22 2c 22 53 65 6c 65 63 74 20 70 61 70 65 72 73 20 66 72 6f 6d 20 55 43 41 6d 49 20 32 30 31 31 20 2d 20 74 68 65 20 35 74 68 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 53 79 6d 70 6f 73 69 75 6d 20 6f 6e 20 55 62 69 71 75 69 74 6f 75 73 20 43 6f 6d 70 75 74 69 6e 67 20 61 6e 64 20 41 6d 62 69 65 6e 74 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 20 28 55 43 41 6d 49 27 31 31 29 22 5d 2c 5b 22 33 32 39 30 36 22 2c 22 53 65 6c 65 63 74 65 64 20 50 61 70 65 72
                                                                                                                                                                                                                                                    Data Ascii: ational Workshop on Ambient Assisted Living (UCAmI & IWAAL 2014: Pervasive Sensing Solutions)"],["1138","Select papers from UCAmI 2011 - the 5th International Symposium on Ubiquitous Computing and Ambient Intelligence (UCAmI'11)"],["32906","Selected Paper
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 31 39 30 31 30 33 22 2c 22 53 65 6c 65 63 74 65 64 20 50 61 70 65 72 73 20 66 72 6f 6d 20 74 68 65 20 31 30 74 68 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 45 6c 65 63 74 72 6f 6e 69 63 20 43 6f 6e 66 65 72 65 6e 63 65 20 6f 6e 20 53 65 6e 73 6f 72 73 20 61 6e 64 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 5d 2c 5b 22 32 30 36 39 33 36 22 2c 22 53 65 6c 65 63 74 65 64 20 50 61 70 65 72 73 20 66 72 6f 6d 20 74 68 65 20 31 30 74 68 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 53 79 6d 70 6f 73 69 75 6d 20 6f 6e 20 53 65 6e 73 6f 72 20 53 63 69 65 6e 63 65 20 28 49 33 53 29 22 5d 2c 5b 22 37 37 34 22 2c 22 53 65 6c 65 63 74 65 64 20 50 61 70 65 72 73 20 66 72 6f 6d 20 54 68 65 20 31 31 74 68 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 57 6f 72 6b 73 68 6f
                                                                                                                                                                                                                                                    Data Ascii: 190103","Selected Papers from the 10th International Electronic Conference on Sensors and Applications"],["206936","Selected Papers from the 10th International Symposium on Sensor Science (I3S)"],["774","Selected Papers from The 11th International Worksho
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 61 6c 20 45 6c 65 63 74 72 6f 6e 69 63 20 43 6f 6e 66 65 72 65 6e 63 65 20 6f 6e 20 53 65 6e 73 6f 72 73 20 61 6e 64 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 5d 2c 5b 22 31 35 37 34 32 22 2c 22 53 65 6c 65 63 74 65 64 20 50 61 70 65 72 73 20 66 72 6f 6d 20 74 68 65 20 35 74 68 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 45 6c 65 63 74 72 6f 6e 69 63 20 43 6f 6e 66 65 72 65 6e 63 65 20 6f 6e 20 53 65 6e 73 6f 72 73 20 61 6e 64 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 5d 2c 5b 22 32 39 37 36 30 22 2c 22 53 65 6c 65 63 74 65 64 20 50 61 70 65 72 73 20 66 72 6f 6d 20 74 68 65 20 36 74 68 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 45 6c 65 63 74 72 6f 6e 69 63 20 43 6f 6e 66 65 72 65 6e 63 65 20 6f 6e 20 53 65 6e 73 6f 72 73 20 61 6e 64 20 41 70 70 6c 69
                                                                                                                                                                                                                                                    Data Ascii: al Electronic Conference on Sensors and Applications"],["15742","Selected Papers from the 5th International Electronic Conference on Sensors and Applications"],["29760","Selected Papers from the 6th International Electronic Conference on Sensors and Appli


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    113192.168.2.449935104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC734OUTGET /bundles/mathjax/config/TeX-AMS-MML_HTMLorMML.js?V=2.7.1 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1015INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=243725
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"596c967d-3b80d"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 19:55:22 GMT
                                                                                                                                                                                                                                                    last-modified: Mon, 17 Jul 2017 10:50:37 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 468530
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=6o9DSit3ZfOomi5WixzH3JfWC505wqtBzTJfy8uTRg1yw48RA3QKsvlO1lgEErl4URqYjgwpTcOREg5lfbr8NxwBOcyErFVoEn6uONIhAH%2FqvgpuHE87x5dlqlQIYIX3yyU%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e48b428c35-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC354INData Raw: 37 62 61 31 0d 0a 4d 61 74 68 4a 61 78 2e 48 75 62 2e 43 6f 6e 66 69 67 28 7b 64 65 6c 61 79 4a 61 78 52 65 67 69 73 74 72 61 74 69 6f 6e 3a 74 72 75 65 7d 29 3b 4d 61 74 68 4a 61 78 2e 41 6a 61 78 2e 50 72 65 6c 6f 61 64 69 6e 67 28 22 5b 4d 61 74 68 4a 61 78 5d 2f 6a 61 78 2f 69 6e 70 75 74 2f 54 65 58 2f 63 6f 6e 66 69 67 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 6a 61 78 2f 69 6e 70 75 74 2f 4d 61 74 68 4d 4c 2f 63 6f 6e 66 69 67 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 6a 61 78 2f 6f 75 74 70 75 74 2f 48 54 4d 4c 2d 43 53 53 2f 63 6f 6e 66 69 67 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 6a 61 78 2f 6f 75 74 70 75 74 2f 4e 61 74 69 76 65 4d 4d 4c 2f 63 6f 6e 66 69 67 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 6a 61 78 2f 6f 75
                                                                                                                                                                                                                                                    Data Ascii: 7ba1MathJax.Hub.Config({delayJaxRegistration:true});MathJax.Ajax.Preloading("[MathJax]/jax/input/TeX/config.js","[MathJax]/jax/input/MathML/config.js","[MathJax]/jax/output/HTML-CSS/config.js","[MathJax]/jax/output/NativeMML/config.js","[MathJax]/jax/ou
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 68 4a 61 78 5d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 6d 6d 6c 32 6a 61 78 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 4d 61 74 68 45 76 65 6e 74 73 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 4d 61 74 68 5a 6f 6f 6d 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 4d 61 74 68 4d 65 6e 75 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 6a 61 78 2f 65 6c 65 6d 65 6e 74 2f 6d 6d 6c 2f 6a 61 78 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 74 6f 4d 61 74 68 4d 4c 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 54 65 58 2f 6e 6f 45 72 72 6f 72 73 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d
                                                                                                                                                                                                                                                    Data Ascii: hJax]/extensions/mml2jax.js","[MathJax]/extensions/MathEvents.js","[MathJax]/extensions/MathZoom.js","[MathJax]/extensions/MathMenu.js","[MathJax]/jax/element/mml/jax.js","[MathJax]/extensions/toMathML.js","[MathJax]/extensions/TeX/noErrors.js","[MathJax]
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 2c 65 6e 74 69 74 79 44 69 72 3a 4d 61 74 68 4a 61 78 2e 49 6e 70 75 74 4a 61 78 2e 64 69 72 65 63 74 6f 72 79 2b 22 2f 4d 61 74 68 4d 4c 2f 65 6e 74 69 74 69 65 73 22 2c 63 6f 6e 66 69 67 3a 7b 75 73 65 4d 61 74 68 4d 4c 73 70 61 63 69 6e 67 3a 66 61 6c 73 65 7d 7d 29 3b 4d 61 74 68 4a 61 78 2e 49 6e 70 75 74 4a 61 78 2e 4d 61 74 68 4d 4c 2e 52 65 67 69 73 74 65 72 28 22 6d 61 74 68 2f 6d 6d 6c 22 29 3b 4d 61 74 68 4a 61 78 2e 49 6e 70 75 74 4a 61 78 2e 4d 61 74 68 4d 4c 2e 6c 6f 61 64 43 6f 6d 70 6c 65 74 65 28 22 63 6f 6e 66 69 67 2e 6a 73 22 29 3b 4d 61 74 68 4a 61 78 2e 4f 75 74 70 75 74 4a 61 78 5b 22 48 54 4d 4c 2d 43 53 53 22 5d 3d 4d 61 74 68 4a 61 78 2e 4f 75 74 70 75 74 4a 61 78 28 7b 69 64 3a 22 48 54 4d 4c 2d 43 53 53 22 2c 76 65 72 73 69 6f
                                                                                                                                                                                                                                                    Data Ascii: ,entityDir:MathJax.InputJax.directory+"/MathML/entities",config:{useMathMLspacing:false}});MathJax.InputJax.MathML.Register("math/mml");MathJax.InputJax.MathML.loadComplete("config.js");MathJax.OutputJax["HTML-CSS"]=MathJax.OutputJax({id:"HTML-CSS",versio
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 2d 73 68 61 64 6f 77 22 3a 22 32 70 78 20 32 70 78 20 35 70 78 20 23 41 41 41 41 41 41 22 2c 22 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 22 3a 22 32 70 78 20 32 70 78 20 35 70 78 20 23 41 41 41 41 41 41 22 2c 22 2d 6b 68 74 6d 6c 2d 62 6f 78 2d 73 68 61 64 6f 77 22 3a 22 32 70 78 20 32 70 78 20 35 70 78 20 23 41 41 41 41 41 41 22 2c 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 64 72 6f 70 73 68 61 64 6f 77 28 4f 66 66 58 3d 32 2c 20 4f 66 66 59 3d 32 2c 20 43 6f 6c 6f 72 3d 27 67 72 61 79 27 2c 20 50 6f 73 69 74 69 76 65 3d 27 74 72 75 65 27 29 22 2c 70 61 64 64 69 6e 67 3a 22 33 70 78 20 34 70 78 22 2c 22 7a 2d 69 6e 64 65 78 22 3a 34 30 31 7d 7d 7d 7d 29 3b 69 66 28 4d
                                                                                                                                                                                                                                                    Data Ascii: -shadow":"2px 2px 5px #AAAAAA","-moz-box-shadow":"2px 2px 5px #AAAAAA","-khtml-box-shadow":"2px 2px 5px #AAAAAA",filter:"progid:DXImageTransform.Microsoft.dropshadow(OffX=2, OffY=2, Color='gray', Positive='true')",padding:"3px 4px","z-index":401}}}});if(M
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 65 72 56 65 72 73 69 6f 6e 5b 62 2e 42 72 6f 77 73 65 72 5d 7c 7c 30 29 29 7b 63 2e 54 72 61 6e 73 6c 61 74 65 3d 61 2e 6d 69 6e 42 72 6f 77 73 65 72 54 72 61 6e 73 6c 61 74 65 3b 62 2e 43 6f 6e 66 69 67 28 7b 73 68 6f 77 50 72 6f 63 65 73 73 69 6e 67 4d 65 73 73 61 67 65 73 3a 66 61 6c 73 65 7d 29 3b 4d 61 74 68 4a 61 78 2e 4d 65 73 73 61 67 65 2e 53 65 74 28 5b 22 4d 61 74 68 4a 61 78 4e 6f 74 53 75 70 70 6f 72 74 65 64 22 2c 22 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 4d 61 74 68 4a 61 78 22 5d 2c 6e 75 6c 6c 2c 34 30 30 30 29 3b 62 2e 53 74 61 72 74 75 70 2e 73 69 67 6e 61 6c 2e 50 6f 73 74 28 22 4d 61 74 68 4a 61 78 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 7d 7d 2c 4d 61 74 68 4a 61 78 2e 48 75
                                                                                                                                                                                                                                                    Data Ascii: erVersion[b.Browser]||0)){c.Translate=a.minBrowserTranslate;b.Config({showProcessingMessages:false});MathJax.Message.Set(["MathJaxNotSupported","Your browser does not support MathJax"],null,4000);b.Startup.signal.Post("MathJax not supported")}},MathJax.Hu
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 45 3a 22 4d 4d 4c 22 2c 46 69 72 65 66 6f 78 3a 22 48 54 4d 4c 22 2c 4f 70 65 72 61 3a 22 48 54 4d 4c 22 2c 43 68 72 6f 6d 65 3a 22 48 54 4d 4c 22 2c 53 61 66 61 72 69 3a 22 48 54 4d 4c 22 2c 6f 74 68 65 72 3a 22 48 54 4d 4c 22 7d 7d 29 3b 76 61 72 20 65 3d 7b 46 69 72 65 66 6f 78 3a 33 2c 4f 70 65 72 61 3a 39 2e 35 32 2c 4d 53 49 45 3a 36 2c 43 68 72 6f 6d 65 3a 30 2e 33 2c 53 61 66 61 72 69 3a 32 2c 4b 6f 6e 71 75 65 72 6f 72 3a 34 7d 3b 76 61 72 20 62 3d 28 67 2e 76 65 72 73 69 6f 6e 3d 3d 3d 22 30 2e 30 22 7c 7c 67 2e 76 65 72 73 69 6f 6e 41 74 4c 65 61 73 74 28 65 5b 67 5d 7c 7c 30 29 29 3b 76 61 72 20 64 3d 28 67 2e 69 73 46 69 72 65 66 6f 78 26 26 67 2e 76 65 72 73 69 6f 6e 41 74 4c 65 61 73 74 28 22 31 2e 35 22 29 29 7c 7c 28 67 2e 69 73 4d 53 49
                                                                                                                                                                                                                                                    Data Ascii: E:"MML",Firefox:"HTML",Opera:"HTML",Chrome:"HTML",Safari:"HTML",other:"HTML"}});var e={Firefox:3,Opera:9.52,MSIE:6,Chrome:0.3,Safari:2,Konqueror:4};var b=(g.version==="0.0"||g.versionAtLeast(e[g]||0));var d=(g.isFirefox&&g.versionAtLeast("1.5"))||(g.isMSI
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 74 22 2c 22 73 74 79 6c 65 22 2c 22 74 65 78 74 61 72 65 61 22 2c 22 70 72 65 22 2c 22 63 6f 64 65 22 2c 22 61 6e 6e 6f 74 61 74 69 6f 6e 22 2c 22 61 6e 6e 6f 74 61 74 69 6f 6e 2d 78 6d 6c 22 5d 2c 69 67 6e 6f 72 65 43 6c 61 73 73 3a 22 74 65 78 32 6a 61 78 5f 69 67 6e 6f 72 65 22 2c 70 72 6f 63 65 73 73 43 6c 61 73 73 3a 22 74 65 78 32 6a 61 78 5f 70 72 6f 63 65 73 73 22 2c 70 72 6f 63 65 73 73 45 73 63 61 70 65 73 3a 66 61 6c 73 65 2c 70 72 6f 63 65 73 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 73 3a 74 72 75 65 2c 70 72 6f 63 65 73 73 52 65 66 73 3a 74 72 75 65 2c 70 72 65 76 69 65 77 3a 22 54 65 58 22 7d 2c 69 67 6e 6f 72 65 54 61 67 73 3a 7b 62 72 3a 28 4d 61 74 68 4a 61 78 2e 48 75 62 2e 42 72 6f 77 73 65 72 2e 69 73 4d 53 49 45 26 26 64 6f 63 75 6d 65 6e
                                                                                                                                                                                                                                                    Data Ascii: t","style","textarea","pre","code","annotation","annotation-xml"],ignoreClass:"tex2jax_ignore",processClass:"tex2jax_process",processEscapes:false,processEnvironments:true,processRefs:true,preview:"TeX"},ignoreTags:{br:(MathJax.Hub.Browser.isMSIE&&documen
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 5c 24 22 29 7d 69 66 28 62 2e 70 72 6f 63 65 73 73 52 65 66 73 29 7b 65 2e 70 75 73 68 28 22 5c 5c 5c 5c 28 65 71 29 3f 72 65 66 5c 5c 7b 5b 5e 7d 5d 2a 5c 5c 7d 22 29 7d 74 68 69 73 2e 73 74 61 72 74 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2e 6a 6f 69 6e 28 22 7c 22 29 2c 22 67 22 29 3b 74 68 69 73 2e 73 6b 69 70 54 61 67 73 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 62 2e 73 6b 69 70 54 61 67 73 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 24 22 2c 22 69 22 29 3b 76 61 72 20 66 3d 5b 5d 3b 69 66 28 4d 61 74 68 4a 61 78 2e 48 75 62 2e 63 6f 6e 66 69 67 2e 70 72 65 52 65 6d 6f 76 65 43 6c 61 73 73 29 7b 66 2e 70 75 73 68 28 4d 61 74 68 4a 61 78 2e 48 75 62 2e 63 6f 6e 66 69 67 2e 70 72 65 52 65 6d 6f 76 65 43 6c 61 73 73 29 7d 69 66 28 62 2e 69 67 6e 6f
                                                                                                                                                                                                                                                    Data Ascii: \$")}if(b.processRefs){e.push("\\\\(eq)?ref\\{[^}]*\\}")}this.start=new RegExp(e.join("|"),"g");this.skipTags=new RegExp("^("+b.skipTags.join("|")+")$","i");var f=[];if(MathJax.Hub.config.preRemoveClass){f.push(MathJax.Hub.config.preRemoveClass)}if(b.igno
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 74 22 26 26 28 61 3d 74 68 69 73 2e 70 61 74 74 65 72 6e 2e 65 78 65 63 28 62 2e 6e 6f 64 65 56 61 6c 75 65 29 29 29 7b 69 66 28 74 68 69 73 2e 73 65 61 72 63 68 2e 73 74 61 72 74 29 7b 62 3d 74 68 69 73 2e 73 74 61 72 74 4d 61 74 63 68 28 61 2c 62 29 7d 65 6c 73 65 7b 62 3d 74 68 69 73 2e 65 6e 64 4d 61 74 63 68 28 61 2c 62 29 7d 7d 69 66 28 74 68 69 73 2e 73 65 61 72 63 68 2e 6d 61 74 63 68 65 64 29 7b 62 3d 74 68 69 73 2e 65 6e 63 6c 6f 73 65 4d 61 74 68 28 62 29 7d 69 66 28 62 29 7b 64 6f 7b 63 3d 62 3b 62 3d 62 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 77 68 69 6c 65 28 62 26 26 74 68 69 73 2e 69 67 6e 6f 72 65 54 61 67 73 5b 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 21 3d 6e 75 6c 6c 29 3b 69 66 28 21 62 7c 7c 62 2e 6e
                                                                                                                                                                                                                                                    Data Ascii: t"&&(a=this.pattern.exec(b.nodeValue))){if(this.search.start){b=this.startMatch(a,b)}else{b=this.endMatch(a,b)}}if(this.search.matched){b=this.encloseMath(b)}if(b){do{c=b;b=b.nextSibling}while(b&&this.ignoreTags[b.nodeName.toLowerCase()]!=null);if(!b||b.n
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 72 20 62 3d 74 68 69 73 2e 73 65 61 72 63 68 3b 69 66 28 61 5b 30 5d 3d 3d 62 2e 65 6e 64 29 7b 69 66 28 21 62 2e 63 6c 6f 73 65 7c 7c 62 2e 70 63 6f 75 6e 74 3d 3d 3d 30 29 7b 62 2e 63 6c 6f 73 65 3d 63 3b 62 2e 63 70 6f 73 3d 74 68 69 73 2e 70 61 74 74 65 72 6e 2e 6c 61 73 74 49 6e 64 65 78 3b 62 2e 63 6c 65 6e 3d 28 62 2e 69 73 42 65 67 69 6e 45 6e 64 3f 30 3a 61 5b 30 5d 2e 6c 65 6e 67 74 68 29 7d 69 66 28 62 2e 70 63 6f 75 6e 74 3d 3d 3d 30 29 7b 62 2e 6d 61 74 63 68 65 64 3d 74 72 75 65 3b 63 3d 74 68 69 73 2e 65 6e 63 6c 6f 73 65 4d 61 74 68 28 63 29 3b 74 68 69 73 2e 73 77 69 74 63 68 50 61 74 74 65 72 6e 28 74 68 69 73 2e 73 74 61 72 74 29 7d 7d 65 6c 73 65 7b 69 66 28 61 5b 30 5d 3d 3d 3d 22 7b 22 29 7b 62 2e 70 63 6f 75 6e 74 2b 2b 7d 65 6c 73
                                                                                                                                                                                                                                                    Data Ascii: r b=this.search;if(a[0]==b.end){if(!b.close||b.pcount===0){b.close=c;b.cpos=this.pattern.lastIndex;b.clen=(b.isBeginEnd?0:a[0].length)}if(b.pcount===0){b.matched=true;c=this.encloseMath(c);this.switchPattern(this.start)}}else{if(a[0]==="{"){b.pcount++}els


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    114192.168.2.449936104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC983OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g002-550.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC970INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 64738
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=96482
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="sensors-24-02077-g002-550.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a89-178e2"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:45 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 185
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e4888c440d-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC399INData Raw: 52 49 46 46 da fc 00 00 57 45 42 50 56 50 38 20 ce fc 00 00 d0 15 02 9d 01 2a 26 02 ff 01 3e 49 1e 8c 44 22 a1 a1 15 6b 36 40 28 04 84 b3 b7 7e 3c 3c 7d 63 36 b4 1f ef e5 8a 7b f5 97 fc 89 5b f0 9f e9 39 e7 d8 b6 bf ae f7 ca be dd 5e 83 bf f3 7f ff f5 f9 f4 ef e8 47 ff a7 44 bf fe 2f 53 5f e1 fa 57 ff eb ff ff ff ad ff b7 e4 53 fa b7 fc bf ff ff f7 7e 00 bf 98 7f b1 ff ff ff ab de fb ff 9f b3 17 fa 4f fd fe b5 fe 80 1f f9 bf ff ff f8 f8 bd fe 01 ff 83 ae bf b4 1f e0 fd 00 f8 8d f5 df c7 2f ec de 90 fe 49 f3 8f d6 3f b7 ff 8a ff 27 fd 87 f6 c7 f0 33 e7 3f e2 ff c0 f9 0a f9 4f dc 7f d0 7f 7d ff 43 ec 47 f2 0f ae 3f 6c fe c9 fe 67 fd ff f6 df df 3f c7 7f b5 ff 7b ff 29 fb 8d fe 3f d1 1f cd 7f 4e fe d5 fd f7 f6 c3 fb 7f c8 17 e2 1f c6 ff b3 7f 61 fd c2 fe dd
                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 *&>ID"k6@(~<<}c6{[9^GD/S_WS~O/I?'3?O}CG?lg?{)?Na
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: d6 ff ff ff ed f1 5b f4 1f ee 3f f0 7f c0 ff a2 ff e9 fe 73 ff ff fe df d0 3f e4 5f d1 7f d8 7f 6f ff 2d ff c7 fd 17 ff ff ff 9f 78 3f fe bd c5 7e d5 7f ed fc ff fa 46 fd 72 ff cd fb 55 ff ff ff 4a 07 6e 5d 5f f4 22 38 33 e9 e5 b5 49 fa 54 a9 33 b5 92 42 f2 aa 2c 46 e8 7f 6b cb 15 7b ea e6 7b 59 e4 d0 2e c9 8f 94 22 22 17 3c 15 24 17 ee 19 f0 ef 51 fd aa 75 53 26 f3 b6 58 16 57 cc b7 e6 cc 03 b8 77 f5 c2 fa 46 b2 46 c7 64 97 9c 41 32 6e 12 3e e2 e7 dc 55 3c a4 d2 e7 9f 39 a2 50 5f a7 34 4a 0b a5 74 35 a7 95 cc 49 99 dc 53 d8 79 67 bd b4 93 d1 f4 e7 d2 0b 6b c5 b0 dc f4 4f 15 f0 74 8d 0a 6c f5 c9 a3 c5 f1 53 7c 45 ff 76 e6 4f e2 9c b9 96 2e da f7 72 d2 76 26 45 d3 ae d6 df b6 d4 5b 4b 3c 73 38 d9 f0 44 9a c6 dc e5 d5 9f f7 6e cb d5 93 26 54 a0 71 03 dd 4f
                                                                                                                                                                                                                                                    Data Ascii: [?s?_o-x?~FrUJn]_"83IT3B,Fk{{Y.""<$QuS&XWwFFdA2n>U<9P_4Jt5ISygkOtlS|EvO.rv&E[K<s8Dn&TqO
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 58 d3 0c 64 82 15 34 cc bf 53 9c d1 61 33 bb 63 73 ff 85 99 e9 f4 b0 bc d7 d5 c7 45 5b 56 cf 72 a6 91 7a ce 81 79 ed e7 be 8f 9e 01 df fe 6a cf 98 25 75 ec c2 32 93 cd 55 92 48 90 0f 4d af 98 49 41 cf 38 ab 69 3a d5 68 42 5a 3d a3 89 c7 fa 59 2e 9f 55 91 a8 11 17 b0 95 02 46 cc 76 c3 d5 fd 74 3f c0 44 a0 b7 37 b0 6f 07 5e 41 97 e7 4a bb 88 87 78 79 8b 4e 39 31 19 1c 3f be ea 51 46 df 24 a9 3a 09 7e 82 c3 b4 6f ed 78 f5 f0 04 0b d4 07 73 3e 49 1a 44 3c bb c0 8e 8c d5 ae a6 2a 71 d9 4e 4b 10 7f b1 d3 11 e2 45 da 01 d4 ed 04 47 e2 60 80 c0 f8 ac 1d 30 b3 a5 d7 53 c6 b2 38 5d d6 e9 0f 81 41 f0 31 6c d7 22 b7 b0 e7 cd 3c 2c fd d1 e2 26 b2 21 85 b6 34 ff 5b 3f a7 d4 0a 69 b3 7e c9 dd bd 7d 3e c6 7e 4a a7 7f b1 af 98 15 57 a0 0c 98 66 81 2e df b1 78 de a4 17 df
                                                                                                                                                                                                                                                    Data Ascii: Xd4Sa3csE[Vrzyj%u2UHMIA8i:hBZ=Y.UFvt?D7o^AJxyN91?QF$:~oxs>ID<*qNKEG`0S8]A1l"<,&!4[?i~}>~JWf.x
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 1a 08 86 70 02 b5 80 14 e0 aa db b7 64 db a1 72 1e 1f ab 16 5e e0 70 d4 4c 4e 86 d1 29 99 7f ec 31 2e 1d 66 61 ce a1 c6 2b a3 ee d7 79 13 6e c5 00 52 e4 88 cc ca 32 c1 89 33 05 a3 46 4a d1 9e cb ce 18 c1 c9 b5 a3 10 19 6c 00 a7 05 56 dd b5 a0 91 71 c9 84 bc 13 fd 9a b9 63 61 67 68 12 56 0b 4f 06 20 46 4e 08 93 e5 76 d4 01 d1 6e c4 96 82 6c 04 66 6c 13 eb 15 74 40 e1 7e ed ae 8a 86 50 81 6f 6f e2 a9 e7 a4 7c 56 27 3b 8e 93 1d 2e a6 b3 af 7f be 7f df 9b c0 16 88 b5 48 19 50 dc 0b b4 92 3f c5 d1 6a 3f e5 97 bb 89 51 b4 8d dd 60 05 38 2a b6 ed ad 04 8b 43 f4 55 39 e6 e4 21 83 84 db b4 35 de e2 60 b4 bf e5 75 e5 98 e5 a0 53 20 3b b6 40 f8 3b 1f da 9b 05 24 28 3a 76 70 4c 84 b2 f0 d2 a6 6e bf da 6b d9 05 f4 cf 8b 17 db 89 a6 62 51 16 e0 9a a8 c2 38 89 19 71 66
                                                                                                                                                                                                                                                    Data Ascii: pdr^pLN)1.fa+ynR23FJlVqcaghVO FNvnlflt@~Poo|V';.HP?j?Q`8*CU9!5`uS ;@;$(:vpLnkbQ8qf
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 37 e9 5e 6b 23 b3 e7 d5 78 c4 f7 0b a3 e6 10 41 d3 7c 33 0e d2 46 0f 21 3c 80 2e ba e2 32 03 8a b7 e3 8e 5f 04 f1 8b c1 a0 11 69 db e2 9f 01 e3 6a 34 44 4e cd fa 85 fc 49 96 15 7f cf b8 f6 ad ff 41 63 1c ab 09 01 00 db cb 33 4f 17 54 3b a7 b9 11 77 92 64 b9 78 df eb 08 d1 92 73 d0 89 64 33 b9 c0 83 45 aa e1 2f d9 8a 38 54 d8 38 35 3f a4 ac f7 f4 e0 1d 7b fe e5 d4 2f 81 e8 d2 a5 ad 1c 76 4e 5d f9 4f 5a 59 4e d0 78 74 cc 8f e2 34 49 dd 2c 4e ac 1f 64 40 80 05 1e 43 f6 a6 32 0e b0 22 36 ad e4 3e 34 34 d1 e1 56 7c 0e 29 f5 6d 47 64 06 67 d0 61 7a 12 2a 80 2d 81 5a 3e 16 08 bc a5 7c 02 36 ba c3 4e 9a b1 90 86 ab 5b 17 cc 77 96 f7 0d f0 c1 7b 7b b8 27 70 65 d4 4f fb 47 c1 f8 42 60 3f d7 95 23 a1 de 7a 1c 80 46 8d 80 eb 99 4f 0e 15 da c5 b1 d4 1f 02 6b 56 79 6c
                                                                                                                                                                                                                                                    Data Ascii: 7^k#xA|3F!<.2_ij4DNIAc3OT;wdxsd3E/8T85?{/vN]OZYNxt4I,Nd@C2"6>44V|)mGdgaz*-Z>|6N[w{{'peOGB`?#zFOkVyl
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 99 c4 f8 26 2c 77 d0 7c 60 2e 05 01 94 0e c4 a9 b2 25 f5 4d 8f d2 a2 e0 55 db e0 d1 a8 a4 b9 8d cc c5 57 a5 8e 66 5a b6 6b 66 19 c9 78 9e 09 0a e5 0e 85 7f 9b ba 4c c7 2d 1c 16 6b 2c 27 01 2f cd b9 b3 46 8f 1c 46 9f 1d bc 37 1c 5b 6d 9b c8 14 b4 b9 b9 60 e2 01 d3 5d 0b 56 fd 7f a8 ad 20 1f 58 46 56 94 8d e9 cf ef 3a 14 09 75 85 37 15 74 1e 6d ee 4b c4 b4 f6 8a d1 c7 aa 2c 8d c3 07 bd 83 68 4f 4b d5 43 94 97 22 4f 34 25 7d 1c b1 40 8a 9e 07 f4 ef c9 98 55 5c a5 e1 c5 ca 91 ee 9c 02 ca 01 44 93 10 67 f2 a6 e2 32 18 7b bd d0 ec ba a4 cf 9b 2b a1 b8 2f 64 e3 b9 cc 03 9b 5f a7 86 c2 12 68 ac e6 66 52 ca fc a9 0c e0 06 9b 7f 7b 8b 4e 84 92 b9 87 33 01 95 6f 58 6b c4 f3 a2 e0 44 31 b3 66 25 7d 5a f0 f5 3f da 4f 18 75 6a 99 89 07 29 89 13 9c 42 52 56 4a d9 6c 16
                                                                                                                                                                                                                                                    Data Ascii: &,w|`.%MUWfZkfxL-k,'/FF7[m`]V XFV:u7tmK,hOKC"O4%}@U\Dg2{+/d_hfR{N3oXkD1f%}Z?Ouj)BRVJl
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: b9 96 1d ce 24 ec 41 6f 09 b1 25 89 2c 4e 23 3f 92 a5 ba b7 3b f2 e9 b3 4f bc 48 95 ef 64 bd fb c8 52 71 fe 3f c7 62 89 d3 67 23 95 c2 49 d0 78 35 88 4e 47 b7 dd 15 83 75 2a 17 38 25 e6 48 2b a0 99 16 5f 7e ad f1 45 13 88 f1 72 f4 dd 9f 61 e6 22 88 24 13 47 2a 59 2c 4b 1b be 58 b2 86 a5 d8 91 5f ad 8f c4 de 5e 8d 94 39 6f e8 a0 c2 56 d5 13 ca 4f 53 eb 1a 02 ea f6 90 ad 7a 62 65 48 26 4c 1f bd 59 be 42 29 a6 a2 f5 34 f7 67 fd d4 97 22 84 57 e2 58 39 91 8b 3a cf 95 50 42 22 9f a7 17 24 c5 ce 7c df 62 50 ae 42 c1 7f 38 97 2b 30 01 c1 65 84 f6 dd 08 aa c1 6e b0 ff 94 df cb 49 22 9e 49 78 13 9a 84 c4 c3 f8 4e 3a 7a 84 c5 5f f9 a4 cb d5 fe e0 df 57 43 09 08 30 f1 a0 8d c7 bd b4 b4 41 c5 d8 b6 d3 6c cd ac 05 64 cf 39 3a 27 c0 18 e1 76 22 d7 ba cf e9 ad 95 a3 e2
                                                                                                                                                                                                                                                    Data Ascii: $Ao%,N#?;OHdRq?bg#Ix5NGu*8%H+_~Era"$G*Y,KX_^9oVOSzbeH&LYB)4g"WX9:PB"$|bPB8+0enI"IxN:z_WC0Ald9:'v"
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: a8 f6 da 50 a5 66 64 6c 82 8b 06 e4 b9 02 7c f6 68 8c eb f4 87 85 5d 64 b3 ae 4e df 1d 1e 82 75 db 04 bf 3a 80 39 03 e1 ad 47 4f 7f b5 b2 78 61 4e 67 75 06 a5 e4 d9 4f 9e de dd 3d 33 96 b3 a4 35 3f 5f 9d 19 46 45 f5 a1 d7 0a b7 f3 e6 fa 25 00 f4 10 d5 c7 1a 00 0a 08 c8 59 f7 c0 ec e8 c0 4b 66 26 ce 52 3c 4d b8 2b c5 f8 12 93 0e 3b d8 44 77 49 fc 45 2d ce 97 dd 6d fa ef c7 18 8b aa 27 1f cb 77 6d 79 68 88 36 cf 9e 31 82 74 45 31 6b 89 e3 c9 b8 c5 f6 62 76 a4 1b 59 df f6 4d 57 4a 51 e1 5c 26 6e b0 32 2d e7 89 18 0c d5 3b 64 ad be e8 bf 3f f9 0e a6 2c 5d 38 78 e2 fd 2e 29 8f b8 e4 68 77 2c f2 d4 d7 4a 3b 74 d8 58 39 a3 45 1b 9a 7f 50 39 cb 54 ad b8 e4 40 a3 02 6e 21 f9 0e 00 5b 96 d9 56 e5 a4 30 e4 6c 53 18 57 88 23 41 f9 13 d3 13 71 74 31 e9 dd b9 94 b8 16
                                                                                                                                                                                                                                                    Data Ascii: Pfdl|h]dNu:9GOxaNguO=35?_FE%YKf&R<M+;DwIE-m'wmyh61tE1kbvYMWJQ\&n2-;d?,]8x.)hw,J;tX9EP9T@n![V0lSW#Aqt1
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 2e 51 77 4d fe 93 fb 04 2e d8 95 45 5d 07 13 10 40 71 c0 be 31 1d 7d d1 ac fe fa 09 8d 2e bc a4 3c ea 5e 7f 72 f0 4d 18 f7 85 e0 04 de 1f 64 36 f4 da c7 90 d3 7c ce 2f 14 cc 0a b3 3b 4b 82 c8 4e 49 7a 46 2e ae 66 e2 bd 15 a3 8c 00 f2 09 c3 f4 80 05 8c 4e 5d 87 6a 85 d3 f4 e5 9c ed 0a 1b e6 81 50 50 3f b4 66 be 32 a0 6a 5d 86 24 7b 6e a2 3f d2 69 5c 71 b6 21 d6 7c c3 3c a6 10 52 b0 11 2f 40 aa e2 04 9c 2f 53 b4 eb e4 56 5b ef 4f 02 15 13 9e 2b f7 59 79 e9 7f 43 6a 18 dc de 41 f1 67 2c 0b ed 91 10 7d 50 9d 84 a5 c1 76 22 82 10 8a d9 d5 ee e2 6b 65 a0 1a 52 09 d3 be 28 a9 8b 5f c7 52 10 b5 91 96 27 41 36 03 da d0 a8 76 12 62 8b d4 4b 05 30 0a 0c ee 98 e1 98 bc f9 c8 29 0a cf 70 40 1c f6 24 fa 7e 23 a6 4e 7e 88 5b 4c 06 5c f8 0a ea 1c 53 32 29 89 54 67 ab 3b
                                                                                                                                                                                                                                                    Data Ascii: .QwM.E]@q1}.<^rMd6|/;KNIzF.fN]jPP?f2j]${n?i\q!|<R/@/SV[O+YyCjAg,}Pv"keR(_R'A6vbK0)p@$~#N~[L\S2)Tg;
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: cd 30 08 94 98 b9 e7 64 1e 29 70 7d de 78 21 ef 68 83 f2 90 8a 27 6a b9 92 da 37 70 0b 5b ad 3c 75 08 59 1c 2d 4d 36 49 48 8d 04 a9 3f 76 8e 4b fc 30 4e 57 de 9f 33 7c e4 e6 1e af 8e 98 5d 68 49 92 14 b3 33 fb 40 1c 1c d5 c7 76 34 1c 20 9d 3c ef 42 56 38 0d a9 e8 27 35 87 4e 67 d6 b4 ac 04 24 24 5b 81 35 02 68 f3 67 73 34 92 84 2b 94 ad 45 72 56 fe a5 e1 77 ce 81 05 83 3e f5 9a f2 e4 3e 6c e7 43 80 c1 11 35 a4 2e a1 cf c3 58 01 9a 31 7d ea 90 68 01 00 bb df 3c 54 1b 43 e6 6a 15 f5 2d fa b8 eb 30 a7 59 29 70 cb 9f 30 15 2a 98 bc 83 58 10 70 e2 3e d7 4e 62 d0 7f 30 56 39 09 e2 51 d9 23 18 b0 ba d5 fe 18 39 5f 6f c3 a7 69 43 46 f4 c0 d4 9f 86 09 2b 3e ca 57 16 00 66 b6 98 31 7c 21 49 d7 70 b8 af 79 78 d7 14 02 9a 64 eb 03 ca 02 a9 fa 13 73 42 25 ed 8d 28 14
                                                                                                                                                                                                                                                    Data Ascii: 0d)p}x!h'j7p[<uY-M6IH?vK0NW3|]hI3@v4 <BV8'5Ng$$[5hgs4+ErVw>>lC5.X1}h<TCj-0Y)p0*Xp>Nb0V9Q#9_oiCF+>Wf1|!IpyxdsB%(


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    115192.168.2.449938104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC979OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g002.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC912INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 789651
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=936412, status=webp_bigger
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a88-e49dc"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:44 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 185
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e48c8f42f4-EWR
                                                                                                                                                                                                                                                    alt-svc: h3=":443"; ma=86400
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC457INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c e3 00 00 0b fc 08 02 00 00 00 02 71 42 68 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 0c 0c 4d 49 44 41 54 78 da ec da 31 01 00 00 0c c3 a0 fa 37 bd a9 c8 07 3a d8 01 00 00 00 00 00 00 00 00 40 69 07 00 00 00 00 00 00 00 00 00 25 53 0d 00 00 00 00 00 00 00 00 80 96 a9 06 00 00 00 00 00 00 00 00 40 cb 54 03 00 00 00 00 00 00 00 00 a0 65 aa 01 00 00 00 00 00 00 00 00 d0 32 d5 00 00 00 00 00 00 00 00 00 68 99 6a 00 00 00 00 00 00 00 00 00 b4 4c 35 00 00 00 00 00 00 00 00 00 5a a6 1a 00 00 00 00 00 00 00 00 00 2d 53 0d 00 00 00 00 00 00 00 00 80 96 a9 06 00 00 00 00 00 00 00 00 40 cb 54 03 00 00 00 00 00 00 00 00 a0 65 aa 01 00 00 00 00 00 00 00 00 d0 32 d5 00 00 00 00 00 00 00 00 00 68 99 6a 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRqBhsRGBMIDATx17:@i%S@Te2hjL5Z-S@Te2hj
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 00 00 00 00 f0 bf d9 70 0f 00 00 00 00 00 00 00 00 00 94 94 6a 00 00 00 00 00 00 00 00 00 b4 94 6a 00 00 00 00 00 00 00 00 00 c4 a6 d1 4f 0c 00 00 00 00 00 00 00 00 00 eb 8a c6 cc a7 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00
                                                                                                                                                                                                                                                    Data Ascii: pjjO----------------
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: ae c0 ab 89 09 77 0b b8 d9 14 94 23 a9 6c ac 73 b7 80 f1 1f 29 ca c5 7a 8c ac 27 e9 da 32 99 da 6a ce d9 ad 88 1c 5e d8 9b a6 03 2e 31 24 cb 8f be ee 54 cc 52 09 e7 a6 4c b9 13 34 19 4b d3 ee cd 4f f4 cb 49 1f 78 d2 e2 26 30 10 e0 6c 95 57 da 65 fc 9a ee bf b4 96 a4 95 15 fa cf ad 12 59 69 e1 d3 0b d9 8a 91 3e ed b6 e2 78 cb 63 d9 de aa 9e 29 ca 8b a4 fc fa c6 5a d4 d3 4a ba 5c 13 e2 6c a7 ab 58 69 29 32 95 34 96 fc a6 17 29 47 f1 0f 99 55 0f 3d 6d 73 ab 2e 2e e6 6c 15 97 5a 65 00 1a bb 22 87 68 00 d6 dc 00 fc 9a 7a 25 5b f1 ae bf d3 6d 45 49 73 8f 0c 40 d9 83 49 fa 67 d2 69 b2 56 8a dc 0b cb 54 74 35 54 28 66 29 c0 db 08 3f 7c a6 8d f5 eb fe 18 a7 5d 58 90 e5 c7 bf 0f bb 09 ac 08 1d e3 6c e5 17 64 fc 8a 1a ee 1a 4b 52 6c 99 f6 62 26 42 46 fb 2d 0e 69 e6
                                                                                                                                                                                                                                                    Data Ascii: w#ls)z'2j^.1$TRL4KOIx&0lWeYi>xc)ZJ\lXi)24)GU=ms..lZe"hz%[mEIs@IgiVTt5T(f)?|]XldKRlb&BF-i
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 08 71 dd 02 49 ba d7 1b af 59 82 2a 1b bb 19 97 ba ac 5a 87 02 c0 1e 21 5e cf 17 7b e6 52 bc ce 16 fb 71 e7 0f 45 e1 db e7 cf e5 d5 99 7b d2 ac 96 99 19 76 c6 84 ae dc b6 60 de a0 08 c4 cb e3 9a 91 82 63 a5 25 6d b8 05 34 77 cd 9a 01 bc b3 0d 38 9e 63 b8 d9 6c 01 1b 81 04 df d1 b0 f9 cc 19 2f ee 15 4c e8 7a 8a c6 cc fc 61 88 57 d4 bf 6a 1e 60 5e d7 12 8e 57 21 0f 20 dd 79 f0 5e 4f b6 9c 82 09 6c 71 d5 8b b7 bf 03 bf 70 e9 a8 57 f2 8b bd bb 07 6d 22 0c e3 00 fe bf e6 a3 c9 25 bd b4 36 56 88 b5 48 46 5d 9c 1c 0e 69 87 ea 54 07 51 bb 88 14 6c 6d 50 50 4a a9 4b 41 51 ac 38 a9 a4 45 0a 82 5a a5 45 07 2b 48 c1 80 38 28 0e 22 56 41 51 04 e9 54 41 b1 1f 09 69 6b f3 d1 4b 72 06 1e 7c 1d 0a 52 b5 01 4f fe 3f 9e e1 e5 cd 72 ef f3 fe 73 ef 0d 21 67 96 6b 78 e0 88 da
                                                                                                                                                                                                                                                    Data Ascii: qIY*Z!^{RqE{v`c%m4w8cl/LzaWj`^W! y^OlqpWm"%6VHF]iTQlmPPJKAQ8EZE+H8("VAQTAikKr|RO?rs!gkx
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 6f be f2 f6 98 9b ba 26 0e 51 87 c7 5e d3 21 6a f8 b1 f4 ff dc df 48 f7 cf bd 44 ba 7f 76 8c 17 54 ea b9 67 23 03 00 b5 fe b3 13 b4 ed 1c 9f fc c4 db 46 1c 1d df ee fa e8 f8 e4 62 17 6d 80 23 83 c7 36 86 41 ed dd 62 9d ef 11 9f 6f 9d 4a c1 fd 73 f7 cc d3 45 78 76 6a 48 18 c6 f5 df 78 48 d3 3f 7f ef bf d7 fd 77 61 d8 37 79 c2 a5 e9 0f 9e 3c 2a 04 f0 6a c1 e3 3b e1 0b f7 d5 07 d7 af 0a 05 8e be fc c5 de dd c5 b4 55 c6 61 00 7f 4a 29 5f 05 da d1 02 03 06 a5 e0 3e 80 4e c1 89 43 62 42 b6 c5 b0 68 16 6f 4c b8 f1 d2 70 69 d4 c4 99 18 77 e3 dd 8c 31 f1 ce 64 77 d3 4b 13 33 e3 16 99 ce 04 a3 4c 13 09 88 85 05 1a a4 a3 38 be 0a d4 16 5a 5a 4a 8f 27 f9 c7 77 37 0d 9c 42 bb 91 e6 f9 e5 49 fa e6 bd e9 69 df a7 3d 6d 72 da 37 2c 0d 1c 5a d2 0c 8a ae f9 d5 29 f8 dd 6b
                                                                                                                                                                                                                                                    Data Ascii: o&Q^!jHDvTg#Fbm#6AboJsExvjHxH?wa7y<*j;UaJ)_>NCbBhoLpiw1dwK3L8ZZJ'w7BIi=mr7,Z)k
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 5d 72 97 5d 77 9b 75 cb bd 3f 7e 6f b3 77 e6 9e 3b e7 9c cb c2 c0 85 b1 05 1b fd 41 36 8c 17 fa 2d 05 71 f1 05 24 9e a8 ab 1a 47 b1 db 51 70 b1 1b c7 99 b6 94 f0 1e e5 0e 73 a2 8b 01 37 b7 38 0c 98 ed bb da 21 b8 3c d7 18 98 5e 20 c9 dc 8e 67 0d 3b c9 51 db 21 24 2f 01 fe 49 82 c1 da e4 21 a8 48 c0 b1 6c 33 c4 86 a9 79 de 62 2a c6 fc 27 b6 c7 43 c0 93 94 1c b4 69 ee fc 23 d1 c4 8e ca 01 97 b7 a3 94 62 7a 05 a1 98 3d c9 dc 56 c2 32 bb fd d8 03 13 75 7b 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 9a 48 e8 2f d5 66 4a da 7c ca f7 c1 bc d1 89 2d 81 01 c7 8d bd 83 26 11 7c 4d 51 79 4b 64 39 be 7f 63 1a 52 c0 d2 35 d9 1c 99 b2 63 2c a4 63 75 53 b7 69 11 fc 31 45 7f c5 97 21 b2 4c d8 50 55 21 85 70 2c 2f 2a e2 30 a4 33 0b 58 54 7e 49 48 d3 71 bb ec 36 24 43 ff d9 06
                                                                                                                                                                                                                                                    Data Ascii: ]r]wu?~ow;A6-q$GQps78!<^ g;Q!$/I!Hl3yb*'Ci#bz=V2u{Fh4Fh4H/fJ|-&|MQyKd9cR5c,cuSi1E!LPU!p,/*03XT~IHq6$C
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 9a 04 1e 6a 5f ae 9e 3f 07 f4 5e 7b 33 93 9f c4 54 c6 91 b2 bb 32 1c b8 ba 04 2c ff b4 f6 dd f2 ef c0 e8 e1 e3 a5 21 14 74 e7 4e ee 60 af 24 13 80 ce 4d bd 2a fa bd d6 37 17 01 ad 39 a6 dc d1 3a bb a8 5f 5d fb f1 83 cf 81 9f d7 c6 ff 54 c1 30 e7 cc 99 13 40 26 23 9d 66 af b6 64 5b 0a b8 f4 e1 bb c9 c4 3e 4c 1d 7c a2 fe fc 49 e0 e8 b4 42 da dd c8 4c 3f 35 5c 78 1d 78 e7 ec b1 dd fe d0 5e db 17 bf 18 b4 6f 60 23 5b ba e0 9e e4 9e 7c 69 d0 69 62 be bc b3 98 df 04 56 96 de bf 59 5b 47 3b 5d 5a 9d 79 19 a8 cc 3c 3a 5b 2c 22 35 36 b6 50 00 ec 1f 1b a3 00 cc bf f2 76 af db 41 71 ab be 7f 75 15 b8 f0 71 a3 b1 d5 c7 c4 23 93 87 5f 7d 1a 28 1f 7a 26 5b 9c 41 31 9b 02 c0 16 db c0 d7 e7 ce 03 97 ff ea ad a8 00 a7 4e 57 86 20 95 32 3e ce 5e 7d 89 a6 34 90 bc f4 6d f5
                                                                                                                                                                                                                                                    Data Ascii: j_?^{3T2,!tN`$M*79:_]T0@&#fd[>L|IBL?5\xx^o`#[|iibVY[G;]Zy<:[,"56PvAquq#_}(z&[A1NW 2>^}4m
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 2a 27 6a ee e7 e5 9c 9c 9c ff d8 ab bb 90 26 a3 30 80 e3 e7 a6 9b 30 24 22 fa 20 2c 09 fa a4 2b b1 e8 84 c3 a8 30 d1 28 33 03 69 95 10 1c 42 49 48 0c 13 a3 22 b5 2e 42 3b 48 66 60 59 66 52 54 44 98 1c 5a 94 52 20 61 4e a6 84 33 3b ab b5 32 5d cb d6 5a 62 6a 1f 4f 67 3d 79 ba d8 d0 11 5a 21 ef 8f 3f ec 62 6c 7b 9f b3 67 ef 0c 06 83 c1 60 30 18 0c 06 83 e1 5f 81 89 f1 17 3e 22 58 e7 b5 1c c1 08 b6 86 77 51 2e 55 a5 8d 1e 08 93 bf 1b 04 c3 f6 64 1e 25 94 ab 22 d6 95 c3 18 de 00 08 ec 78 ec 22 46 88 ca 3c 7b 19 65 02 ab ad ef 95 12 54 4e 27 84 e4 b8 53 26 05 57 9d cd da 46 09 c1 76 57 76 31 01 aa b2 16 08 d7 d7 61 7d fd 27 32 52 08 a1 58 61 ad 95 0b a9 12 b6 5e 08 e1 33 80 c4 6c 95 fb 05 a3 aa da 9d b1 64 c4 fc e4 5c ca 25 36 f8 e5 3b 84 f0 10 c7 ef b0 14 a9
                                                                                                                                                                                                                                                    Data Ascii: *'j&00$" ,+0(3iBIH".B;Hf`YfRTDZR aN3;2]ZbjOg=yZ!?bl{g`0_>"XwQ.Ud%"x"F<{eTN'S&WFvWv1a}'2RXa^3ld\%6;
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 44 44 44 44 44 44 44 44 44 44 44 f4 93 5d bb 8d 6d aa 0a e3 00 fe 2c 73 6c ac ab 73 d8 2d 83 35 70 07 ab 9d cb 5e 90 4e 94 8c 91 cb 26 33 8c 22 c2 08 8e 76 c3 72 45 85 e8 10 1d 6e 58 b1 42 09 c5 68 8a 24 a0 88 42 69 88 21 86 70 41 5c 13 8d 22 5c fd 40 24 da b8 19 a2 6b 27 f4 32 99 f3 5d 3a 86 73 dd 18 1e f3 ef 8e 5f 9a ee 03 4a 26 ec 9f df a7 36 27 b9 cf e9 73 9f 73 3e 74 2c 63 19 cb 7f 9b 9b f6 9f 6a 7f 10 a9 f0 63 db 6b aa 62 67 3e 7b f7 95 1a 5b 00 52 b3 0b 1d 6e 89 d9 b0 ad 9e e2 e6 f2 d9 80 ea d9 09 ef 99 56 1f b4 78 99 ef 1e 79 59 76 89 b0 a8 22 53 10 88 d1 eb 29 66 a6 cc b1 09 a2 c4 58 9f 5d 2b 2b 0e e8 df e5 0d d8 ec 4c c7 76 af 4a 04 7d 14 33 41 22 85 19 18 50 ec b6 00 f4 8e 2b 77 28 32 ac 32 17 49 a2 c0 88 05 99 14 23 c9 44 02 14 d4 be 20 ba 64
                                                                                                                                                                                                                                                    Data Ascii: DDDDDDDDDDD]m,sls-5p^N&3"vrEnXBh$Bi!pA\"\@$k'2]:s_J&6'ss>t,cjckbg>{[RnVxyYv"S)fX]++LvJ}3A"P+w(22I#D d
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 30 7e 41 0e 9c bd f9 43 ee c0 df df 5e a7 7f f5 f1 96 db 90 5b bf 79 9b ec f7 c7 b7 be 9e 7a 8f e2 9d f7 57 1e 39 50 c1 d3 e3 1f d9 2e b1 7d 6f fe 23 50 30 06 81 40 20 10 08 04 02 81 40 20 10 08 04 82 67 c5 d3 7c e5 e3 40 91 00 11 a9 28 6c 46 fe 2a 80 a0 13 2c 37 18 25 67 94 bc b7 f9 96 b9 2a 61 3c 31 63 51 bb 49 ba ab b9 1d bb 02 20 72 a7 6a 25 03 93 a1 18 0e 09 bb 58 b0 eb 1e e9 a4 75 9b 35 fa 00 d8 46 3b 7a d4 e8 c7 d2 cf de 47 4b a2 d5 51 fb a7 73 86 57 af 91 76 2d 8c 7d 9f 3d c7 6d 90 b7 a7 60 23 45 52 51 b1 41 98 79 8c 67 d0 ed 50 05 c2 b0 44 dd 4f 71 a7 9c 09 2b 20 29 f9 34 48 57 8e 4c 21 1a 6a d7 6c b1 c6 7d 4a a6 05 a6 0a ec f3 87 05 52 4c db 44 7f 58 38 c3 d7 c3 9e 9f 0d 4f 34 88 26 7b 2c 34 62 a1 df 5a 23 1d ea 4a 08 73 58 5e 53 33 c6 3b 30 08
                                                                                                                                                                                                                                                    Data Ascii: 0~AC^[yzW9P.}o#P0@ @ g|@(lF*,7%g*a<1cQI rj%Xu5F;zGKQsWv-}=m`#ERQAygPDOq+ )4HWL!jl}JRLDX8O4&{,4bZ#JsX^S3;0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    116192.168.2.449937104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC983OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g003-550.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC969INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 10498
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=55235
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="sensors-24-02077-g003-550.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a8a-d7c3"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:46 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 185
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e49bdb436d-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC400INData Raw: 52 49 46 46 fa 28 00 00 57 45 42 50 56 50 38 20 ee 28 00 00 70 a5 00 9d 01 2a 26 02 ef 00 3e 49 20 8e 45 a2 a1 a1 11 0a 45 c0 28 04 84 b3 b7 7b 14 05 50 1a 07 31 c3 f2 ab 90 1d 8d 56 ba e3 eb a7 a4 df 3f fb 37 7e 3a 92 f6 b3 f1 fe 40 7c ff e7 a3 fe 17 fc bf 65 9f a6 7d 83 bf bd f4 32 fe e5 e8 0f f5 f3 fe af f9 9f 77 2f f5 7f ad fe e8 ff c0 fa 80 7f 4b ff 6b d6 89 fb 91 ec 25 fc 4f fb c7 a7 1f ee 07 c3 37 f7 ff fc 3e 95 9d 7c fd 21 fe 79 fb 0d e1 03 f7 9f f0 df 98 1f dd fb 44 fc e7 ed 0f f7 cf a1 bf cc 34 2f d9 b6 a6 5f 29 fb 85 f9 5f ed ff bb bf e1 ff 74 be ff 7f 53 fe ef c3 ff 83 3f c4 7d cb 7c 84 7e 5b fc 8b fc 0f dc 37 aa 1f f4 1d e4 ba 8f ed f7 a8 2f a8 3f 42 ff 67 fd db fb 97 fe 1f 79 8f 9a ff 69 e8 9f d8 3f f9 3f 6c 9f 60 1f c9 ff ac ff b9 fc de f8
                                                                                                                                                                                                                                                    Data Ascii: RIFF(WEBPVP8 (p*&>I EE({P1V?7~:@|e}2w/Kk%O7>|!yD4/_)_tS?}|~[7/?Bgyi??l`
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: d7 69 91 e6 b4 2b 33 d7 46 5d ef e1 15 e6 fa 2d a1 e1 5d 4d 43 b6 6e 28 c2 e9 91 68 56 17 fd 0f 61 6a ef 63 b4 60 b8 92 4d ad 42 09 1f f0 6e fa fe f1 6e e2 96 66 ba f7 25 7e 8f 47 fe 88 08 3a 7b 39 47 0f 47 e6 ef 33 ef 77 c5 79 87 24 41 a1 55 5f 9c 5b ae d3 23 cd 42 45 88 68 8b 5e 0d d6 36 5c c9 17 ce f6 6a 6b ea 65 42 aa dc 62 8c 57 5b 38 d0 14 45 78 40 40 b5 48 4a e5 20 88 4f 2e df 5d a0 b8 4f 5d 25 a2 76 83 ab 68 43 41 d4 10 cb 45 53 c8 e6 3b aa cc c3 18 99 19 96 62 ed 88 3a f3 5d 35 13 f2 49 31 96 e2 cc 30 43 ff 6e bb 4c 37 ee 49 ae 65 6e 8a 01 88 34 e5 8c e9 d5 02 37 2d 71 19 5a 4a 00 38 10 3c 04 18 eb e5 fd 4b c5 6a 40 e6 4c ee bc 1a 1d f2 21 8c 30 a0 c6 39 95 a0 2d a9 0b b6 a2 57 03 46 df 07 9f db 6d 9f c2 f2 ec 68 be c5 85 3a d0 1e ba 66 3e 97 59
                                                                                                                                                                                                                                                    Data Ascii: i+3F]-]MCn(hVajc`MBnnf%~G:{9GG3wy$AU_[#BEh^6\jkeBbW[8Ex@@HJ O.]O]%vhCAES;b:]5I10CnL7Ien47-qZJ8<Kj@L!09-WFmh:f>Y
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 55 f6 58 af f2 e5 cc e2 a2 b2 84 84 0c 82 d1 66 81 5f 9a ac 5e b6 fc e0 37 d1 d7 30 67 50 06 a9 79 2d 82 40 00 00 85 b3 28 70 26 02 84 81 c8 50 1c ec 42 b7 9a 9e 48 af f5 19 7f 96 6e 8f da e3 b5 d5 f2 f9 ce 8b 37 c8 b4 28 4f 4d f9 d6 91 b4 bb 5c 4c 97 52 af 41 6d 89 3f fb ad 54 0d 94 2c 02 bd 5d 84 ac 96 99 21 77 54 eb e1 65 74 fd 3c 23 e3 ea 91 0c d9 cf a6 2d 0a 10 69 34 be dd 2f 80 62 d3 08 6e af 36 c9 c3 9b 75 c7 2a 04 e5 ec f1 c3 50 ee 92 97 40 72 cd 96 6a 4e fc 54 f7 4b 0e 73 e2 f7 67 b0 9c 08 16 c8 80 7e f7 89 34 50 bc 4f b4 81 a7 70 27 d6 67 b9 83 48 58 ad f9 b7 54 64 87 c4 c3 69 88 50 f1 64 29 8d f0 5e 4c 8f e5 1f 54 e1 64 fb aa 62 99 5c 80 39 3c 21 c8 68 b9 24 19 a3 be 74 0e 43 74 42 0d 46 fe 36 aa 3d 2a 7d e0 f4 1e 14 c6 62 c8 ed 65 a6 f4 d0 f2
                                                                                                                                                                                                                                                    Data Ascii: UXf_^70gPy-@(p&PBHn7(OM\LRAm?T,]!wTet<#-i4/bn6u*P@rjNTKsg~4POp'gHXTdiPd)^LTdb\9<!h$tCtBF6=*}be
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 2a e8 22 66 af 87 a3 24 a0 3a 51 bf f6 d0 c1 23 3e a7 1c af a6 41 d1 b9 35 64 1b d3 9a c0 3c da 21 55 3c b0 4e 8e e2 31 a9 55 90 0b 4f 7c 25 f6 11 01 03 68 40 7c 7d e0 31 5c ce 86 b5 2c cd 30 e3 96 1a e5 c4 33 93 73 b6 df 2d d3 1b a3 6d 94 89 1e 00 ee a7 34 46 d0 14 15 5c 48 11 03 f1 70 70 42 32 5a 8f 45 b2 2c 6d 86 4c 81 95 61 91 a0 36 db 61 0b 0a 39 bf e8 95 70 ab 8a 2b ac 74 c6 63 4a 43 9f 29 ad b2 99 84 57 12 4e 1c 25 78 60 45 b0 a5 26 e1 74 3d 97 b5 93 48 bb e6 d9 08 09 1b a6 5c 4f fe 0d 74 3f a4 f8 0d 78 1e ca 18 7e 8c 98 f8 18 c6 b3 6c 78 2b 8b 28 ba f6 78 f6 07 05 f3 48 23 08 ac 23 41 21 3b 3f 01 8b b8 0f e7 d9 e7 10 6f ef 74 af 5c 09 84 34 d8 6b d6 99 5c 21 9d 91 b1 27 4f 77 ae 3b 34 d2 78 04 50 89 48 18 d1 62 8e 2d e8 a8 16 8a 7f cc cf 27 b0 52
                                                                                                                                                                                                                                                    Data Ascii: *"f$:Q#>A5d<!U<N1UO|%h@|}1\,03s-m4F\HppB2ZE,mLa6a9p+tcJC)WN%x`E&t=H\Ot?x~lx+(xH##A!;?ot\4k\!'Ow;4xPHb-'R
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: be 61 46 97 1a 12 b4 fb 64 cc 00 7e 66 ea dd e6 9c 4b 6f 06 ba 79 50 25 6f 47 10 f0 15 47 c0 d1 2f 86 bb 44 7d 32 ab 76 8a b3 e2 38 0a 2b c5 30 1b 50 24 6c d2 da bc 26 43 39 a7 c4 03 b4 23 2e 1e 04 0a 3f 07 a6 7a 1a d6 92 82 ea 43 c9 0e cb 36 f9 bf ea 5c b4 c1 57 f5 24 a4 f0 29 97 6c aa 6a 39 79 ad ce e4 75 8f 6d e1 76 25 12 1f 39 17 8d 9c ed 8a 4a 07 70 98 d7 05 eb a4 9d c5 fe 87 a0 ec 5e ec 5d 77 54 4e 19 1b ba 2d 52 31 4a 5b ca 0c a9 3b cf b8 51 4b fe c7 f7 85 a1 c1 81 31 5f be 6a 8b f1 7b b4 f1 57 c8 34 e3 f1 31 db e6 e4 9d aa f5 f3 2b f1 31 40 c7 e4 b6 b9 9e 46 3e 30 4c 1f 7b da 67 d0 5b 31 c9 e8 ad cb 86 75 4d 18 81 c7 c7 71 1e b3 51 31 98 1f e0 10 52 a8 e3 34 07 7f 4f 0b bd c6 f6 79 14 d4 63 45 ee 3a bd 4a 00 54 74 d9 7a 4b c3 5d 7c 4b af 4a 35 d4
                                                                                                                                                                                                                                                    Data Ascii: aFd~fKoyP%oGG/D}2v8+0P$l&C9#.?zC6\W$)lj9yumv%9Jp^]wTN-R1J[;QK1_j{W41+1@F>0L{g[1uMqQ1R4OycE:JTtzK]|KJ5
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 64 a0 9c 10 2f 22 39 c8 27 06 f1 7a d5 cf cb c3 eb 3a 25 fc 96 1b 2f 6c 4b 18 ac 7d 9d 18 6a af 4d ea 22 5a f4 5f a8 e7 93 e7 1f ca df 8c 6a 9e aa aa 2c 16 91 a9 e1 df f0 ec dc 90 be 0c a6 dc 8e 7e bd 86 fa 87 94 78 13 2d 4b e7 68 29 02 55 37 24 3d ba 4f 88 a0 70 fd 29 87 fa af bb 26 1d 30 a2 e2 7d 24 36 0d ec c5 0b 26 95 33 21 91 ab 3e 94 33 c5 c2 e4 d0 6f 49 bb e3 36 1e 1c f5 88 aa 1b c6 2b ab 9d d7 11 b8 01 8d 3f 5b 31 b7 93 f4 2d 4f 25 7f 50 4a 78 4d d4 5d 20 41 f6 71 dc 8c 18 1b 23 f7 16 c9 83 e7 77 22 51 76 72 cb 14 80 66 91 26 c2 94 75 a8 f8 ce b8 4d 4e 07 b2 97 f8 1c fb 21 2c fe b8 7e 69 db 36 35 95 59 64 ca 58 8a 8c 98 c3 62 9a c4 1a d1 fb de 6c be 49 15 36 2d 62 f0 c6 56 66 08 45 30 59 32 59 64 d0 2f 68 19 73 a0 5a a2 31 34 26 8e 27 f4 fc 13 a9
                                                                                                                                                                                                                                                    Data Ascii: d/"9'z:%/lK}jM"Z_j,~x-Kh)U7$=Op)&0}$6&3!>3oI6+?[1-O%PJxM] Aq#w"Qvrf&uMN!,~i65YdXblI6-bVfE0Y2Yd/hsZ14&'
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 45 60 3e ca 13 d8 8c a5 35 06 58 fd 04 d1 1d b8 a3 c6 86 82 4a 1a a3 0a 01 fd 71 0c a6 91 5a e9 68 36 fe 06 c8 dd 66 c3 d1 d7 6c 03 4c 3d 49 db 7f 40 68 88 da 1d 55 09 1c ad 5a 4c 6e 86 25 6e ff 01 bf 94 1b 12 d8 84 79 a7 e7 60 ff c3 13 7d 4a 1f 3b 63 08 bf 83 a7 17 40 92 cf 37 3f fe 93 a1 f0 f5 75 b4 eb 77 bf 4c 33 55 f9 ad a0 85 2d a6 7d 85 8d 26 2f a9 ed e7 17 28 1e 58 71 f3 33 b1 8a 6c ab fe 9d 54 b3 c4 16 bd 38 9c 06 af 09 16 3e 5b d0 39 a9 be 96 4c 49 a2 8d 0d 03 2b ef 15 d9 3f 88 fd 09 f5 71 0d 27 3f f3 3c ea eb b3 fa 19 f4 69 70 93 00 d7 01 06 0b 08 0b e0 cc 20 3b 9d 82 e3 76 32 2b d5 55 b2 a6 64 68 f4 cd 2c 5d 6b af 90 00 79 69 f9 99 08 95 1c e4 d2 98 26 80 1c 20 99 d4 39 34 1a cb 10 98 0b ad e7 48 82 cf 15 91 bb 45 69 e1 2e da d0 5e 07 89 44 90
                                                                                                                                                                                                                                                    Data Ascii: E`>5XJqZh6flL=I@hUZLn%ny`}J;c@7?uwL3U-}&/(Xq3lT8>[9LI+?q'?<ip ;v2+Udh,]kyi& 94HEi.^D
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 7f fb 30 64 1c 35 c0 3c 94 ff bc 78 dc a9 14 10 ee a7 65 d1 22 74 63 62 3d 99 83 98 ea 0a a6 25 ec 01 c1 07 4f df ac 84 08 9b a9 94 8d 66 75 49 58 0e 4a e2 75 6e b2 bb 32 0a 11 07 a5 47 2a 50 eb da b6 7e 59 ff 62 67 23 ca 7a 31 f8 86 ec 9f 62 ec 9c a8 ef 75 59 e0 c2 1c b5 08 8e 6a 18 5f 21 e1 d0 c3 2e f4 3e f8 2b 51 90 93 44 b3 11 7f 0e 79 b9 8f ca a9 62 2d 1b 7a 23 a4 e7 eb a3 f6 2f 11 c1 64 68 79 5c 74 b8 6e 23 94 79 df 0d 0d fa 9a 7a 5e 43 a2 92 04 b6 58 31 d2 9a d5 28 b4 88 68 91 9e 3a d0 2b 71 58 50 c2 b5 6b ad 3b e3 00 6b 08 23 f1 4a 1f be db c2 85 10 bc d3 bd d0 0a e5 03 d3 da 7c e5 8e 7b e9 a5 1b 1f b7 01 e7 b2 f2 6f a6 1b b8 c2 83 bd a7 f5 ca 04 60 4d 53 5f 14 e5 3d 83 b2 cb d9 82 74 11 20 33 eb 6d ba 55 7c d9 31 c2 f0 95 72 94 94 9c 45 2b 4b b0
                                                                                                                                                                                                                                                    Data Ascii: 0d5<xe"tcb=%OfuIXJun2G*P~Ybg#z1buYj_!.>+QDyb-z#/dhy\tn#yz^CX1(h:+qXPk;k#J|{o`MS_=t 3mU|1rE+K
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC515INData Raw: f7 e4 d8 58 9c ff 49 f2 05 eb 35 75 82 2c fe b2 f0 9d ac 23 52 5c 22 ca 6f 88 5f ea ce b0 ce b2 68 a7 28 97 a8 89 e1 3a 35 36 bf 7f cd 60 db 30 fb 58 cc a2 83 12 fc 36 2f 7f 82 fd 87 a2 f6 65 0a b0 40 ae 73 69 af 67 e7 e8 2b a4 04 a0 97 fa 5d 04 8f 3f 43 a1 bc ce 98 92 27 67 52 96 34 de d2 dc 3d 1c ea e7 d0 c6 e3 3f fc 39 66 43 9f e9 1d 09 2b b1 88 d3 d6 ba 04 d0 40 93 50 53 08 4f 36 90 13 d1 4d ae 61 c1 70 25 16 58 a5 aa 1b ed 08 75 89 f5 6f b1 38 3d ca e4 de 44 bc 05 9a 92 63 f3 f6 a8 d9 f9 5e 9b d8 9b 10 fd 6a 50 74 17 c5 e4 ca e2 8a 68 b0 77 8f f2 e4 71 e7 4a 4c d0 c1 25 c8 bd c1 2a 32 33 9f 2e f6 e9 2e eb b7 52 bd e8 df 3b 7c 9b 55 a3 f0 ff aa 24 b6 8a c1 6a 18 74 45 b4 20 5d fd eb 49 e6 d7 05 e1 41 32 74 01 6f c5 91 97 46 f8 09 db 2e 4a f5 50 00 00
                                                                                                                                                                                                                                                    Data Ascii: XI5u,#R\"o_h(:56`0X6/e@sig+]?C'gR4=?9fC+@PSO6Map%Xuo8=Dc^jPthwqJL%*23..R;|U$jtE ]IA2toF.JP


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    117192.168.2.449939104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC979OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g003.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 535665
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=587218, status=webp_bigger
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a89-8f5d2"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:45 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 185
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e52e320f3f-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC487INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c c9 00 00 05 8f 08 02 00 00 00 87 87 d5 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 08 2c 2b 49 44 41 54 78 da ec da 41 0d 00 30 08 00 31 fc 9b 66 bf 25 9c 86 56 47 67 01 00 00 00 00 00 00 00 00 e0 9a 05 00 00 00 00 00 00 00 00 00 b7 0c 00 00 00 00 00 00 00 00 00 b7 0c 00 00 00 00 00 00 00 00 80 cf 2d 03 00 00 00 00 00 00 00 00 a0 dc 32 00 00 00 00 00 00 00 00 00 ca 2d 03 00 00 00 00 00 00 00 00 a0 dc 32 00 00 00 00 00 00 00 00 00 ca 2d 03 00 00 00 00 00 00 00 00 a0 dc 32 00 00 00 00 00 00 00 00 00 ca 2d 03 00 00 00 00 00 00 00 00 a0 dc 32 00 00 00 00 00 00 00 00 00 ca 2d 03 00 00 00 00 00 00 00 00 a0 dc 32 00 00 00 1e bb 76 b3 2a 35 10 44 01 f8 54 92 49 06 df ff 55 75 06 f3 d3 42 e7 aa d8 2b 11 37
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRCsRGB,+IDATxA01f%VGg-2-2-2-2-2v*5DTIUuB+7
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: ab 55 32 aa a4 32 9a 32 36 4d 01 00 00 e0 07 7b 77 b0 9a 30 10 84 71 fc db 24 0a 45 cf d5 3e 83 3d 17 1f bd 1a 83 16 04 f1 01 bc 59 90 7a b1 57 4f 05 4d b6 cb 2e 49 75 2d d8 83 97 b6 ff 1f 03 09 b3 6c b2 3b b9 85 90 01 80 7f 89 17 43 00 00 00 00 00 00 00 00 00 00 00 00 00 00 be 2d 03 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 43 4f 4c 00 00 00 00 00 80 5f a3 2c cb a8 37 65 a3 69 52 b9 d9 6c 76 bb 9d a4 c5 62 31 9f cf 25 b9 bc 9f 78 da ea d1 64 75 f3 47 df ea f1 4c 9a a6 cd 5d 4e ef 1b 35 c7 0c a3 95 a7 5b 30 32 3a 67 e5 5d c9 c5 63 46 32 69 58 ad 54 c5 13 93 a4 a9 98 82 ac 95 26 89 91 74 3c 94 b6 0a f5 51 c8 48 a5 74 94 94 65 b6 dd b6 92 fa fd de 70 f8 24 a9 db e9 0e 1e 07 7e 28 7b e8 dd 47 15 33 e9 9d 89 1f 59 c7 98 54 81 09 0b 6a 4b 67 2d 38 ad 12 17 d1
                                                                                                                                                                                                                                                    Data Ascii: U2226M{w0q$E>=YzWOM.Iu-l;C-\COL_,7eiRlvb1%xduGL]N5[02:g]cF2iXT&t<QHtep$~({G3YTjKg-8
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: ac e8 9a 8d ff 35 f1 6e c9 62 e6 48 a4 7c 1a f1 71 d2 3f e2 0f 05 00 00 00 00 00 80 3f 09 72 cb 00 00 00 00 00 00 1e 9e 9c b3 aa 52 cd 32 c3 62 b6 a9 a6 44 b4 18 39 3f 3f 57 15 4f b9 fb 66 b3 99 32 c9 66 1d ab 22 ff cc dd 63 ca cc a2 f3 11 72 97 8a 6e 31 dd 76 f7 aa 94 1b 55 5d df a9 ca 96 dc 0f de ae eb fa 78 a9 93 93 55 0c 6e d7 9b ae eb 24 45 81 4b 0d fa a4 ba 83 f7 a5 af 53 ea 6c d1 2c 25 ad 96 a7 9f 5d 3c ab 51 b5 8b 8b 55 04 f3 5f 37 6f 54 ad d7 97 b1 f9 eb 37 4d fc 1c 17 d9 9b 9a 94 d6 2c 56 e3 f1 7a 29 49 1a b6 f6 be 57 65 a5 4e 99 c9 92 e2 bc 9e 14 52 9a 67 92 8d 1d d7 1e 8f 0d cc c7 ce 38 3c 73 7c d8 5c 73 f7 fe 3b 03 00 00 00 00 00 e0 81 a0 26 26 00 00 00 00 00 00 00 00 00 00 00 00 00 80 7b cb 00 00 00 00 00 00 1e ac be ef 25 cd ae 0d 8b ce 7e
                                                                                                                                                                                                                                                    Data Ascii: 5nbH|q??rR2bD9??WOf2f"crn1vU]xUn$EKSl,%]<QU_7oT7M,Vz)IWeNRg8<s|\s;&&{%~
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: b7 f7 b2 fd 7f ac 49 77 e6 f7 54 a9 ef af 4d 3b b4 0c 00 00 00 80 af a9 ee 0e 00 00 00 00 ff 82 ee ce aa aa ee 0a 5d 5e 5e 5e 5d 5d 25 b9 b9 b9 b9 be be 4e 72 7e 7e 7e 71 71 b1 5b b8 e6 ff c5 36 b2 2f 3a fd 58 c3 54 a7 76 f1 ca 72 6f d7 54 77 76 aa 93 af a4 ad 17 6f df bd 79 f5 fa 65 92 b3 b3 b3 17 cf 9f 27 79 f4 e8 e1 d3 67 4f b2 1a 19 59 9d fa 7d 56 a3 96 ac e6 9c bb ed 8f 1a 55 23 b7 74 cf ee 99 a4 56 1f df 3a d7 50 6f 13 4e 2b 75 3c 3e de 4f 23 ad 65 37 f1 73 f6 c8 e7 aa 96 64 dc ae 46 77 ba eb ae 0f 63 ce b9 2b dd 18 cb 2e 39 e9 6c fe f4 a7 02 00 00 00 c0 9f 60 26 26 00 00 00 00 00 00 00 00 00 7a cb 00 00 00 00 e0 ff 67 58 01 00 00 00 00 3f eb 10 00 00 00 00 e0 37 5b c6 c8 ea 74 3a cd 9e 49 fa 03 7b f7 b2 da 30 0c 44 61 f8 1c 29 69 2e f4 fd 5f b4 10
                                                                                                                                                                                                                                                    Data Ascii: IwTM;]^^^]]%Nr~~~qq[6/:XTvroTwvoye'ygOY}VU#tV:PoN+u<>O#e7sdFwc+.9l`&&zgX?7[t:I{0Da)i._
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: cd ed b6 2c a9 9f 7e fc 9b bb 4b 7a f0 c1 47 4d b3 94 d4 2e da 94 1a 49 61 65 c3 ba 5d 19 13 11 16 59 aa 6d ae 83 38 fd e1 4d 07 e4 c1 04 00 00 00 00 00 78 af 11 5b 06 00 00 00 00 00 80 77 de 9b cd ba 18 af 6f 31 cd 85 95 de f2 b3 56 b2 d4 6b 3e b1 1b e6 27 cd 44 5f e3 c6 b2 e4 75 8c bb cc 24 c5 d0 15 11 b9 54 dc a4 64 d3 80 30 c9 2e 2e cf 54 e4 fd a1 72 73 b3 ae e3 6f ae f7 2a da c5 c5 62 91 25 a5 24 b7 28 e7 76 55 a9 f1 ba 54 d6 18 e5 26 05 c1 62 00 00 00 00 00 00 20 27 26 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d8 32 00 00 00 00 00 00 e0 1d 60 32 93 b9 79 1a 78 29 e6 36 f2 41 2a dc bd 4c b2 88 e8 f7 fb 52 3a f5 7d 2d cb d5 aa 96 07 0f 2e 1f 14 29 25 2b 36 eb f5 75 b1 5e af b7 45 ee 7b ab 22 94 b3 72 36 c9 dc ad 6e 51 cb 44 bc 9e 74 18 ee 6e b5 18 ef
                                                                                                                                                                                                                                                    Data Ascii: ,~KzGM.Iae]Ym8Mx[wo1Vk>'D_u$Td0..Trso*b%$(vUT&b '&2`2yx)6A*LR:}-.)%+6u^E{"r6nQDtn
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 6a 5c fe 72 b8 98 59 98 5e 62 0a 69 ce c7 ce d7 cb f3 6e 93 66 6b 85 91 5e 13 00 00 00 00 00 e0 de 91 13 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 6c 19 00 00 00 00 00 00 ee 4f 4c 68 60 c5 b4 37 0f 62 e0 83 9c 73 5f ac ef b4 79 c5 ab 5d 27 07 4f dd de de 0e 95 5f 61 bb dd 8e 37 da 0e 66 fb 1e b5 be 3f 9b cd a1 dc b1 f8 6e b7 dd bd 2c 42 9e 92 d7 57 d6 42 0a 49 51 2b 23 fb 99 7b 29 a6 81 0f 62 30 ce b1 03 5e 0c 03 00 00 00 00 00 78 3f 91 13 13 00 00 00 00 00 00 bf 5d df f7 35 03 66 53 4c 53 61 46 44 ed ca 39 ef 76 3b 49 66 56 c7 48 5a ad 56 2a 9e 3d 7b 16 11 92 be fd f6 db 71 98 8a fd 7e 5f 73 4a 2e 97 cb b6 6d a7 5d 51 48 9a 35 ce 5a aa da 35 ab d4 40 b7 da 72 b4 32 66 de 9c b6 7c f3 cd 37 f5 90 d7 d7 d7 df 7d f7 9d a4 c5 62 31 6e e7 ee 47 b2 73 de 37
                                                                                                                                                                                                                                                    Data Ascii: j\rY^binfk^@lOLh`7bs_y]'O_a7f?n,BWBIQ+#{)b0^x?]5fSLSaFD9v;IfVHZV*={q~_sJ.m]QH5Z5@r2f|7}b1nGs7
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: a5 60 d9 18 00 00 00 00 00 c0 4b 60 6d 19 00 00 00 00 00 00 00 00 00 00 00 00 00 80 3d 31 01 00 00 00 00 00 f0 7c 5c ac 76 84 5c 5a 1e e8 8a 08 55 2d 4f c5 61 d7 38 8e 39 e7 ba 13 65 ed 5a c6 59 6a 5c 3c ba 03 a6 ed 47 93 63 a9 a8 c9 30 0c 75 4a 1f 3e 7c a8 53 3a 3b 3b d3 03 56 7b 68 3e e3 0e 8d 5e a6 b7 9c af 2a 67 59 77 9c 9f 9f ff e6 fb df 48 3a 3d 3d 1d 86 be 9e 4b 9d 4c ce f9 26 df 48 52 68 bb dd 96 9f 7d c8 92 6c 0f 9b 4d 49 f2 c9 7f ff 97 8a 1f 7f fc b1 8e fe 87 df fd 5e 21 49 3f fc f0 43 2d 7b 77 fa 43 3f 9c e8 40 1c bf 08 1e 40 06 00 00 00 00 00 f0 2b c3 73 cb 00 00 00 00 00 00 f0 e5 dc 3c b9 6b 2d 22 9e 32 78 c4 7a 6f cd fb ca 1e e7 cf 74 bc db e6 54 e4 9c 75 d7 33 6e d3 f9 44 11 73 2c 6c a9 45 d5 77 dd 50 74 a9 8b 46 4d 76 ce ce 92 52 d3 dd d5
                                                                                                                                                                                                                                                    Data Ascii: `K`m=1|\v\ZU-Oa89eZYj\<Gc0uJ>|S:;;V{h>^*gYwH:==KL&HRh}lMI^!I?C-{wC?@@+s<k-"2xzotTu3nDs,lEwPtFMvR
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 86 5c 8b 0f 6a 42 27 92 ef 1e 77 8c d2 b2 db ee b6 43 96 94 df 25 97 fa 88 48 29 95 a4 8b 34 a8 b0 a5 b6 29 e6 fa ac 22 b7 9a ac 45 ad 8f 54 cb 42 5d ab b7 2a 27 39 74 47 52 74 02 00 00 00 00 00 c0 03 d8 13 13 00 00 00 00 00 00 00 00 00 00 00 00 00 70 80 b5 65 00 00 00 00 00 00 00 3e 83 55 d8 d6 2c 22 54 43 0b bb 55 5b 35 3c 2b f5 29 22 15 5d 89 14 85 24 37 6a e2 c8 41 d7 3a 9a 83 e3 1e 0a b6 c1 04 00 00 00 00 00 78 66 ec 89 09 00 00 00 00 00 00 bc 69 96 64 6b 66 15 11 d1 5e 46 eb 58 d7 47 cc 8d 9e 26 39 4b 4a 5d 1f 5d 5f da 3a 29 d5 ce da 95 ad 69 9a 0e 77 c9 94 a2 4b 9d ee ca 9a 0e 26 b0 66 59 52 d8 5e d5 84 58 56 06 00 00 00 00 00 f0 ec 78 6e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 80 e7 96 01 00 00 00 00 00 00 bf 6e d6 5a 68 2d e6 46 27 39 49 8a d6
                                                                                                                                                                                                                                                    Data Ascii: \jB'wC%H)4)"ETB]*'9tGRtpe>U,"TCU[5<+)"]$7jA:xfidkf^FXG&9KJ]]_:)iwK&fYR^XVxnnZh-F'9I
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: c6 a5 e9 f8 5d 67 84 51 9d a7 a5 f0 68 d4 5c f0 fd 7e 6f 66 3f 92 dc c7 cf ce 33 22 47 9f 66 7d d1 eb 67 27 eb ed 39 c9 86 3e 0f d2 72 af 10 6c 53 8a 1a 37 21 ed 15 86 be 4b 9d fd 7a d0 fd fd 1f 4b 1e 1f ff e5 23 3e 3c fc ed 53 b7 dd 6e 97 cf e5 f7 af 9f df b6 df 73 7f 4b 86 43 df b7 ed d3 2f 82 36 77 da 46 bf 1e 96 3e b2 6e 18 4a a3 2b 7d cc 3b 07 0b 36 4f 32 d9 82 30 69 4d 85 85 4d 1f b0 14 07 00 00 00 00 00 78 82 ff 2d 03 00 60 3d fc e8 0f 00 00 80 75 49 fa f8 87 e0 cf 5e 06 87 e4 fa 57 d1 2a 56 29 ef 5b f8 80 af a4 ce c1 9c ac d8 14 77 c5 20 0d 89 4a c3 64 23 4a a7 f7 ec 65 b2 b7 09 b6 7e 89 00 00 00 00 00 00 d6 c5 b3 65 00 00 00 f8 cf de dd 2d b9 51 64 79 00 3f 27 53 9f dd 6d 06 7f c4 84 f7 83 61 1d 7e 02 36 82 88 dd 5b 5e 80 57 e1 5d 78 0c ee 79 05
                                                                                                                                                                                                                                                    Data Ascii: ]gQh\~of?3"Gf}g'9>rlS7!KzK#><SnsKC/6wF>nJ+};6O20iMMx-`=uI^W*V)[w Jd#Je~e-Qdy?'Sma~6[^W]xy
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 2b 8f f7 ea a6 4a 8b aa dc 73 b7 7b b6 7f 23 a1 93 cb 53 c6 ca 1b e0 e7 e5 e2 79 6f 2a ab c1 ce 9d e7 d4 e7 96 11 13 97 31 32 99 2e 24 d4 61 6f 00 85 10 ed c5 b6 69 b2 56 4d 8f a6 24 49 67 92 9d db b8 15 91 c6 8a 31 59 4e b3 5c da 1b d9 a7 89 05 a9 77 54 d1 06 2f 93 35 b4 8e 89 f0 2b 1e 00 00 00 00 00 00 00 1c 2c c4 c4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 5b 06 00 bd 21 aa 0c 4a 55 09 76 59 89 44 e6 09 84 be 7a 4d 22 d2 f3 25 5e 44 64 bb 90 82 f5 37 f6 aa 0f ff 70 49 a7 2d 22 dc d5 57 2a aa d7 e0 89 9d af 95 78 b3 5c d8 87 9a b9 e3 1f 8a 03 b6 c9 5d c6 7f ba 45 d5 ab 2a fb f0 e0 87 e8 86 63 66 eb 8b 6d 1e 84 4e 79 ba 3f 6b 70 02 c0 9b 55 5f 41 ca ae 51 31 c6 d1 68 64 21 05 4f 4e 4e 88 68 32 99 c4 18 ed 02 65 65 cc 26 81 1d b7 68 55
                                                                                                                                                                                                                                                    Data Ascii: +Js{#Syo*12.$aoiVM$Ig1YN\wT/5+,[!JUvYDzM"%^Dd7pI-"W*x\]E*cfmNy?kpU_AQ1hd!ONNh2ee&hU


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    118192.168.2.449940104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC983OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g004-550.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC969INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 11920
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=57380
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="sensors-24-02077-g004-550.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a8b-e024"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:47 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 185
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e52d397c88-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC400INData Raw: 52 49 46 46 88 2e 00 00 57 45 42 50 56 50 38 20 7c 2e 00 00 f0 b1 00 9d 01 2a 26 02 d2 00 3e 49 20 8e 45 a2 a1 a1 92 28 45 e0 28 04 84 b3 b7 72 11 2d 3e 3e 25 72 05 a7 ff 91 37 2e 6d f6 ff b1 1d fc 0a 8b d6 bf d3 f8 c5 f3 df a0 5f f7 bf f5 3d 90 fe 8c f6 00 fd 76 f3 d8 f5 63 fd 7f fe 87 a8 0f e7 bf d7 bf 63 bd d6 ff d3 fe bb fb 8a fd 6a fd 93 ff 4b f2 01 fd 37 fc 1f ff 4f 6a 2f fb be c7 1f cd 7f ea 7f ff f7 02 fe 2f fd 47 fe 7f e7 ff ff ff 9d 1f dd df 84 bf ec 1f ef bf 73 7d a6 ff fe ff d5 f7 00 ff ff ed 91 fc 03 a8 1f af 3f d7 7b 76 ff 0d f9 41 e8 af 8d 4f 29 7b 33 fd db f6 ab ef 07 07 7d 77 6a 7d f2 ff b0 df 8a fe d3 fb a7 f1 db f7 9f f3 bf de ff 72 bc fd f8 99 fc a7 e6 77 c0 5f e6 9f ca bf c0 fe 62 fa 2b ff 95 dc d5 b0 ff b7 fd 79 f6 05 f5 2b e7 5f eb
                                                                                                                                                                                                                                                    Data Ascii: RIFF.WEBPVP8 |.*&>I E(E(r->>%r7.m_=vccjK7Oj//Gs}?{vAO){3}wj}rw_b+y+_
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: b7 e0 e3 b9 3d c4 7b e8 81 a7 52 5f 34 d8 01 13 9c 28 08 66 7f bc fc 12 44 b1 5b cf 4e 50 87 21 29 d3 3d 64 9d 32 b6 b3 bc 8f e9 a8 42 eb 0c ce fc e8 0c 75 6d 4c b5 0e 2f ee 5c a2 5b f0 71 dc 9e e2 96 fc 1c 77 27 89 92 2e c7 e2 af 4d f6 da 5c 7c 10 19 25 8b d4 90 21 f6 87 9e ae c9 fb 87 65 00 40 a7 7f 82 8c 95 e1 11 b2 78 38 7a 5e 91 fd e2 97 83 41 92 3d f7 14 b7 e0 e3 b9 3d c5 26 60 0f 4d 07 76 a3 73 63 7d e1 c5 3c 9a b5 5a 42 21 cc 64 31 85 fe e8 31 75 fa 8c 3d 30 71 80 ad b8 b7 86 eb bc 93 40 38 db 8c 3c 0d d7 29 45 e4 64 f6 b7 cf b6 ea 34 7c 08 28 48 0c e4 89 93 c3 7c c8 06 bd bd 38 15 38 1a ca 4f b0 23 8b 1a ef 75 45 f4 71 dc 9e e0 6f d0 a9 11 96 7f 54 5e 74 59 ef e1 4c 6b fd 3f 6d 86 a2 1a 4b 05 51 b6 09 1b cd ff 56 c0 f1 dd a7 fc 68 6c a8 b4 e4 eb
                                                                                                                                                                                                                                                    Data Ascii: ={R_4(fD[NP!)=d2BumL/\[qw'.M\|%!e@x8z^A==&`Mvsc}<ZB!d11u=0q@8<)Ed4|(H|88O#uEqoT^tYLk?mKQVhl
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 11 ed 54 e1 fa 53 7f 85 e0 94 65 b2 2b 79 e7 be ac 21 79 33 89 ef f3 38 07 fb 16 fc e0 8c dc 1e 58 be ff 4e 9f 33 dc ed c9 c8 28 9e df 28 4a 81 e9 0b 24 03 0a bb e8 ae 42 cd af 10 b2 41 d3 52 23 83 61 97 11 55 f9 97 b3 c9 bf 51 c2 46 12 85 14 2d ed de e7 03 cf b3 db b6 ff f0 a7 8b 76 04 16 34 c8 0e aa 1c 47 8c 0c 1d 8f ac c2 41 7a 87 2e cd 10 5f 3d 4a 47 d8 ca 53 85 69 6c 00 c7 7b a8 77 db 36 f8 be 72 07 fe d4 8f 31 30 06 f1 63 95 4d 24 bb f6 42 34 49 81 8d 6d 8a 0e 59 dc 21 95 d0 3e b8 d2 39 d7 97 0d 69 f6 cf ee f7 20 3f b6 a7 39 bd ff f2 d7 4e bb 78 53 84 2e 5f 81 8a 39 5c 5d b4 a2 19 ae c4 6d 15 da d1 e0 cd e7 bf 9f 3e 80 1c bd 22 bd fc b7 bf 88 9f cc 91 6d 50 67 c8 d4 82 25 84 dc 4d 53 36 27 ec 73 b2 fc 0b fc 76 f3 80 ab 9b e2 7a 7d ea c5 8a dc 75 ae
                                                                                                                                                                                                                                                    Data Ascii: TSe+y!y38XN3((J$BAR#aUQF-v4GAz._=JGSil{w6r10cM$B4ImY!>9i ?9NxS._9\]m>"mPg%MS6'svz}u
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: ac 16 46 a1 d2 23 9b f9 23 dd 7c 6a 21 da fa c2 82 bf f4 d0 87 82 10 43 fe 12 b2 28 93 0c ec 4e 8d d0 ed da ab 04 66 41 ef 87 e2 5e 0b 8c cf ec cb 21 b2 7b 4f 3e 03 1d e0 95 93 d0 79 d6 e8 4b ef 4e 6b 67 e9 39 9b de 3e 01 18 36 54 41 25 3e 61 57 0a ad 82 9c 80 75 0e 22 5d 17 b0 bf f5 73 9f 65 97 11 15 28 f0 f9 71 1f 47 0b bb 7e 2e 6f 48 39 2d 1b cf 64 cb ca 21 d5 e5 5e ef a9 da 24 45 0a 33 44 1d e8 b3 66 01 6c e6 9c c0 e0 12 a6 97 8e 7d 6e 1c 37 d1 44 c2 ae 9e e0 d7 b6 e9 04 8e 06 52 e1 07 d5 9c 92 ab 05 33 2e ba c2 09 fb d8 54 07 33 33 e1 47 f3 a9 fc 2f 1d ee 5c 14 aa 1f 32 6c b5 ea 4e 3f f6 41 a3 86 a4 2b 57 6c df 00 f8 61 2a 6a 7e f6 b3 d6 59 d8 6b f6 4f bc 91 be dd bd 52 73 46 94 a7 ed 05 22 47 01 77 28 c7 e4 ab 7c c8 3b 89 a3 56 e4 4a 6d 3c a3 f7 a0
                                                                                                                                                                                                                                                    Data Ascii: F##|j!C(NfA^!{O>yKNkg9>6TA%>aWu"]se(qG~.oH9-d!^$E3Dfl}n7DR3.T33G/\2lN?A+Wla*j~YkORsF"Gw(|;VJm<
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: e7 d8 cb ec bd 6a 7b 54 c8 d0 1d 6a ce d9 fd 3d f6 db a6 43 6f 5b 4c 7c 53 ec ff 1b 25 d7 03 a0 3e a5 da 65 77 f9 e3 5f b9 72 b8 25 fd c0 1f f5 81 6b dc 54 0a 5a a4 2e 37 01 ac 95 e2 26 ca 38 5e d0 42 3e 9e e5 ea 17 cb 87 2a 2d ec 7a 60 33 0e 3e 83 ea 6c 0b 69 fc 60 58 35 d9 82 da c1 a6 18 50 53 9b 3d 56 e5 1d 84 c8 49 c6 0a 9f dd 3a 98 1a 65 10 da 41 e1 e6 94 57 ec 31 52 bd d5 bf 8b 64 3a bc 85 e7 fb 01 93 b8 23 30 25 06 06 16 6a 56 fa 23 85 4e ab 85 a3 c7 57 9f 89 65 08 db 12 51 c6 71 d0 4a 7e 04 c0 fb 29 b7 28 08 49 f9 67 0b 39 65 6b 4b b1 b9 9f 2d fb e8 ca c6 84 b9 51 42 ad 87 8d 90 bd fb d2 0d 6b ab f9 5e d9 9f c1 c5 9a 8c e4 eb 9a 49 a5 3a cc fb ca e8 d8 8d 5f f4 c3 9b a2 3c 1f 47 21 37 03 11 9f 3e 89 14 7b a3 41 3a 69 94 42 96 ab fd f3 c6 16 be 71
                                                                                                                                                                                                                                                    Data Ascii: j{Tj=Co[L|S%>ew_r%kTZ.7&8^B>*-z`3>li`X5PS=VI:eAW1Rd:#0%jV#NWeQqJ~)(Ig9ekK-QBk^I:_<G!7>{A:iBq
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: a9 30 67 33 72 35 10 bc 37 e4 27 a0 ba d9 5d bf c4 eb 16 33 41 c7 49 9f c5 40 4a af 9a 54 2e 1d a4 b6 e4 da 13 83 d4 4f 7a 18 7c 94 5d 06 a5 5a 47 cb e1 b8 47 72 ad 3b 10 1d 53 2f 62 79 3d 2f 45 45 97 02 c6 bf b2 3d 81 41 82 c9 84 01 2c ba c3 9c 96 10 f2 2e 07 d9 9e e4 75 60 d7 40 df d4 47 88 72 37 22 2e 5f 00 63 f9 bb da 71 f7 df 55 79 4b 77 65 4c b0 9c 80 14 a3 d0 7f a0 78 10 c3 7a 9f e3 b2 69 34 3b e6 55 2d 0e 0b 97 16 32 c5 3f 74 8b 2d cb 0b e5 0a f0 73 6a 39 53 57 6c 7d 3a 3a 79 d3 96 ec 38 48 79 75 bb 73 13 9a fa 4d 5f e7 12 a9 d3 f5 34 5e 68 28 56 d1 d2 0b 08 6c 98 0b 55 4b 0e 33 d0 7d fb 18 ee ca dd 5c 1b 4f 1f b1 0c 7c 44 56 86 87 94 14 bf cd 24 83 2d 78 cc 9a f4 5e 10 c7 06 cc ef 4d ee cf a7 d3 4e 5f 0f 3f b7 a2 10 97 dd 6c d0 ee da a3 ba 84 ba
                                                                                                                                                                                                                                                    Data Ascii: 0g3r57']3AI@JT.Oz|]ZGGr;S/by=/EE=A,.u`@Gr7"._cqUyKweLxzi4;U-2?t-sj9SWl}::y8HyusM_4^h(VlUK3}\O|DV$-x^MN_?l
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: ab 7a 12 44 f5 47 d6 fb c0 d8 7c bb fb 91 b7 b1 c6 c8 31 a5 94 4e 15 62 88 90 09 43 32 48 9e 90 4d 47 b2 e2 53 5c 27 ba dc a4 c4 fe 33 62 91 0d 14 b8 fd 97 f7 c8 02 cb d2 ce 58 ec d0 08 96 b3 e0 d0 b3 80 f3 e7 f3 ba b2 d3 bd d5 2a 4f ee 5b 8f 1b 6b c2 65 b9 b3 ae a7 80 af 35 a9 11 22 90 f0 72 7f 8c 35 b7 b7 f7 1e 4d f6 4b 2f fe b0 27 cd 06 71 69 e2 1a 72 36 e8 f5 b5 24 c0 30 6b bb 5f 14 7e 37 9c 92 b2 62 45 b4 80 fb 57 d3 7c e4 9d 8c 9f 0b 82 a7 52 23 f6 b2 6a 81 a9 39 9b 28 48 ea 2f 07 5b bd a1 e1 f5 3d a0 32 3a 44 f4 42 5c a9 fe 5c 8f 26 38 d0 84 32 fc f4 11 b2 1f 7c 23 62 e3 44 09 5a 7f d1 8a 31 ea 43 2a d7 71 a3 55 18 9d ef 70 6b 7f 9d fd 10 35 0c e8 04 9b 70 56 32 77 19 c3 68 bf 2b d6 89 fe 82 84 f8 b8 dc 21 3a 38 e2 96 8c a5 4e f5 4e 6a 7c 6b e8 15
                                                                                                                                                                                                                                                    Data Ascii: zDG|1NbC2HMGS\'3bX*O[ke5"r5MK/'qir6$0k_~7bEW|R#j9(H/[=2:DB\\&82|#bDZ1C*qUpk5pV2wh+!:8NNj|k
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 3f 97 88 0c 2c d8 94 fa 3c 4b 2c 6b 73 da c9 5a f4 23 bf bd a9 42 04 c5 bb 4e 6d 40 1f d9 08 df 85 0f 7b aa ec 08 65 55 41 b0 de dd a5 ad 7d 65 10 0a af c3 db 74 41 2a 59 80 9c 9b b3 3a 8d 39 90 4f c3 0a 3d b5 10 6f 53 35 49 4a e3 19 c0 cf 85 93 26 82 35 57 c6 cd 8e 05 07 31 21 79 73 3d 35 38 1a d0 a0 ba 26 6b 1c 43 c2 44 e0 68 82 14 d3 1e 40 67 1f f0 32 2c 30 fd f2 59 85 4d 49 8d 1e bf 35 70 ca 34 72 ac d9 ca 2b eb f1 f4 0d b6 b0 03 06 57 78 18 f7 73 a8 5e 0a aa 1f 59 c4 90 3b be 87 19 31 89 51 93 0b b5 08 d2 27 03 40 f1 69 c8 02 32 dc a7 03 56 c9 7e 17 0e f7 4f ce 3e 8e ea 16 94 e8 6c b8 8c bc 05 97 ee 0c 51 ec e9 03 48 29 d0 1d 97 ee 11 c8 19 6a 7f 1b 43 40 13 2e 04 43 67 aa ac f4 04 6b f5 4d a4 1b d4 48 3d 30 f3 a4 8d 77 c4 ac c5 c3 04 16 2f dc 9b 8f
                                                                                                                                                                                                                                                    Data Ascii: ?,<K,ksZ#BNm@{eUA}etA*Y:9O=oS5IJ&5W1!ys=58&kCDh@g2,0YMI5p4r+Wxs^Y;1Q'@i2V~O>lQH)jC@.CgkMH=0w/
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 47 e9 8f 2a cd 8a 7f dc c6 4d 80 e6 fe a9 87 95 50 f9 10 3d 63 20 8c 86 0e 88 34 49 2d 74 d3 9d 51 01 a7 c4 f9 ae f5 b3 21 7f 91 6b 96 99 2c f4 7a fb 9e ff 1a 28 7a a9 0b 3e 32 12 16 90 1d 17 7a 78 3e db d2 5c 39 7f 54 07 0c 58 d6 b2 c1 7d c6 7b 7a a3 c8 49 b4 36 c8 fe ca db 9f 94 3d 76 52 57 3b 55 61 4f de 37 d1 bd 49 7e 6a 53 b1 db 46 20 20 13 1d e7 5f 82 ec 3a ea 2c 74 de 35 ae 28 35 c3 a6 5c 65 7b b2 be 1e 00 83 67 03 6e 35 c5 ab d5 0d e6 48 51 02 04 6a c1 36 fb b2 25 df 6f e8 73 41 1d e9 15 67 94 7b 58 c5 f1 28 a7 2e 41 e2 ec 0a 41 e4 ff 52 80 7c 62 bf d6 47 72 c4 4e c5 52 67 b5 04 17 8e 94 b0 85 6c c9 2f ec 5d 54 d6 d1 1b 69 ba 0f d3 01 e9 6e a4 52 af 58 58 4e d6 77 bb 9a 44 4f b9 71 ed d4 77 fe 58 7d 2f de 17 2e d0 bb 7d ec 70 ce bf f4 05 a0 3e 47
                                                                                                                                                                                                                                                    Data Ascii: G*MP=c 4I-tQ!k,z(z>2zx>\9TX}{zI6=vRW;UaO7I~jSF _:,t5(5\e{gn5HQj6%osAg{X(.AAR|bGrNRgl/]TinRXXNwDOqwX}/.}p>G
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC568INData Raw: 88 27 b4 3e 8c de 86 59 b3 01 9f 93 39 33 77 62 8e 2a 44 b2 63 29 81 de fb 63 de 9b f2 ea 40 dd d1 bc a3 16 f1 66 3b af a2 e9 04 dc 6e 37 1f ac 79 9d 21 36 b1 ba 4b 0f fa 5d 12 0e 00 2e 24 c3 17 13 df 96 de 8d bb 24 e3 3a 58 6b 7f c2 c3 86 57 0f 43 4e 1e a0 af 0c f8 75 4c 45 50 f5 3c a8 96 83 7a 98 8a d7 bc 68 e8 c6 a6 80 16 40 18 e4 c2 44 5f b4 0a 62 db 7e 48 21 87 aa 5e 18 e8 99 0a 94 46 6b 49 8a 73 2f 05 f4 16 cd c5 e6 95 91 10 9a 3e 57 44 f0 c1 c2 42 01 1d f4 40 51 c0 36 bb d1 83 a6 4f 43 9f be c4 82 8b d3 2f 3d 91 65 14 69 ac 7b b6 33 e5 7f 9e fb 81 23 93 e0 98 db 94 a4 dc 5e de e0 b0 a2 d1 51 e3 b6 57 60 52 4e 0b 5d d6 5c 43 ee ed 3b a3 4e 41 74 b6 6b 03 7f a9 27 87 65 6b 36 37 ac 96 ba 87 68 f9 73 6a 9c 58 20 3f 8b 0c 81 c5 49 f1 32 f9 2b 01 15 ad
                                                                                                                                                                                                                                                    Data Ascii: '>Y93wb*Dc)c@f;n7y!6K].$$:XkWCNuLEP<zh@D_b~H!^FkIs/>WDB@Q6OC/=ei{3#^QW`RN]\C;NAtk'ek67hsjX ?I2+


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    119192.168.2.449943172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC535OUTGET /img/design/chosen-sprite.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1012INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 520
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=538
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "632c1643-21a"
                                                                                                                                                                                                                                                    expires: Wed, 09 Oct 2024 20:10:05 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:07 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 385744
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=xZ38i0jP6IMm8DH4zLnobQej1SLngAoU9sEGd1fIWmCh7f0gzFG69fsBZEC1Btme8N%2Fpk3Egk%2FksCl9ToiImRm5zd8V%2BvmYAwn7N2Sa3FSz3qCvAw6csMKpVMQJYMvOADX0%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e69d86c345-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC357INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 34 00 00 00 25 08 04 00 00 00 a7 fb 02 5e 00 00 01 cf 49 44 41 54 78 da ed d7 b1 6b 13 61 18 c7 f1 57 05 97 16 82 81 60 c1 e2 e6 1e 39 39 08 74 b1 c2 b3 64 12 2c 18 a8 42 91 ee 76 51 11 54 10 93 f7 bb 16 8b b8 d5 c1 41 10 04 5d 02 81 40 21 fe 05 c1 c5 51 28 2a 91 c0 41 a0 38 e8 3d 5e 5f 8e e3 a6 b3 25 3c 53 fb 7b 96 df 71 3c ef 87 17 6e 39 67 13 6a f4 89 f2 1e 33 a2 61 05 0d 51 12 32 8a 16 09 ca d0 0a 5a e5 20 50 1b 81 99 d0 74 56 61 85 19 4a 8a 32 0d 8c 5d d8 24 0d 54 c7 96 69 95 6e 14 1d 7f 7d f1 58 4c c2 3a 49 89 62 17 2d e6 43 c5 7a 83 6f 5c 3e 12 34 08 4c 9c b5 88 29 ca c8 1d 86 3a fb 39 33 65 a9 62 fd 3d ca e0 48 50 8d 01 71 de 9b ec 15 a7 d2 ce a1 3b 15 cb b7 d0 30 f7 dc 3c 61 17 e5 63 c5 fb
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR4%^IDATxkaW`99td,BvQTA]@!Q(*A8=^_%<S{q<n9gj3aQ2Z PtVaJ2]$Tin}XL:Ib-Czo\>4L):93eb=HPq;0<ac
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC163INData Raw: 3b cd 49 4a 77 81 65 96 9f 9e 35 66 78 c8 4f 14 65 ec d7 2c 99 1d d4 ef f3 88 6d 14 f5 77 8d 18 7f 1d f5 9f bb 17 42 bf ea 7f 31 eb 5d 34 81 78 e9 b5 d7 2c d8 fb 28 37 6d a0 37 3e 7d 7c be 7c 3f 3a 26 90 7f 81 b2 56 3c bd 26 e5 86 09 d4 bb c2 1f 92 5e 7b eb 4c 77 c1 6f f1 97 1f 4f ce 39 9b 70 1b f5 ca 57 be a3 61 b6 9d 55 fc 35 ff 96 2f 8c fd 73 7a 28 ea 77 9c 7d fc b3 40 bd f2 8b f6 d4 03 7e a3 b4 9d 7d fc 27 b4 fc 03 f6 0f 5b e7 2a 79 11 f9 20 d0 00 00 00 00 49 45 4e 44 ae 42 60 82
                                                                                                                                                                                                                                                    Data Ascii: ;IJwe5fxOe,mwB1]4x,(7m7>}||?:&V<&^{LwoO9pWaU5/sz(w}@~}'[*y IENDB`


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    120192.168.2.449946104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC694OUTGET /article/1362940/similarity-related/show-link HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                    expires: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e6cfd543b1-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC67INData Raw: 33 64 0d 0a 7b 22 73 68 6f 77 22 3a 74 72 75 65 2c 22 6c 69 6e 6b 22 3a 22 5c 2f 61 72 74 69 63 6c 65 5c 2f 31 33 36 32 39 34 30 5c 2f 73 69 6d 69 6c 61 72 69 74 79 2d 72 65 6c 61 74 65 64 22 7d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 3d{"show":true,"link":"\/article\/1362940\/similarity-related"}
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    121192.168.2.449945172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC562OUTGET /bundles/mathjax/MathJax.js?config=TeX-AMS-MML_HTMLorMML HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=63048
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"596c967d-f648"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 23:28:39 GMT
                                                                                                                                                                                                                                                    last-modified: Mon, 17 Jul 2017 10:50:37 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 356391
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=lXjoTzHCQFUXUJINh9%2F5cQep919%2Fr6bStZJSsXQsehEw1DqnqTZc5S9ilwBziqR%2BFbnUYZy%2BP0NP%2Bh3AzPy28kpzHay9mMhP8Jz6rQK8a0llTUbUQ0DAykQ%2FoKeRdiPIxWo%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e6cfc11a30-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC346INData Raw: 33 38 63 33 0d 0a 69 66 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 42 79 49 64 26 26 64 6f 63 75 6d 65 6e 74 2e 63 68 69 6c 64 4e 6f 64 65 73 26 26 64 6f 63 75 6d 65 6e 74 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 29 7b 69 66 28 21 28 77 69 6e 64 6f 77 2e 4d 61 74 68 4a 61 78 26 26 4d 61 74 68 4a 61 78 2e 48 75 62 29 29 7b 69 66 28 77 69 6e 64 6f 77 2e 4d 61 74 68 4a 61 78 29 7b 77 69 6e 64 6f 77 2e 4d 61 74 68 4a 61 78 3d 7b 41 75 74 68 6f 72 43 6f 6e 66 69 67 3a 77 69 6e 64 6f 77 2e 4d 61 74 68 4a 61 78 7d 7d 65 6c 73 65 7b 77 69 6e 64 6f 77 2e 4d 61 74 68 4a 61 78 3d 7b 7d 7d 4d 61 74 68 4a 61 78 2e 69 73 50 61 63 6b 65 64 3d 74 72 75 65 3b 4d 61 74 68 4a 61 78 2e 76 65 72 73 69 6f 6e 3d 22 32 2e 37 2e 31 22 3b 4d 61 74 68 4a 61 78 2e
                                                                                                                                                                                                                                                    Data Ascii: 38c3if(document.getElementById&&document.childNodes&&document.createElement){if(!(window.MathJax&&MathJax.Hub)){if(window.MathJax){window.MathJax={AuthorConfig:window.MathJax}}else{window.MathJax={}}MathJax.isPacked=true;MathJax.version="2.7.1";MathJax.
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 62 3d 77 69 6e 64 6f 77 5b 64 5d 3b 69 66 28 21 62 29 7b 62 3d 77 69 6e 64 6f 77 5b 64 5d 3d 7b 7d 7d 76 61 72 20 65 3d 5b 5d 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 66 29 7b 76 61 72 20 67 3d 66 2e 63 6f 6e 73 74 72 75 63 74 6f 72 3b 69 66 28 21 67 29 7b 67 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 7d 66 6f 72 28 76 61 72 20 68 20 69 6e 20 66 29 7b 69 66 28 68 21 3d 3d 22 63 6f 6e 73 74 72 75 63 74 6f 72 22 26 26 66 2e 68 61 73 4f 77 6e 50 72 6f 70 65 72 74 79 28 68 29 29 7b 67 5b 68 5d 3d 66 5b 68 5d 7d 7d 72 65 74 75 72 6e 20 67 7d 3b 76 61 72 20 61 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 66 75 6e 63 74 69 6f 6e 28 29 7b 72 65 74 75 72 6e 20 61 72 67 75 6d 65 6e 74 73 2e 63 61 6c 6c 65 65 2e 49 6e 69 74 2e 63 61 6c 6c 28 74 68 69
                                                                                                                                                                                                                                                    Data Ascii: b=window[d];if(!b){b=window[d]={}}var e=[];var c=function(f){var g=f.constructor;if(!g){g=function(){}}for(var h in f){if(h!=="constructor"&&f.hasOwnProperty(h)){g[h]=f[h]}}return g};var a=function(){return function(){return arguments.callee.Init.call(thi
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 73 2e 70 72 6f 74 6f 74 79 70 65 2e 63 61 6e 2e 63 61 6c 6c 28 74 68 69 73 2c 66 29 7d 2c 68 61 73 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 70 72 6f 74 6f 74 79 70 65 2e 68 61 73 2e 63 61 6c 6c 28 74 68 69 73 2c 66 29 7d 2c 69 73 61 3a 66 75 6e 63 74 69 6f 6e 28 67 29 7b 76 61 72 20 66 3d 74 68 69 73 3b 77 68 69 6c 65 28 66 29 7b 69 66 28 66 3d 3d 3d 67 29 7b 72 65 74 75 72 6e 20 74 72 75 65 7d 65 6c 73 65 7b 66 3d 66 2e 53 55 50 45 52 7d 7d 72 65 74 75 72 6e 20 66 61 6c 73 65 7d 2c 53 69 6d 70 6c 65 53 55 50 45 52 3a 63 28 7b 63 6f 6e 73 74 72 75 63 74 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 66 29 7b 72 65 74 75 72 6e 20 74 68 69 73 2e 53 69 6d 70 6c 65 53 55 50 45 52 2e 64 65 66 69 6e 65 28 66 29 7d 2c 64 65 66 69 6e 65 3a
                                                                                                                                                                                                                                                    Data Ascii: s.prototype.can.call(this,f)},has:function(f){return this.prototype.has.call(this,f)},isa:function(g){var f=this;while(f){if(f===g){return true}else{f=f.SUPER}}return false},SimpleSUPER:c({constructor:function(f){return this.SimpleSUPER.define(f)},define:
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 72 6f 74 6f 74 79 70 65 3d 7b 69 73 43 61 6c 6c 62 61 63 6b 3a 74 72 75 65 2c 68 6f 6f 6b 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 64 61 74 61 3a 5b 5d 2c 6f 62 6a 65 63 74 3a 77 69 6e 64 6f 77 2c 65 78 65 63 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 69 66 28 21 74 68 69 73 2e 63 61 6c 6c 65 64 7c 7c 74 68 69 73 2e 61 75 74 6f 52 65 73 65 74 29 7b 74 68 69 73 2e 63 61 6c 6c 65 64 3d 21 74 68 69 73 2e 61 75 74 6f 52 65 73 65 74 3b 72 65 74 75 72 6e 20 74 68 69 73 2e 68 6f 6f 6b 2e 61 70 70 6c 79 28 74 68 69 73 2e 6f 62 6a 65 63 74 2c 74 68 69 73 2e 64 61 74 61 2e 63 6f 6e 63 61 74 28 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 29 29 7d 7d 2c 72 65 73 65 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 64 65 6c 65 74 65 20 74 68
                                                                                                                                                                                                                                                    Data Ascii: rototype={isCallback:true,hook:function(){},data:[],object:window,execute:function(){if(!this.called||this.autoReset){this.called=!this.autoReset;return this.hook.apply(this.object,this.data.concat([].slice.call(arguments,0)))}},reset:function(){delete th
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 65 73 75 6c 74 20 69 6e 73 74 61 6e 63 65 6f 66 20 45 72 72 6f 72 29 7b 74 68 72 6f 77 20 72 65 73 75 6c 74 7d 72 65 74 75 72 6e 20 72 65 73 75 6c 74 7d 7d 7d 54 45 53 54 45 56 41 4c 3d 6e 75 6c 6c 7d 3b 76 61 72 20 55 53 49 4e 47 3d 66 75 6e 63 74 69 6f 6e 28 61 72 67 73 2c 69 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3e 31 29 7b 69 66 28 61 72 67 75 6d 65 6e 74 73 2e 6c 65 6e 67 74 68 3d 3d 3d 32 26 26 21 28 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 30 5d 3d 3d 3d 22 66 75 6e 63 74 69 6f 6e 22 29 26 26 61 72 67 75 6d 65 6e 74 73 5b 30 5d 69 6e 73 74 61 6e 63 65 6f 66 20 4f 62 6a 65 63 74 26 26 74 79 70 65 6f 66 20 61 72 67 75 6d 65 6e 74 73 5b 31 5d 3d 3d 3d 22 6e 75 6d 62 65 72 22 29 7b 61 72 67 73 3d 5b 5d 2e 73 6c 69 63
                                                                                                                                                                                                                                                    Data Ascii: esult instanceof Error){throw result}return result}}}TESTEVAL=null};var USING=function(args,i){if(arguments.length>1){if(arguments.length===2&&!(typeof arguments[0]==="function")&&arguments[0]instanceof Object&&typeof arguments[1]==="number"){args=[].slic
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 2b 7d 7d 3b 76 61 72 20 57 41 49 54 45 58 45 43 55 54 45 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 73 69 67 6e 61 6c 73 3d 74 68 69 73 2e 73 69 67 6e 61 6c 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 73 69 67 6e 61 6c 3b 74 68 69 73 2e 65 78 65 63 75 74 65 3d 74 68 69 73 2e 6f 6c 64 45 78 65 63 75 74 65 3b 64 65 6c 65 74 65 20 74 68 69 73 2e 6f 6c 64 45 78 65 63 75 74 65 3b 76 61 72 20 72 65 73 75 6c 74 3d 74 68 69 73 2e 65 78 65 63 75 74 65 2e 61 70 70 6c 79 28 74 68 69 73 2c 61 72 67 75 6d 65 6e 74 73 29 3b 69 66 28 49 53 43 41 4c 4c 42 41 43 4b 28 72 65 73 75 6c 74 29 26 26 21 72 65 73 75 6c 74 2e 63 61 6c 6c 65 64 29 7b 57 41 49 54 53 49 47 4e 41 4c 28 72 65 73 75 6c 74 2c 73 69 67 6e 61 6c 73 29 7d 65 6c 73 65 7b 66 6f 72 28 76 61 72 20 69 3d 30 2c
                                                                                                                                                                                                                                                    Data Ascii: +}};var WAITEXECUTE=function(){var signals=this.signal;delete this.signal;this.execute=this.oldExecute;delete this.oldExecute;var result=this.execute.apply(this,arguments);if(ISCALLBACK(result)&&!result.called){WAITSIGNAL(result,signals)}else{for(var i=0,
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 6b 29 7b 69 66 28 74 68 69 73 2e 72 75 6e 6e 69 6e 67 29 7b 74 68 69 73 2e 72 65 6d 6f 76 65 2e 70 75 73 68 28 69 29 7d 65 6c 73 65 7b 74 68 69 73 2e 68 6f 6f 6b 73 2e 73 70 6c 69 63 65 28 69 2c 31 29 7d 72 65 74 75 72 6e 7d 7d 7d 2c 45 78 65 63 75 74 65 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 63 61 6c 6c 62 61 63 6b 73 3d 5b 7b 7d 5d 3b 74 68 69 73 2e 72 75 6e 6e 69 6e 67 3d 74 72 75 65 3b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6d 3d 74 68 69 73 2e 68 6f 6f 6b 73 2e 6c 65 6e 67 74 68 3b 69 3c 6d 3b 69 2b 2b 29 7b 69 66 28 74 68 69 73 2e 72 65 73 65 74 29 7b 74 68 69 73 2e 68 6f 6f 6b 73 5b 69 5d 2e 72 65 73 65 74 28 29 7d 76 61 72 20 72 65 73 75 6c 74 3d 74 68 69 73 2e 68 6f 6f 6b 73 5b 69 5d 2e 61 70 70 6c 79 28 77 69 6e 64 6f 77 2c 61 72 67 75 6d
                                                                                                                                                                                                                                                    Data Ascii: k){if(this.running){this.remove.push(i)}else{this.hooks.splice(i,1)}return}}},Execute:function(){var callbacks=[{}];this.running=true;for(var i=0,m=this.hooks.length;i<m;i++){if(this.reset){this.hooks[i].reset()}var result=this.hooks[i].apply(window,argum
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 6e 67 26 26 74 68 69 73 2e 71 75 65 75 65 2e 6c 65 6e 67 74 68 29 7b 76 61 72 20 63 61 6c 6c 62 61 63 6b 3d 74 68 69 73 2e 71 75 65 75 65 5b 30 5d 3b 71 75 65 75 65 3d 74 68 69 73 2e 71 75 65 75 65 2e 73 6c 69 63 65 28 31 29 3b 74 68 69 73 2e 71 75 65 75 65 3d 5b 5d 3b 74 68 69 73 2e 53 75 73 70 65 6e 64 28 29 3b 76 61 72 20 72 65 73 75 6c 74 3d 63 61 6c 6c 62 61 63 6b 28 29 3b 74 68 69 73 2e 52 65 73 75 6d 65 28 29 3b 69 66 28 71 75 65 75 65 2e 6c 65 6e 67 74 68 29 7b 74 68 69 73 2e 71 75 65 75 65 3d 71 75 65 75 65 2e 63 6f 6e 63 61 74 28 74 68 69 73 2e 71 75 65 75 65 29 7d 69 66 28 49 53 43 41 4c 4c 42 41 43 4b 28 72 65 73 75 6c 74 29 26 26 21 72 65 73 75 6c 74 2e 63 61 6c 6c 65 64 29 7b 57 41 49 54 46 4f 52 28 72 65 73 75 6c 74 2c 74 68 69 73 29 7d 7d
                                                                                                                                                                                                                                                    Data Ascii: ng&&this.queue.length){var callback=this.queue[0];queue=this.queue.slice(1);this.queue=[];this.Suspend();var result=callback();this.Resume();if(queue.length){this.queue=queue.concat(this.queue)}if(ISCALLBACK(result)&&!result.called){WAITFOR(result,this)}}
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 73 2e 41 64 64 28 63 61 6c 6c 62 61 63 6b 2c 70 72 69 6f 72 69 74 79 29 3b 69 66 28 21 69 67 6e 6f 72 65 50 61 73 74 29 7b 66 6f 72 28 76 61 72 20 69 3d 30 2c 6d 3d 74 68 69 73 2e 70 6f 73 74 65 64 2e 6c 65 6e 67 74 68 3b 69 3c 6d 3b 69 2b 2b 29 7b 63 61 6c 6c 62 61 63 6b 2e 72 65 73 65 74 28 29 3b 76 61 72 20 72 65 73 75 6c 74 3d 63 61 6c 6c 62 61 63 6b 28 74 68 69 73 2e 70 6f 73 74 65 64 5b 69 5d 29 3b 69 66 28 49 53 43 41 4c 4c 42 41 43 4b 28 72 65 73 75 6c 74 29 26 26 69 3d 3d 3d 74 68 69 73 2e 70 6f 73 74 65 64 2e 6c 65 6e 67 74 68 2d 31 29 7b 57 41 49 54 46 4f 52 28 72 65 73 75 6c 74 2c 74 68 69 73 29 7d 7d 7d 72 65 74 75 72 6e 20 63 61 6c 6c 62 61 63 6b 7d 2c 4e 6f 49 6e 74 65 72 65 73 74 3a 66 75 6e 63 74 69 6f 6e 28 63 61 6c 6c 62 61 63 6b 29 7b
                                                                                                                                                                                                                                                    Data Ascii: s.Add(callback,priority);if(!ignorePast){for(var i=0,m=this.posted.length;i<m;i++){callback.reset();var result=callback(this.posted[i]);if(ISCALLBACK(result)&&i===this.posted.length-1){WAITFOR(result,this)}}}return callback},NoInterest:function(callback){
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 29 7b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 73 74 79 6c 65 53 68 65 65 74 73 26 26 64 6f 63 75 6d 65 6e 74 2e 73 74 79 6c 65 53 68 65 65 74 73 2e 6c 65 6e 67 74 68 3e 67 29 7b 67 3d 64 6f 63 75 6d 65 6e 74 2e 73 74 79 6c 65 53 68 65 65 74 73 2e 6c 65 6e 67 74 68 7d 69 66 28 21 69 29 7b 69 3d 64 6f 63 75 6d 65 6e 74 2e 68 65 61 64 7c 7c 28 28 64 6f 63 75 6d 65 6e 74 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 22 68 65 61 64 22 29 29 5b 30 5d 29 3b 69 66 28 21 69 29 7b 69 3d 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 7d 7d 72 65 74 75 72 6e 20 69 7d 3b 76 61 72 20 66 3d 5b 5d 3b 76 61 72 20 63 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 66 6f 72 28 76 61 72 20 6b 3d 30 2c 6a 3d 66 2e 6c 65 6e 67 74 68 3b 6b 3c 6a 3b 6b 2b 2b 29 7b 61 2e 41 6a 61 78
                                                                                                                                                                                                                                                    Data Ascii: ){if(document.styleSheets&&document.styleSheets.length>g){g=document.styleSheets.length}if(!i){i=document.head||((document.getElementsByTagName("head"))[0]);if(!i){i=document.body}}return i};var f=[];var c=function(){for(var k=0,j=f.length;k<j;k++){a.Ajax


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    122192.168.2.449947172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC520OUTGET /img/table.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1023INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 2843
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=3280
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "632c1645-cd0"
                                                                                                                                                                                                                                                    expires: Thu, 10 Oct 2024 11:36:48 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:09 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 50162
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=ARH1lrpqZ%2BzElt4wxNNcyXlMmTa%2FsWGZ9ZcKyG011BDTL%2BFv4%2FS1zJ4wEq5Em0y4E0cGg4iEG04AEVl8DmGXYwx4EdnzWvyF%2F5t%2FEIFrzpYkBS%2BGleTIKwCWoSLG7k%2FVraA%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e6c9504233-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC346INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 00 8a 00 00 00 4f 02 03 00 00 00 49 cc b5 f0 00 00 0a 76 69 43 43 50 69 63 63 00 00 78 da ad 97 07 58 53 57 1b c7 df 30 45 10 22 45 90 21 26 c8 08 12 86 4c 11 65 85 3d 02 44 a0 0c 57 c8 80 08 19 24 61 23 88 da 6a d5 5a b5 ad 75 16 47 6b a1 d8 a2 d6 aa 58 ac d5 ba 15 71 ef 85 13 11 41 40 c5 8a 98 ef 9c dc 04 10 ab 6d 9f e7 3b 79 92 fc ef c9 bd e7 24 f9 fd de 37 4f 00 c8 cd 6c 89 24 47 03 00 84 22 b9 94 15 1e 4c 49 49 4d a3 e8 5e 82 21 a0 01 64 d0 02 60 73 64 92 a0 f8 f8 18 78 ef 78 71 11 48 f8 f9 9c 33 5e 0b fe db 30 94 a2 0d 01 48 74 94 4d 32 89 1c 88 73 06 91 13 71 2e 90 4b e4 28 67 e1 cc c9 62 73 51 2e 45 99 2e 4d 64 31 50 ae c2 eb 64 12 79 37 ce 19 44 3e 8a 73 3e 27 13 5f 7b 19 40 c7 58 c4 15 88 00
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDROIviCCPiccxXSW0E"E!&Le=DW$a#jZuGkXqA@m;y$7Ol$G"LIIM^!d`sdxxqH3^0HtM2sq.K(gbsQ.E.Md1Pdy7D>s>'_{@X
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: ba ec 01 74 97 03 f4 2e 53 28 7a 36 2a 14 bd 9b 00 34 af 03 fc 91 c3 c9 93 e6 03 31 48 a4 06 80 7f 3a 26 3e b3 6a 68 92 00 10 60 43 2b e3 7b 66 16 16 96 56 b4 d1 e6 54 5b 1b aa ad a3 3d c5 c1 ce 91 3e d6 91 4e 77 76 72 71 76 75 76 73 1d e7 ea 31 ce d3 cb cb db db d3 7b 87 8f af af f7 04 3f bf 89 93 fc fd 27 05 04 06 06 06 05 31 42 42 18 a1 a1 61 61 e1 61 11 e1 91 11 51 51 d1 d1 31 b1 b1 b1 cc b8 38 66 7c 42 42 02 2b 61 f2 e4 c4 c4 a4 e4 e4 e4 8f 3f 4e 49 4d 4d 4d 4b 4d 4f 4f bf 36 65 ca d4 a9 d3 a6 4e 9f 3e 63 06 9b 9d 91 91 71 87 c3 e5 72 79 5c 3e 3f 33 33 f3 61 96 40 20 98 39 33 3b 3b fb 71 4e 8e 50 28 12 89 c5 e2 76 89 24 37 57 2a 95 c9 64 5d 72 79 5e 5e 7e 7e fe 8b 82 82 c2 82 a2 a2 e2 e2 e2 57 25 a5 a5 a5 b3 ca d0 78 53 5e 3e bb bc a2 62 ce 9c b9 1a
                                                                                                                                                                                                                                                    Data Ascii: t.S(z6*41H:&>jh`C+{fVT[=>Nwvrqvuvs1{?'1BBaaaQQ18f|BB+a?NIMMMKMOO6eN>cqry\>?33a@ 93;;qNP(v$7W*d]ry^^~~W%xS^>b
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1128INData Raw: d7 22 b7 24 77 63 f7 2e 8f 0b 9e 75 de f3 7d 72 c7 4f f1 8d 9c 30 7e a2 c5 24 43 7f 4d ff 9e 80 67 41 2d c1 cd 8c e6 90 47 a1 ad e1 dd 11 8a 28 bd 68 93 18 2a 33 30 8e 15 cf 4f 28 99 5c 93 78 28 a9 29 59 91 1a 90 c6 4e ff 64 4a cd b4 9e 19 76 6c 16 a7 96 7b 9b 6f 9c 19 2e d8 31 f3 49 0e 4d b4 51 dc 94 6b 23 ab 96 b7 e7 7b 17 1e 2b 1e 51 c2 29 d3 2c 4f 9a 5d 3d 37 79 5e ed a7 7a 0b 0e 2c a4 2e aa 58 12 fe c5 96 65 c6 5f de fb 3a 7e 45 fd aa 35 6b 0c d6 3d ab 9c b9 be 69 d3 85 ef 13 36 37 56 9f aa 49 d8 72 be f6 f6 36 c1 f6 ce 9d fa bb 56 d5 39 d6 c7 ee 6d da 57 70 e0 87 83 41 87 6e 1c 29 39 be e7 64 7a 83 a2 71 d3 d9 8e f3 6b 2e 86 5e ea b8 52 79 8d 79 5d 71 73 db 6d ee 1d f3 bb a7 ef 2f 78 18 d4 fc ba a5 ae 35 bf cd bb bd bb a3 ae 73 75 57 e9 f3 e0 ee 21
                                                                                                                                                                                                                                                    Data Ascii: "$wc.u}rO0~$CMgA-G(h*30O(\x()YNdJvl{o.1IMQk#{+Q),O]=7y^z,.Xe_:~E5k=i67VIr6V9mWpAn)9dzqk.^Ryy]qsm/x5suW!


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    123192.168.2.449949104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC678OUTGET /journal/sensors/get/sections HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                    expires: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e6cea84217-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC625INData Raw: 32 65 30 0d 0a 5b 5b 22 37 37 39 22 2c 22 42 69 6f 6d 65 64 69 63 61 6c 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 38 22 2c 22 42 69 6f 73 65 6e 73 6f 72 73 22 5d 2c 5b 22 39 22 2c 22 43 68 65 6d 69 63 61 6c 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 31 30 30 34 22 2c 22 43 6f 6d 6d 75 6e 69 63 61 74 69 6f 6e 73 22 5d 2c 5b 22 38 35 36 22 2c 22 45 6c 65 63 74 72 6f 6e 69 63 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 32 31 34 35 22 2c 22 45 6e 76 69 72 6f 6e 6d 65 6e 74 61 6c 20 53 65 6e 73 69 6e 67 22 5d 2c 5b 22 31 30 35 32 22 2c 22 46 61 75 6c 74 20 44 69 61 67 6e 6f 73 69 73 20 26 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 32 32 35 30 22 2c 22 49 6e 64 75 73 74 72 69 61 6c 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 32 38 30 22 2c 22 49 6e 74 65 6c 6c 69 67 65 6e 74 20 53
                                                                                                                                                                                                                                                    Data Ascii: 2e0[["779","Biomedical Sensors"],["8","Biosensors"],["9","Chemical Sensors"],["1004","Communications"],["856","Electronic Sensors"],["2145","Environmental Sensing"],["1052","Fault Diagnosis & Sensors"],["2250","Industrial Sensors"],["280","Intelligent S
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC118INData Raw: 72 65 22 5d 2c 5b 22 32 32 22 2c 22 53 74 61 74 65 2d 6f 66 2d 74 68 65 2d 41 72 74 20 53 65 6e 73 6f 72 73 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 22 5d 2c 5b 22 31 37 31 31 22 2c 22 56 65 68 69 63 75 6c 61 72 20 53 65 6e 73 69 6e 67 22 5d 2c 5b 22 31 30 36 38 22 2c 22 57 65 61 72 61 62 6c 65 73 22 5d 2c 5b 30 2c 22 47 65 6e 65 72 61 6c 22 5d 5d 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: re"],["22","State-of-the-Art Sensors Technologies"],["1711","Vehicular Sensing"],["1068","Wearables"],[0,"General"]]
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    124192.168.2.449948104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC731OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g001-550.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 15313
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=48841
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a87-bec9"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:43 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e6cad34349-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC493INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 96 02 26 03 01 22 00 02 11 01 03 11 01 ff c4 00 36 00 01 00 02 02 03 01 01 00 00 00 00 00 00 00 00 00 00 05 06 04 07 02 03 08 01 09 01 01 00 02 03 01 01 00 00 00 00 00 00 00 00 00 00 00 01 03 02 04 05 06 07 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 f6 58 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}&"6X
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 16 7a 64 79 5e f8 00 50 28 1b fb a8 ec fa 00 00 00 00 00 00 00 00 07 c8 fe dd 2b 2d c5 f2 b7 c9 16 6c fd 01 bb 93 26 20 05 2b b3 b2 b9 7d 73 ca ac 9e 33 2e aa e4 96 15 77 e1 63 56 3a 0c da 45 e7 49 4d 5b ca 6f 5b ec 89 ce e2 28 b5 52 b6 d4 ad c3 a9 f5 66 10 3d f8 dc 8e 7d 1d 19 04 e7 67 57 71 f2 36 4e 30 d8 83 5a e1 c0 e5 ae ef de 13 ed 72 3d d1 e3 5a ac 1f a0 e3 7b a2 0f c9 35 fe 7e f7 e8 d6 5d 12 ed e5 fd 0f 68 c6 47 13 93 aa 24 9b c3 89 ef cf 1c d7 0c b3 1d 97 8f 13 c1 57 b3 d7 b1 f5 1f c2 ac 26 51 6d 9a 67 06 39 60 e9 dd b9 a9 26 2e dc b0 39 14 bd c7 a8 36 b1 3c 22 4f 98 44 0f 0e 8e ed 9a be b8 a1 c9 c7 e9 f5 f0 7d 7c 1f 79 74 71 3e f6 60 67 e3 37 13 e5 36 7d aa da 6a b6 e1 89 ca 1e 32 56 fe 15 3e 92 cf f3 e7 59 db d3 1f c4 9f c6 cd c0 98 d8 67 ca 2c
                                                                                                                                                                                                                                                    Data Ascii: zdy^P(+-l& +}s3.wcV:EIM[o[(Rf=}gWq6N0Zr=Z{5~]hG$W&Qmg9`&.96<"OD}|ytq>`g76}j2V>Yg,
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 29 0e 47 b9 c2 7b c6 46 39 8f ed 93 3b 64 ce d9 17 76 ec 7b 94 7d 54 7b 55 b9 db 26 76 c9 9d b2 67 6c 99 b2 07 f5 aa 53 1b e8 9d 3b 71 7a 37 54 56 22 e7 6c 98 04 2c 93 08 00 0b ca 62 a1 40 81 52 89 e3 45 73 9a d1 3d 58 a8 d4 83 62 e1 4a 32 57 c8 51 30 9d a2 b9 18 de b6 76 9f e5 a9 37 7f 83 b7 6f f3 4c ed 93 36 32 4e b5 8d a6 27 e5 4e 9b 1a f9 46 9f 25 ee 88 a5 0a 53 bd 3e f4 a9 72 e5 14 69 51 81 21 24 31 5a ba 83 7a 51 5c aa 2a e6 ca b7 a4 4b a5 df f7 7f 01 da c9 ba bb 40 d4 09 9d bf f7 ce df fb e5 5d e1 aa 5f 31 e1 18 de f8 bb 42 9a 34 7b 64 c7 69 f2 76 d1 08 69 84 78 21 2f 60 dd a2 19 0b 1d fc 31 30 5b 4b 3b 0b 0c 8b 50 15 58 7b 40 78 56 10 5f 5e c4 8b a9 2e 63 5a da 3a 4c 5e db b1 ed ff 00 be 76 ff 00 df 3b 7f ef 9b 16 77 5e 95 17 1b e8 9d 3b 7c 27 53
                                                                                                                                                                                                                                                    Data Ascii: )G{F9;dv{}T{U&vglS;qz7TV"l,b@REs=XbJ2WQ0v7oL62N'NF%S>riQ!$1ZzQ\*K@]_1B4{divix!/`10[K;PX{@xV_^.cZ:L^v;w^;|'S
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 42 20 42 aa da 17 8c 94 b5 ea 32 35 ed fb 13 e2 cf 75 80 25 c3 ee ea bf 88 3f 42 bb 3f 10 7e 85 76 7e 20 fd 0a ec fc 41 fa 15 d9 fe ff 00 fa 15 d9 f8 83 f4 2b b3 f1 07 e8 57 67 e2 0f d0 ae cf c4 1f a1 5d 9f 88 3f 42 bb 11 75 0a 7a 06 bf 0b 1a e6 51 61 77 86 c3 60 9d f5 a6 63 7d 13 a6 f5 1c f9 15 41 43 18 6c 74 2a f6 49 14 57 5a 4d 49 0c 81 04 a3 71 07 67 35 cc e1 51 7e ff 00 f5 f3 f0 b5 f0 40 c7 3c b6 53 58 c9 49 4d 0d e5 64 8b b9 4c 79 78 18 23 c6 94 5b d9 2c 02 f0 34 46 39 6f a4 75 49 23 4f 04 84 19 35 04 96 3e 24 5a d9 e1 53 45 b4 9a 51 c1 57 f6 f1 d8 f3 10 98 9e 89 d3 b6 1b 6b 8a cd 32 c6 c0 09 90 0b ab 2f 92 0c 98 29 3d e8 25 5c 55 c5 76 2a e3 97 05 a9 ae 23 c1 58 41 95 d4 1e c2 b5 25 c2 ea cb 0a d0 47 91 32 07 4e a6 af 8f 67 ac a9 a1 49 eb 28 7c 01
                                                                                                                                                                                                                                                    Data Ascii: B B25u%?B?~v~ A+Wg]?BuzQaw`c}AClt*IWZMIqg5Q~@<SXIMdLyx#[,4F9ouI#O5>$ZSEQWk2/)=%\Uv*#XA%G2NgI(|
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: e0 d0 b0 b4 b4 ee 11 11 b4 d0 91 74 8e 8e 8f 40 34 93 21 1a 69 f2 7f 6c ec 5b 6a d0 4d 8d 5c 59 a2 6c c9 d6 50 2b 23 3e 4c d9 43 08 5d 60 05 02 98 2b da b3 4c d8 de 18 13 99 78 42 94 a8 5a 72 5b ba 5b 64 01 2c e4 5d 41 ad 8c d3 d8 cb 60 42 d5 6b 9a 8e 6a a2 a6 2f a2 e4 f0 86 44 ca e1 98 2c 23 1b 4d 4c 8d 4d f4 f0 b2 5d 05 49 61 ca 60 ea 21 23 f4 a6 90 8b a7 80 d3 17 71 a7 d9 48 81 16 09 cd 60 f1 b2 30 ae 4f 54 f9 c0 ae 23 16 3f 8d 35 02 15 0b de c6 af 2e ab b8 29 1a 52 3e 3b c9 27 57 5e 4a 6c 84 2c 81 2a 8b 53 dd 47 93 3e 48 a5 a3 4a dd 63 78 3d c8 85 8e e4 9d ab 2f ec a2 16 21 e5 b1 ec d8 a5 3c 6a 4d 9f d4 c5 ed 42 f9 9d 36 ff 00 f6 1d 07 ee 17 6d df 51 2f ab bd 5d 53 f9 59 90 d1 37 27 dd 93 7f 2b b2 f3 f2 93 34 c3 5c 2a 18 2c 73 55 1d f6 24 fd 7e 1f 4b
                                                                                                                                                                                                                                                    Data Ascii: t@4!il[jM\YlP+#>LC]`+LxBZr[[d,]A`Bkj/D,#MLM]Ia`!#qH`0OT#?5.)R>;'W^Jl,*SG>HJcx=/!<jMB6mQ/]SY7'+4\*,sU$~K
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: a2 c8 d7 b4 d1 a4 ca 8e f0 9d 5e 9a fe a5 af 72 3e 3c a4 4f 19 c3 25 6d 8c d8 70 8a 57 ca da 24 08 51 a4 b6 44 03 2c c7 eb fa 11 1d 40 46 c9 6b ea 35 ad 75 cd 9c 48 70 a2 4a 73 3a 24 7d 7e 1f 44 ad 43 55 0a cd 2b a4 11 46 53 ea ad 3b 1e 39 24 3e d4 2a c3 6a 5a 10 b4 aa b6 41 7b bc 4b a7 d1 85 7b ad e3 31 25 dd c0 85 3a 2c 12 f6 8a 68 da ba a2 6a c7 64 46 4a 39 4b aa ab 84 c2 11 63 4b 50 c3 92 39 b1 85 20 6d 54 63 86 92 11 e5 69 24 47 55 2b 77 b5 ea a6 7b ad fd 6b 3d 31 7e b4 cc 6f a2 74 c9 fd b3 b2 c6 bb 51 4c d4 35 44 0c 91 b6 9b 53 55 dd cb ad dd 52 70 8a 6a d6 28 6a e3 86 40 d7 bc 57 3e a6 e8 d3 25 c1 8a c6 c7 6c 2b de 22 f3 b6 43 19 5b 7b 51 77 2a 10 1b 4e 51 b2 7c 48 0c 04 78 ec 2e e2 3e 2c 58 d0 85 d9 45 8e 30 0d 40 0e d9 d2 3b 16 76 d2 be a1 5b 89
                                                                                                                                                                                                                                                    Data Ascii: ^r><O%mpW$QD,@Fk5uHpJs:$}~DCU+FS;9$>*jZA{K{1%:,hjdFJ9KcKP9 mTci$GU+w{k=1~otQL5DSURpj(j@W>%l+"C[{Qw*NQ|Hx.>,XE0@;v[
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 16 d2 b7 6b 76 1a f5 b1 a3 2f 33 31 e7 14 55 00 16 b5 f5 a1 82 9e e7 fc 06 8c d0 8b 75 29 3f c8 af 07 e8 af a6 7c 2b 41 ed 15 5d 57 33 2b e6 ca e0 83 6c b4 f8 78 61 67 77 bb 73 0b 96 6b 10 41 0f 9c 92 bd 35 eb 6d 30 da 4c c6 57 5f 6b 94 33 5b 42 9b 5b a7 d8 20 54 40 ad bd 61 ec c0 a9 5d a3 69 ac fa eb 2d 40 f8 83 a4 99 6e b3 92 4a 8c aa 00 a8 8c 61 d1 58 b0 39 0c 44 30 53 bd 94 45 cd b9 e3 42 08 21 56 9c de 47 d8 c6 10 bb 9e 96 23 91 eb 73 f2 3e ac 5f d5 7f 46 1d f3 a6 b6 e7 00 40 a1 10 44 4c fc cc a3 3d a2 90 10 73 c5 cf b9 4e 91 4f 0b a0 67 98 39 5c cc ef 97 54 1e cc 67 d1 38 58 56 3b 1d 06 29 90 bf bb b2 98 cd 93 76 b7 bd 89 a9 a7 9a 67 91 e6 bf 3a 56 73 a0 2b a6 8f 6a 6c d6 98 49 ce 17 2d 6f ec f0 0d 6a f5 a1 33 c7 60 21 89 42 b8 cb 1f 5e 6b 9f 45 a0
                                                                                                                                                                                                                                                    Data Ascii: kv/31Uu)?|+A]W3+lxagwskA5m0LW_k3[B[ T@a]i-@nJaX9D0SEB!VG#s>_F@DL=sNOg9\Tg8XV;)vg:Vs+jlI-oj3`!B^kE
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 94 b8 c7 cd 60 50 d8 eb 9b 85 a8 6f ff 00 4f 9b cd 41 82 92 d8 f9 85 98 f0 f7 b7 9b d4 5b 3c e8 71 f3 17 5d a9 21 2e aa c4 f3 ac 6d 53 8b c3 29 fa 42 6c ae 3a 41 0d ba 9e 56 85 4f d6 32 d8 c8 b2 08 4a 7b db c3 90 a4 74 d4 61 8b 83 8f 9f 4c b7 26 e6 f6 b8 ca 68 33 29 65 c7 4f a3 0d e0 dd 81 04 71 06 a3 c7 63 63 56 95 cb b6 54 7b 01 76 b9 35 61 e9 9e 5c 98 cc 5c 7b a0 8c 6b 66 23 70 73 c6 a7 5c b2 65 39 4b af 41 b6 fe 51 73 23 10 2e ce c4 05 b9 de 2f 61 6b d6 2e 23 26 3e 61 ac 78 69 d0 59 25 66 3c 5c 0c ac 39 12 61 48 39 4d 8f f6 cd 77 b5 b4 40 33 cb a6 53 bf 7d 71 8e 11 f9 b3 51 c0 62 af 99 cb 5c 87 8b a6 a4 c7 9c 4d a4 cc c8 11 a4 12 18 d5 0b 15 00 e5 00 90 35 a5 48 d2 74 78 f3 09 55 18 36 43 99 8d 81 b5 24 39 70 cc 41 42 96 00 15 0c 09 b0 70 32 9a 66 c4
                                                                                                                                                                                                                                                    Data Ascii: `PoOA[<q]!.mS)Bl:AVO2J{taL&h3)eOqccVT{v5a\\{kf#ps\e9KAQs#./ak.#&>axiY%f<\9aH9Mw@3S}qQb\M5HtxU6C$9pABp2f
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: 78 3c 4d 78 3c 4d 78 3c 4d 78 3c 4d 78 3c 4d 78 3c 4d 78 3c 4d 31 b9 27 e8 d9 89 24 d7 fe 1b 35 0c 74 4e 32 60 e6 88 17 17 20 6b 65 17 a3 02 5d 5c 66 06 c4 9d c6 bc 3c 7f 2a 2a 6d 68 13 e5 4c bc e9 37 88 ef fd 94 f9 fa 26 46 78 e1 27 9c ca 38 d2 90 0b b1 e2 74 14 10 36 d0 69 1d 8e a2 ec 77 df e1 7a 59 55 a3 8e 3c aa c5 25 50 cb ee 58 95 a4 99 04 48 b7 47 f5 75 52 ad 6d d6 b9 6b 8a 24 04 99 bd d7 bf 0b 0b d9 ba 45 10 08 23 88 3e 92 5e ea ea 18 69 6d e0 d5 bf ee e9 f2 a6 85 c2 11 0a 29 04 8b 0b 1b 53 a8 0f 37 05 e9 54 a5 53 b4 32 7b b6 a6 c4 99 21 79 22 56 75 d9 e6 54 75 bd f2 b8 56 ac 8a 84 98 50 e6 b7 13 f1 3b 89 e2 29 43 a8 76 c3 c6 5b 67 20 65 31 dc 82 72 00 e6 cb 53 a3 c7 33 08 50 34 88 c1 97 2b 10 2e 42 87 39 47 0a c6 4c 66 9c 84 5e 73 9b fc e8 e4 da
                                                                                                                                                                                                                                                    Data Ascii: x<Mx<Mx<Mx<Mx<Mx<Mx<M1'$5tN2` ke]\f<**mhL7&Fx'8t6iwzYU<%PXHGuRmk$E#>^im)S7TS2{!y"VuTuVP;)Cv[g e1rS3P4+.B9GLf^s
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1369INData Raw: c3 33 0b 0b 8b 1a 8a 36 c9 94 5d 0a 81 9a c0 9d 6b da 7f 4a b0 e4 ed 51 f1 2d 84 6d 88 c5 28 de 93 81 a3 06 ff 00 d5 51 a2 a2 22 0b 2a aa 8b 05 00 6e 14 98 99 3d 5e 75 c4 c0 82 44 26 ea 72 b3 dc 56 1b 01 1a e2 12 e1 82 ca fc f7 17 1f 13 41 3d ae 18 39 5c 3c ee 37 49 2a 8d ed 51 ae 58 e2 8d 02 22 81 c1 40 b0 1c b0 c1 80 61 7e 70 e3 e8 4c 2e 22 26 11 b2 02 19 d9 18 5f 3b 2f d9 ae b8 7c f4 4d cd b6 03 fc f5 d7 0f 9e ba e1 f3 d6 14 30 86 52 61 2c 81 be f2 ba e1 f3 d5 f7 94 c3 f9 e8 9d 40 10 28 ff 00 84 95 3e 31 e5 45 62 a5 b2 94 55 d7 29 23 85 6c 23 5b 01 72 c0 b3 68 3e 34 7a 2f 4f 0a 6f e0 03 1b 0e b1 c6 b0 f8 11 8b 32 c7 21 69 58 33 88 82 2c 79 40 2c 5b e3 58 67 71 28 00 1f 75 5c f3 32 92 0e a8 45 07 ca d6 4b b4 45 4e 57 32 0e 19 0e 9a 13 58 63 86 b2 4d 68
                                                                                                                                                                                                                                                    Data Ascii: 36]kJQ-m(Q"*n=^uD&rVA=9\<7I*QX"@a~pL."&_;/|M0Ra,@(>1EbU)#l#[rh>4z/Oo2!iX3,y@,[Xgq(u\2EKENW2XcMh


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    125192.168.2.449953104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC675OUTGET /1424-8220/24/7/2077/stats HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC736INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                    expires: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e6ee284201-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC633INData Raw: 32 32 32 39 0d 0a 7b 22 73 75 63 63 65 73 73 22 3a 74 72 75 65 2c 22 6d 65 74 72 69 63 73 22 3a 7b 22 76 69 65 77 73 22 3a 34 31 39 39 2c 22 64 6f 77 6e 6c 6f 61 64 73 22 3a 37 33 32 2c 22 61 6c 74 6d 65 74 72 69 63 73 5f 73 63 6f 72 65 22 3a 30 2c 22 63 69 74 61 74 69 6f 6e 73 22 3a 22 32 22 7d 2c 22 63 68 61 72 74 22 3a 7b 22 65 6c 65 6d 65 6e 74 73 22 3a 5b 7b 22 74 79 70 65 22 3a 22 6c 69 6e 65 22 2c 22 77 69 64 74 68 22 3a 32 2c 22 63 6f 6c 6f 75 72 22 3a 22 23 36 65 36 34 34 38 22 2c 22 64 6f 74 2d 73 69 7a 65 22 3a 32 2c 22 76 61 6c 75 65 73 22 3a 5b 7b 22 76 61 6c 75 65 22 3a 32 36 32 36 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 31 31 2e 20 4a 75 6c 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69
                                                                                                                                                                                                                                                    Data Ascii: 2229{"success":true,"metrics":{"views":4199,"downloads":732,"altmetrics_score":0,"citations":"2"},"chart":{"elements":[{"type":"line","width":2,"colour":"#6e6448","dot-size":2,"values":[{"value":2626,"color":"#D02020","tip":"11. Jul<br>Sum: #val#<br>Dai
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 22 3a 22 31 36 2e 20 4a 75 6c 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 34 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 32 36 39 33 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 31 37 2e 20 4a 75 6c 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 31 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 32 36 39 39 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 31 38 2e 20 4a 75 6c 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 36 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 32 37 30 34 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 31 39 2e 20 4a 75 6c
                                                                                                                                                                                                                                                    Data Ascii: ":"16. Jul<br>Sum: #val#<br>Daily views: 14"},{"value":2693,"color":"#D02020","tip":"17. Jul<br>Sum: #val#<br>Daily views: 11"},{"value":2699,"color":"#D02020","tip":"18. Jul<br>Sum: #val#<br>Daily views: 6"},{"value":2704,"color":"#D02020","tip":"19. Jul
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 32 2e 20 41 75 67 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 35 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 32 39 30 33 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 33 2e 20 41 75 67 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 34 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 32 39 31 30 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 34 2e 20 41 75 67 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 37 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 32 39 32 39 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32
                                                                                                                                                                                                                                                    Data Ascii: olor":"#D02020","tip":"2. Aug<br>Sum: #val#<br>Daily views: 15"},{"value":2903,"color":"#D02020","tip":"3. Aug<br>Sum: #val#<br>Daily views: 14"},{"value":2910,"color":"#D02020","tip":"4. Aug<br>Sum: #val#<br>Daily views: 7"},{"value":2929,"color":"#D0202
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 76 61 6c 75 65 22 3a 33 31 34 32 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 31 39 2e 20 41 75 67 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 39 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 31 35 37 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 32 30 2e 20 41 75 67 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 35 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 31 37 33 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 32 31 2e 20 41 75 67 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 36 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 31 39
                                                                                                                                                                                                                                                    Data Ascii: value":3142,"color":"#D02020","tip":"19. Aug<br>Sum: #val#<br>Daily views: 9"},{"value":3157,"color":"#D02020","tip":"20. Aug<br>Sum: #val#<br>Daily views: 15"},{"value":3173,"color":"#D02020","tip":"21. Aug<br>Sum: #val#<br>Daily views: 16"},{"value":319
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 6c 79 20 76 69 65 77 73 3a 20 38 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 33 37 31 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 35 2e 20 53 65 70 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 38 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 33 37 39 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 36 2e 20 53 65 70 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 38 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 33 38 39 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 37 2e 20 53 65 70 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 30 22 7d 2c
                                                                                                                                                                                                                                                    Data Ascii: ly views: 8"},{"value":3371,"color":"#D02020","tip":"5. Sep<br>Sum: #val#<br>Daily views: 8"},{"value":3379,"color":"#D02020","tip":"6. Sep<br>Sum: #val#<br>Daily views: 8"},{"value":3389,"color":"#D02020","tip":"7. Sep<br>Sum: #val#<br>Daily views: 10"},
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 32 34 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 36 39 35 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 32 32 2e 20 53 65 70 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 31 35 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 37 33 30 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 32 33 2e 20 53 65 70 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 33 35 22 7d 2c 7b 22 76 61 6c 75 65 22 3a 33 37 36 35 2c 22 63 6f 6c 6f 72 22 3a 22 23 44 30 32 30 32 30 22 2c 22 74 69 70 22 3a 22 32 34 2e 20 53 65 70 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23
                                                                                                                                                                                                                                                    Data Ascii: um: #val#<br>Daily views: 24"},{"value":3695,"color":"#D02020","tip":"22. Sep<br>Sum: #val#<br>Daily views: 15"},{"value":3730,"color":"#D02020","tip":"23. Sep<br>Sum: #val#<br>Daily views: 35"},{"value":3765,"color":"#D02020","tip":"24. Sep<br>Sum: #val#
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1275INData Raw: 74 69 70 22 3a 22 38 2e 20 4f 63 74 3c 62 72 3e 53 75 6d 3a 20 23 76 61 6c 23 3c 62 72 3e 44 61 69 6c 79 20 76 69 65 77 73 3a 20 32 22 7d 5d 2c 22 74 65 78 74 22 3a 22 41 72 74 69 63 6c 65 20 56 69 65 77 73 22 2c 22 66 6f 6e 74 2d 73 69 7a 65 22 3a 31 30 7d 5d 2c 22 74 69 74 6c 65 22 3a 7b 22 74 65 78 74 22 3a 22 41 72 74 69 63 6c 65 20 61 63 63 65 73 73 20 73 74 61 74 69 73 74 69 63 73 22 7d 2c 22 62 67 5f 63 6f 6c 6f 75 72 22 3a 22 23 46 36 46 36 46 36 22 2c 22 79 5f 61 78 69 73 22 3a 7b 22 63 6f 6c 6f 75 72 22 3a 22 23 36 36 36 36 36 36 22 2c 22 67 72 69 64 2d 63 6f 6c 6f 75 72 22 3a 22 23 44 44 44 44 44 44 22 2c 22 6d 61 78 22 3a 34 36 31 38 2c 22 73 74 65 70 73 22 3a 35 30 30 2c 22 6d 69 6e 22 3a 30 2c 22 6c 61 62 65 6c 73 22 3a 6e 75 6c 6c 2c 22 6f
                                                                                                                                                                                                                                                    Data Ascii: tip":"8. Oct<br>Sum: #val#<br>Daily views: 2"}],"text":"Article Views","font-size":10}],"title":{"text":"Article access statistics"},"bg_colour":"#F6F6F6","y_axis":{"colour":"#666666","grid-colour":"#DDDDDD","max":4618,"steps":500,"min":0,"labels":null,"o
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                                                                                                    Data Ascii: 0


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    126192.168.2.449952104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC727OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g001.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC866INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 273283
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=312073
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a87-4c309"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:43 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e6ce344345-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c b8 00 00 03 78 08 02 00 00 00 f5 4b 27 7e 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 04 2b 3d 49 44 41 54 78 da ec da 01 0d 00 00 0c c3 a0 fb 37 bd fb 68 40 07 37 00 00 00 00 00 00 00 00 00 d2 6e 00 00 00 00 00 00 00 00 00 a4 89 62 00 00 00 00 00 00 00 00 00 71 a2 18 00 00 00 00 00 00 00 00 40 9c 28 06 00 00 00 00 00 00 00 00 10 27 8a 01 00 00 00 00 00 00 00 00 c4 89 62 00 00 00 00 00 00 00 00 00 71 a2 18 00 00 00 00 00 00 00 00 40 9c 28 06 00 00 00 00 00 00 00 00 10 27 8a 01 00 00 00 00 00 00 00 00 c4 89 62 00 00 00 00 00 00 00 00 00 71 a2 18 00 00 00 00 00 00 00 00 40 9c 28 06 00 00 00 00 00 00 00 00 10 27 8a 01 00 00 c0 b3 73 ff 2a 0d 43 51 00 87 4f d3 2a 82 83 ab 88 e0 d0 ad 2f a4 0e 7d 08 c1 c5
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRxK'~sRGB+=IDATx7h@7nbq@('bq@('bq@('s*CQO*/}
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 79 9f bb 96 b6 f5 17 63 5a 31 00 00 60 6c 84 62 00 00 00 00 00 30 70 db 50 ec fc e6 e9 f8 ec 60 32 79 ad 26 fb a5 ac ab 9c 96 2a fe e8 ab c6 b2 2b d0 6a cb fe 94 ab 29 bb ee b2 eb 45 5b fe b3 5d 99 56 0c 00 00 40 28 06 00 f0 cb ce dd a4 06 11 04 61 18 7e 7b 26 c1 85 46 10 5c 8b 77 f1 22 de c0 f3 88 87 73 e7 ce 8d 42 16 d2 5d 9f 8b f9 a1 49 02 81 2c 33 ef 43 2f aa 6b 6a 3e e6 00 c5 48 92 24 49 92 74 55 db 96 18 f0 ed fb 8f ea 7f 6e d7 bf 45 5b d6 0f 59 ee e0 1d 09 04 80 00 db 75 aa 09 e1 3c 09 70 d4 9c fd c0 9c f3 7c d4 9c c3 1c 45 52 00 73 54 9e 88 cd a3 a7 2f db 15 73 51 4c 92 24 49 d2 75 dc 20 49 92 24 49 92 24 49 92 2e 60 cd 7b 96 5f b4 7f ad 7d 6e f7 1f 6b e9 4b 06 29 48 52 24 50 24 ec 4d c8 20 69 9c 9d 50 23 29 28 b6 f9 ad ae d1 08 a9 7d 2c 75 d4 09
                                                                                                                                                                                                                                                    Data Ascii: ycZ1`lb0pP`2y&*+j)E[]V@(a~{&F\w"sB]I,3C/kj>H$ItUnE[Yu<p|ERsT/sQL$Iu I$I$I.`{_}nkK)HR$P$M iP#)(},u
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 49 92 24 49 92 a4 2d 11 e8 21 54 fd c4 0b 9f 72 dd 27 6f fa cc 27 fe e6 82 97 5e 10 be b2 68 77 a5 ee 6c 09 14 69 8c 94 18 05 9d 84 d4 b1 c7 e8 53 c9 ea 32 f3 56 92 35 96 56 33 c9 18 8f c1 f2 23 9d 03 f7 fc 4b d8 e7 4d bf f9 2c 52 48 92 24 49 d2 56 32 28 26 49 92 24 49 92 24 49 d2 96 e8 49 87 82 10 fa b4 97 14 8b 07 b7 7a 14 b9 0d ee e8 8f f8 81 9d ff bf 3b 69 8c 46 93 74 6a 1e ff 0a e9 ec 1f 13 aa 2f 37 67 9e 06 5b 7e 3c 99 4f 4e 24 d4 b4 bc 03 39 85 29 b1 fd 4d 27 5b c3 72 62 92 24 49 92 b6 92 41 31 49 92 24 49 92 24 49 92 b6 44 c8 b4 1c b4 3c f7 a5 3f f6 e9 8f 7f ee ef ae fe eb e7 bf ea c5 f4 3b 1a 21 b7 f4 47 3e 72 71 db 9d d0 48 87 40 48 41 a8 d1 23 b2 53 a3 19 e5 6a 26 21 13 29 46 0e 2c 3d 29 52 19 35 c3 96 49 b2 62 cc 24 cc 9c f2 a6 93 ef 7a 36 09
                                                                                                                                                                                                                                                    Data Ascii: I$I-!Tr'o'^hwliS2V5V3#KM,RH$IV2(&I$I$IIz;iFtj/7g[~<ON$9)M'[rb$IA1I$I$ID<?;!G>rqH@HA#Sj&!)F,=)R5Ib$z6
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: a4 2d d1 c3 1e 69 10 2a b4 46 0a 48 a3 25 00 2d 14 34 aa f7 a4 3e 74 d9 ef bd fe f2 b7 85 82 24 13 e9 ab 23 10 ce b4 5c f0 9a 7d e5 c4 d6 34 a0 6c b4 10 36 c6 48 20 8d e8 d8 49 27 96 c6 1d c6 86 35 bd 2f 8f ff ed 63 f5 c4 f7 8c d5 03 0f 60 9d c4 b7 ac 7f 21 eb f7 ac ff a3 8c d5 35 77 38 95 f9 b6 71 ff e3 3d 80 0d 28 25 49 92 64 45 31 49 92 24 49 92 24 49 92 b6 52 0e 91 89 3a 4c 26 e8 ab 76 93 9d ea 61 d9 86 12 7a 32 bd ee b2 17 57 9f fa b4 17 16 64 41 80 9a 9e fc 0c 52 6c a4 91 12 7b cb ef bc 84 b6 d1 e5 c4 46 c4 e7 c0 6e 75 c4 fe 99 6d ae 86 b5 ff 85 9c d4 9e f5 c1 b8 35 93 a7 f1 37 8e 99 31 36 25 26 49 92 24 2b 8a 49 92 24 49 92 24 49 92 b4 ad ea f6 3a f4 65 da 82 d6 60 d1 16 0f 82 07 b5 b6 a0 ed d0 80 05 69 69 40 80 37 bc fb 25 7f f8 8e 8f 7d e0 57 2f
                                                                                                                                                                                                                                                    Data Ascii: -i*FH%-4>t$#\}4l6H I'5/c`!5w8q=(%IdE1I$I$IR:L&vaz2WdARl{Fnum5716%&I$+I$I$I:e`ii@7%}W/
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 77 d4 93 e7 c7 ab e3 ff f7 16 cb 50 4a e9 b1 17 8f 06 3d 94 2d b9 e5 ad ea 61 db cb b2 da 72 eb 74 b2 5a dd 52 3f e7 a2 51 69 fa 6e df d9 ef 65 c7 7c 98 b4 fe a3 c9 a9 8e b5 ce 9d d5 b5 e3 62 25 2b b6 2d 5a 12 68 13 6f 20 bb 74 0e ff 3b 79 cb bb dd ee 49 69 db ec 65 f0 80 00 00 00 40 50 0c 00 00 00 00 00 00 00 00 5c 64 c8 f7 d3 72 5f 8e 21 bd 76 3c 1b 8e 0e 14 49 b6 64 d9 76 48 21 5b ce 72 48 9e 3e 93 6b 51 21 87 1d 9a 96 ac c8 a5 2d a7 b9 38 1f b6 21 2e c5 7a 4a 29 c6 b2 af a3 22 cf fb 08 39 db a1 58 a5 3a b9 d4 47 39 2b a2 55 1c 2e 13 22 4d 63 23 4a 5d b2 d7 22 64 b5 58 b4 e2 bb 0f da 21 73 18 a8 84 93 48 0b 6d 5a cb 81 5d f5 3e 97 e6 b3 53 3c 74 00 00 00 6c 8f 64 5b 00 00 00 00 00 00 00 00 60 17 7d 7e ff 56 d5 c7 2f df c6 93 bf 8b e1 f7 18 0f 96 7b 4f
                                                                                                                                                                                                                                                    Data Ascii: wPJ=-artZR?Qine|b%+-Zho t;yIie@P\dr_!v<IdvH![rH>kQ!-8!.zJ)"9X:G9+U."Mc#J]"dX!sHmZ]>S<tld[`}~V/{O
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 14 84 9e 20 9c 5e d7 dc c0 11 37 fd c7 65 a4 91 24 49 92 a4 55 da 20 49 92 24 49 92 24 49 92 56 21 49 91 82 3c f3 4f 9f 9a ae ae 62 73 2c 7d 3e 1c 63 3c 50 e7 ff 2a e9 d0 e9 65 9c eb e4 9c 40 c8 7c ce a2 1e 58 d7 7c b9 e6 91 c3 01 32 92 34 f3 58 bc 13 52 2c 9c f1 a6 93 63 20 49 92 24 49 ab 64 45 31 49 92 24 49 92 24 49 92 56 a2 a0 49 33 80 5c fe 67 4f fb e0 db ef f9 c0 1b df 79 cd 0b 9f 47 7f 7b 40 f8 56 fd fa 05 9b 6f 7c 15 42 20 05 0d b5 5d a7 1e 29 e3 15 68 7a d9 5f 32 64 da 55 17 4b 4f c0 fc 6d 2d 6e 4e db 47 66 67 a4 9c d8 b2 e9 e4 cb 9e 65 39 31 49 92 24 49 6b 66 50 4c 92 24 49 92 24 49 92 a4 95 68 52 10 02 34 d0 55 dd 79 df eb ef 7c ce 8b 9e 41 17 9c a0 1f 84 26 bd bd 93 90 90 5e 8c da 9e 30 cf 5d cb 32 63 f3 e7 09 49 0a 20 35 1f f6 bc 28 08 67 c8
                                                                                                                                                                                                                                                    Data Ascii: ^7e$IU I$I$IV!I<Obs,}>c<P*e@|X|24XR,c I$IdE1I$I$IVI3\gOyG{@Vo|B ])hz_2dUKOm-nNGfge91I$IkfPL$I$IhR4Uy|A&^0]2cI 5(g
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 37 de 3e 7e b7 71 18 87 75 56 68 3a 27 36 b1 fe e6 66 7a c8 a8 c6 f4 ad a4 63 00 00 00 42 31 00 00 00 00 00 98 89 ce b0 ec fe 91 a1 3a 55 a9 d4 22 a9 d4 fe 93 3a bc 17 55 f5 e8 e5 da 87 17 5f 92 24 43 0e ed 9d bf 7c 6a 77 27 2b 37 9d 13 fb 37 75 32 77 d1 00 00 00 fe ab 45 00 00 00 00 00 80 19 e9 74 8f f7 e1 bb 7b bc 0f ce 7e ba 7d 67 9a 61 2d cf 5f c9 0a 8d 73 62 d3 9f 4e 6e dd ca 51 55 e3 1b 00 00 00 a1 18 00 00 00 00 00 cc 4a 67 7a f4 9f 77 a7 27 93 5d 27 45 5f bb 97 e3 54 fe a6 4a 38 06 00 00 cc 99 50 0c 00 00 00 00 00 e6 a4 7b 8c c2 d2 7d 5c 4c d6 fd 6c fb 6e 26 96 17 ae 66 a5 a6 05 db 93 ad db 39 a2 52 93 6e 4c 1f 06 00 00 cc 9d 50 ec 17 7b 77 ac 1a 45 14 85 01 f8 8c 46 09 f8 02 a6 11 6c 8c 9d 9d 09 be 82 0f 20 a6 4f 11 4c 19 44 92 42 1b bb 85 14 51
                                                                                                                                                                                                                                                    Data Ascii: 7>~quVh:'6fzcB1:U":U_$C|jw'+77u2wEt{~}ga-_sbNnQUJgzw']'E_TJ8P{}\Lln&f9RnLP{wEFl OLDBQ
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 00 00 98 00 1a c5 00 00 53 c1 1f 93 00 00 fc 8f 6d fe 69 06 6f 5f 00 b0 19 6c f3 9b 8e 4b b8 35 97 7a f8 e6 cb de e3 6d d5 df 73 87 5d 65 4b b6 a2 a8 28 2c e5 c5 91 d9 25 96 1f 9b e4 be 22 0d 75 53 9c 6b 17 b3 bd 9e 37 e6 8c 0a 8b b5 b3 67 8b 96 22 a3 c2 f2 94 ad b5 ce b3 18 9b d2 ae 6d 9f 4b 27 01 00 00 00 80 46 31 00 00 00 00 00 00 00 00 a6 e1 ee a3 dd 83 d7 87 e1 53 c5 fd ea cf 0b fd 3a 6d 1f 74 6b 67 7e 22 15 db ad 28 e4 a5 5c c6 cc 30 9f 6f 11 1b 0b 5b 8e 3e b4 da d9 dc 17 9b c6 c2 bd cd 6b 7d bd e5 13 b2 45 2c fa 9e 68 d6 ea 3e ca 50 d4 be 7e 63 ce c7 89 01 00 00 00 c0 94 d0 28 06 00 d8 34 64 57 00 00 70 53 6c 73 ad 15 78 01 03 80 0d e0 bf ec dd b1 6a 14 51 14 c6 f1 ef 0c 88 16 42 2a 4b 0b fb 60 c0 28 41 b1 11 04 1f c3 32 be 43 7c 30 1b 0b 25 16 0a
                                                                                                                                                                                                                                                    Data Ascii: Smio_lK5zms]eK(,%"uSk7g"mK'F1S:mtkg~"(\0o[>k}E,h>P~c(4dWpSlsxjQB*K`(A2C|0%
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 1e c0 c8 4b 08 a2 a1 68 a2 8b 6f ba 3e a1 99 a6 85 c1 f7 76 61 79 ec ee fc 7f 0c 43 4d 4f 4d dc cd 50 54 01 00 20 26 05 cf 43 69 b3 23 53 4a 7b 90 4a 96 92 c3 d1 e1 cb 0f 8a 65 3a a4 74 fe 54 96 7a 0d f2 4a ae 81 eb 8a b3 de 27 bd c1 3c e6 db 83 b3 be 6a 2b e3 b7 ed da 62 95 58 f7 f8 e9 ae a4 50 a8 a3 67 1e 00 00 00 80 d9 61 f4 24 00 e0 3c 99 8c 95 5c b7 3e 8d 5b da ba 01 49 11 b1 71 12 65 44 f0 0f 1d 00 70 16 44 c4 a9 8f a1 5c 2c 16 ff c6 f5 d5 98 b3 21 6e 3b 29 b3 26 2f 2a db fd 88 f5 9f 03 95 ab 7e f4 9a 7c b8 71 06 65 44 70 ca 02 80 93 6f a6 3d b9 07 95 6a d0 f6 77 ad 09 18 18 3d 1b 96 53 b2 65 c9 0a c9 be bd 77 fd f0 e0 93 5d e4 4b f2 e5 d4 2a 7c 54 ae 2c 77 be 7d e9 7d c5 94 72 b6 bb fb e0 c8 f6 58 5f 15 cb 3d cd 6e c1 20 a9 7e 62 6d 4b 6f 27 06 00
                                                                                                                                                                                                                                                    Data Ascii: Kho>vayCMOMPT &Ci#SJ{Je:tTzJ'<j+bXPga$<\>[IqeDpD\,!n;)&/*~|qeDpo=jw=Sew]K*|T,w}}rX_=n ~bmKo'
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 5f cf 14 3e 7c fc c0 d9 13 17 cf be 7a e6 99 53 2f 59 63 c9 72 db ee de 33 ba f4 ad 9c b2 b5 00 7c df 93 9a 73 f4 d4 23 72 aa 62 7e 18 00 00 00 00 10 14 03 00 00 00 00 00 00 00 60 78 ca ef 79 ed 72 ac dc ac 95 91 62 97 5c 2f 5a 0a db 0e 85 62 72 a2 50 96 36 b3 7c 78 ec f4 73 6f 1f 93 dc cd 1e 5b 0c 35 25 36 3f 4e ac 8a 90 3d 57 10 17 03 00 00 00 30 74 04 c5 00 00 0b cd b6 24 56 4f 02 00 b0 65 13 c5 a2 9a 9f 28 d6 34 cd b4 56 29 a5 69 9a b9 49 63 dd 7b 19 30 b6 63 d8 96 c4 ea 49 00 58 16 fd 89 62 99 39 1a 8d ba 89 62 b5 b3 67 a6 aa d9 e1 a0 f5 2e a3 c5 86 c1 ca 62 ff a1 0c 2b e2 6f f6 ee a5 37 ae b3 8c 03 f8 73 3c 6e 09 17 41 91 10 12 1f a0 85 3d 97 16 36 5c c4 55 05 c4 02 16 74 03 48 80 94 0b 2c 5a 14 20 4d 9b 94 b6 41 6a 10 48 4d 70 17 2c f8 00 14 81 5a
                                                                                                                                                                                                                                                    Data Ascii: _>|zS/Ycr3|s#rb~`xyrb\/ZbrP6|xso[5%6?N=W0t$VOe(4V)iIc{0cIXb9bg.b+o7s<nA=6\UtH,Z MAjHMp,Z


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    127192.168.2.449950104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC682OUTGET /cite-count/10.3390%252Fs24072077 HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC446INHTTP/1.1 405 Method Not Allowed
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                    allow: POST
                                                                                                                                                                                                                                                    expires: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e6cc4d4223-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC923INData Raw: 33 33 66 38 0d 0a 20 20 20 20 0a 0a 3c 21 44 4f 43 54 59 50 45 20 68 74 6d 6c 3e 0a 3c 68 74 6d 6c 20 6c 61 6e 67 3d 22 65 6e 22 20 78 6d 6c 6e 73 3a 6f 67 3d 22 68 74 74 70 3a 2f 2f 6f 67 70 2e 6d 65 2f 6e 73 23 22 20 78 6d 6c 6e 73 3a 66 62 3d 22 68 74 74 70 73 3a 2f 2f 77 77 77 2e 66 61 63 65 62 6f 6f 6b 2e 63 6f 6d 2f 32 30 30 38 2f 66 62 6d 6c 22 3e 0a 20 20 20 20 3c 68 65 61 64 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 68 61 72 73 65 74 3d 22 75 74 66 2d 38 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 58 2d 55 41 2d 43 6f 6d 70 61 74 69 62 6c 65 22 20 63 6f 6e 74 65 6e 74 3d 22 49 45 3d 65 64 67 65 2c 63 68 72 6f 6d 65 3d 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 63 6f 6e 74 65 6e 74 3d
                                                                                                                                                                                                                                                    Data Ascii: 33f8 <!DOCTYPE html><html lang="en" xmlns:og="http://ogp.me/ns#" xmlns:fb="https://www.facebook.com/2008/fbml"> <head> <meta charset="utf-8"> <meta http-equiv="X-UA-Compatible" content="IE=edge,chrome=1"> <meta content=
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 33 34 34 35 30 3f 31 37 32 37 36 38 32 37 34 37 22 3e 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 6d 61 73 6b 2d 69 63 6f 6e 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 2e 6d 64 70 69 2d 72 65 73 2e 63 6f 6d 2f 69 6d 67 2f 6d 61 73 6b 2d 69 63 6f 6e 2d 31 32 38 2e 73 76 67 3f 63 31 63 37 65 63 61 32 36 36 63 64 37 30 31 33 3f 31 37 32 37 36 38 32 37 34 37 22 20 63 6f 6c 6f 72 3d 22 23 34 66 35 36 37 31 22 3e 0a 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 2e 6d 64 70 69 2d 72 65 73 2e 63 6f 6d 2f 69 63 6f 6e 2f 61
                                                                                                                                                                                                                                                    Data Ascii: 34450?1727682747"> <link rel="mask-icon" href="https://pub.mdpi-res.com/img/mask-icon-128.svg?c1c7eca266cd7013?1727682747" color="#4f5671"> <link rel="apple-touch-icon" sizes="180x180" href="https://pub.mdpi-res.com/icon/a
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 6f 6e 2d 70 72 65 63 6f 6d 70 6f 73 65 64 22 20 20 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 2e 6d 64 70 69 2d 72 65 73 2e 63 6f 6d 2f 69 63 6f 6e 2f 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 2d 35 37 78 35 37 2e 70 6e 67 3f 31 37 32 37 36 38 32 37 34 37 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 69 63 6f 6e 22 20 74 79 70 65 3d 22 69 6d 61 67 65 2f 70 6e 67 22 20 73 69 7a 65 73 3d 22 33 32 78 33 32 22 20 20 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 2e 6d 64 70 69 2d 72 65 73 2e 63 6f 6d 2f 69 63 6f 6e 2f 66 61 76 69 63 6f 6e 2d 33 32 78 33 32 2e 70 6e 67 3f 31 37 32 37 36 38 32 37 34 37 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d
                                                                                                                                                                                                                                                    Data Ascii: on-precomposed" href="https://pub.mdpi-res.com/icon/apple-touch-icon-57x57.png?1727682747"> <link rel="icon" type="image/png" sizes="32x32" href="https://pub.mdpi-res.com/icon/favicon-32x32.png?1727682747"> <link rel=
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 31 35 32 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 2e 6d 64 70 69 2d 72 65 73 2e 63 6f 6d 2f 69 63 6f 6e 2f 61 70 70 6c 65 2d 69 63 6f 6e 2d 31 35 32 78 31 35 32 2e 70 6e 67 3f 31 37 32 37 36 38 32 37 34 37 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6c 69 6e 6b 20 72 65 6c 3d 22 61 70 70 6c 65 2d 74 6f 75 63 68 2d 69 63 6f 6e 22 20 73 69 7a 65 73 3d 22 31 38 30 78 31 38 30 22 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 70 75 62 2e 6d 64 70 69 2d 72 65 73 2e 63 6f 6d 2f 69 63 6f 6e 2f 61 70 70 6c 65 2d 69 63 6f 6e 2d 31 38 30 78 31 38 30 2e 70 6e 67 3f 31 37 32 37 36 38 32 37 34 37 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 6d 65 74 61 20 6e 61 6d 65 3d 22 6d 73 61 70 70 6c 69 63 61 74 69 6f 6e 2d 54 69 6c 65 43 6f 6c 6f 72 22 20
                                                                                                                                                                                                                                                    Data Ascii: 152" href="https://pub.mdpi-res.com/icon/apple-icon-152x152.png?1727682747"> <link rel="apple-touch-icon" sizes="180x180" href="https://pub.mdpi-res.com/icon/apple-icon-180x180.png?1727682747"> <meta name="msapplication-TileColor"
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 61 63 65 62 6f 6f 6b 2d 64 6f 6d 61 69 6e 2d 76 65 72 69 66 69 63 61 74 69 6f 6e 22 20 63 6f 6e 74 65 6e 74 3d 22 6d 63 6f 71 38 64 74 71 36 73 62 32 68 66 37 7a 32 39 6a 38 77 35 31 35 6a 6a 6f 6f 66 37 22 20 2f 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 73 63 72 69 70 74 20 69 64 3d 22 43 6f 6f 6b 69 65 62 6f 74 22 20 64 61 74 61 2d 63 66 61 73 79 6e 63 3d 22 66 61 6c 73 65 22 20 73 72 63 3d 22 68 74 74 70 73 3a 2f 2f 63 6f 6e 73 65 6e 74 2e 63 6f 6f 6b 69 65 62 6f 74 2e 63 6f 6d 2f 75 63 2e 6a 73 22 20 64 61 74 61 2d 63 62 69 64 3d 22 35 31 34 39 31 64 64 64 2d 66 65 37 61 2d 34 34 32 35 2d 61 62 33 39 2d 36 39 63 37 38 63 35 35 38 32 39 66 22 20 74 79 70 65 3d 22 74 65 78 74 2f 6a 61 76 61 73 63 72 69 70 74 22
                                                                                                                                                                                                                                                    Data Ascii: acebook-domain-verification" content="mcoq8dtq6sb2hf7z29j8w515jjoof7" /> <script id="Cookiebot" data-cfasync="false" src="https://consent.cookiebot.com/uc.js" data-cbid="51491ddd-fe7a-4425-ab39-69c78c55829f" type="text/javascript"
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 69 63 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 28 66 75 6e 63 74 69 6f 6e 28 77 2c 64 2c 73 2c 6c 2c 69 29 7b 77 5b 6c 5d 3d 77 5b 6c 5d 7c 7c 5b 5d 3b 77 5b 6c 5d 2e 70 75 73 68 28 7b 27 67 74 6d 2e 73 74 61 72 74 27 3a 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6e 65 77 20 44 61 74 65 28 29 2e 67 65 74 54 69 6d 65 28 29 2c 65 76 65 6e 74 3a 27 67 74 6d 2e 6a 73 27 7d 29 3b 76 61 72 20 66 3d 64 2e 67 65 74 45 6c 65 6d 65 6e 74 73 42 79 54 61 67 4e 61 6d 65 28 73 29 5b 30 5d 2c 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 6a 3d 64 2e 63 72 65 61 74 65 45 6c 65 6d 65 6e 74 28 73 29 2c 64 6c 3d 6c 21 3d 27 64 61 74 61 4c 61 79 65 72 27 3f 27 26 6c 3d 27 2b 6c 3a 27 27 3b 6a 2e 61 73 79 6e 63 3d 74 72 75 65 3b 6a 2e 73 72 63
                                                                                                                                                                                                                                                    Data Ascii: ics"> (function(w,d,s,l,i){w[l]=w[l]||[];w[l].push({'gtm.start': new Date().getTime(),event:'gtm.js'});var f=d.getElementsByTagName(s)[0], j=d.createElement(s),dl=l!='dataLayer'?'&l='+l:'';j.async=true;j.src
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 79 3e 0a 20 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 0a 3c 64 69 76 20 69 64 3d 22 6d 65 6e 75 4d 6f 64 61 6c 22 20 63 6c 61 73 73 3d 22 72 65 76 65 61 6c 2d 6d 6f 64 61 6c 20 72 65 76 65 61 6c 2d 6d 6f 64 61 6c 2d 6e 65 77 20 72 65 76 65 61 6c 2d 6d 6f 64 61 6c 2d 6d 65 6e 75 22 20 61 72 69 61 2d 68 69 64 64 65 6e 3d 22 74 72 75 65 22 20 64 61 74 61 2d 72 65 76 65 61 6c 20 72 6f 6c 65 3d 22 64 69 61 6c 6f 67 22 3e 0a 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 22 3e 0a 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 55 49 5f 4e 61 76 4d 65 6e 75 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 0a 3c 64 69 76 20 63 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: y> <div id="menuModal" class="reveal-modal reveal-modal-new reveal-modal-menu" aria-hidden="true" data-reveal role="dialog"> <div class="menu-container"> <div class="UI_NavMenu"> <div clas
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 6e 2d 63 6f 6e 74 65 6e 74 20 73 68 6f 77 2d 66 6f 72 2d 6d 65 64 69 75 6d 2d 75 70 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 63 6c 61 73 73 3d 22 6d 65 6e 75 2d 63 6f 6e 74 61 69 6e 65 72 5f 5f 6c 69 6e 6b 73 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 64 69 76 20 73 74 79 6c 65 3d 22 77 69 64 74 68 3a 20 31 30 30 25 3b 20 6d 61 78 2d 77 69 64 74 68 3a 20 32 30 30 70 78 3b 20 66 6c 6f 61 74 3a 20 6c 65 66 74 3b 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 61 75 74 68 6f 72 73 22 3e 46 6f 72 20 41 75 74 68 6f 72 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20
                                                                                                                                                                                                                                                    Data Ascii: n-content show-for-medium-up"> <div class="menu-container__links"> <div style="width: 100%; max-width: 200px; float: left;"> <a href="/authors">For Authors</a>
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 65 73 74 69 6d 6f 6e 69 61 6c 73 22 3e 54 65 73 74 69 6d 6f 6e 69 61 6c 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 61 75 74 68 6f 72 73 2f 65 6e 67 6c 69 73 68 22 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 68 32 3e 41 75 74 68 6f 72 20 53 65 72 76 69 63 65 73 3c 2f 68 32 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 61 3e 0a 0a 20 20 20 20 20 20 20 20 20 20 20 20 0a 0a 0a 3c 64 69 76 20 63 6c 61 73 73 3d 22 63 6f 6e 74 65 6e
                                                                                                                                                                                                                                                    Data Ascii: estimonials">Testimonials</a> </div> </div> </div></div> <a href="/authors/english"> <h2>Author Services</h2> </a> <div class="conten
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 20 20 3c 61 20 68 72 65 66 3d 22 68 74 74 70 73 3a 2f 2f 6a 61 6d 73 2e 70 75 62 22 20 74 61 72 67 65 74 3d 22 5f 62 6c 61 6e 6b 22 20 72 65 6c 3d 22 6e 6f 6f 70 65 6e 65 72 20 6e 6f 72 65 66 65 72 72 65 72 22 3e 4a 41 4d 53 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 61 20 68 72 65 66 3d 22 2f 61 62 6f 75 74 2f 70 72 6f 63 65 65 64 69 6e 67 73 22 3e 50 72 6f 63 65 65 64 69 6e 67 73 20 53 65 72 69 65 73 3c 2f 61 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 20 3c 2f 64 69 76 3e 0a 3c 2f 64 69 76 3e 0a 0a 20 20
                                                                                                                                                                                                                                                    Data Ascii: <a href="https://jams.pub" target="_blank" rel="noopener noreferrer">JAMS</a> <a href="/about/proceedings">Proceedings Series</a> </div> </div> </div></div>


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    128192.168.2.449951172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC557OUTGET /img/loading_circle.gif?9a82694213036313?1727682747 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1025INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:33 GMT
                                                                                                                                                                                                                                                    Content-Type: image/gif
                                                                                                                                                                                                                                                    Content-Length: 1386
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=2530, status=webp_bigger
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: "632c1645-9e2"
                                                                                                                                                                                                                                                    expires: Mon, 14 Oct 2024 07:54:04 GMT
                                                                                                                                                                                                                                                    last-modified: Thu, 22 Sep 2022 08:01:09 GMT
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 68209
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=w2PzuQi%2FJpKfyqRr3c6c76oPVrOWvwdKCdCQxOZwR1uRNgHHXYnOBLHXfPrcuX%2F3WC4QFttBzVc8a9n2%2FgzFYycMuYMCXvQnkzZUmnNjd3g27WHY%2BhlLIzQTK%2Boduh%2B7T0I%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e6fc605e79-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC344INData Raw: 47 49 46 38 39 61 10 00 10 00 f5 0f 00 a5 a5 a5 ad ad ad b5 b5 b5 bd bd bd c6 c6 c6 ce ce ce d6 d6 d6 de de de e7 e7 e7 ef ef ef f7 f7 f7 ff ff ff 94 94 94 2f 2f 2f 76 76 76 8b 8b 8b 73 73 73 3d 3d 3d 7f 7f 7f 39 39 39 98 98 98 3a 3a 3a 7d 7d 7d 6f 6f 6f 41 41 41 3c 3c 3c 40 40 40 6b 6b 6b 35 35 35 67 67 67 81 81 81 90 90 90 25 25 25 64 64 64 3e 3e 3e 3f 3f 3f 2e 2e 2e 8d 8d 8d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 21 ff 0b 4e 45 54 53 43 41 50 45 32 2e 30 03 01 ff ff 00 21 f9 04 05 06 00 0f 00 2c 00 00 00 00 10 00 10 00 00 04 89 f0 c9 b7 a4 70 75 ea 87 9c 79 4c
                                                                                                                                                                                                                                                    Data Ascii: GIF89a///vvvsss===999:::}}}oooAAA<<<@@@kkk555ggg%%%ddd>>>???...!NETSCAPE2.0!,puyL
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC1042INData Raw: 4b 76 1c 00 06 45 08 8e 0f 09 06 5a 24 02 0b 04 01 0f 54 7f 1b 08 01 30 9a 23 01 5d 1a 23 12 05 03 15 0a 5a 11 00 21 f9 04 05 06 00 0b 00 2c 00 00 00 00 0d 00 0b 00 00 05 42 e0 22 8e 0b 00 91 24 74 2c 50 24 46 c3 98 40 67 bb 3c 11 21 26 0b 91 b7 86 c8 e9 f6 28 28 20 80 c2 00 10 e1 2d 10 a6 07 49 91 10 90 0c 31 94 48 29 10 20 b4 a2 41 20 e0 05 93 12 2b f3 a2 00 50 87 00 00 21 f9 04 05 06 00 0d 00 2c 01 00 00 00 0f 00 08 00 00 05 41 60 23 8e 01 33 9e 23 83 34 92 b4 24 12 2a 4a 40 c3 c4 cc 24 37 85 64 dc 86 49 ac 71 58 08 00 06 05 63 70 28 04 26 89 20 34 31 00 08 4e 0b 85 64 32 11 2c 44 88 82 4c 62 1a 0d 08 09 19 a2 dc 08 01 00 21 f9 04 05 06 00 0c 00 2c 03 00 00 00 0d 00 0a 00 00 05 3f 20 23 32 03 30 9e 89 20 02 d6 a2 58 c5 a8 04 2a cb 00 55 3c 1e 80 11 50
                                                                                                                                                                                                                                                    Data Ascii: KvEZ$T0#]#Z!,B"$t,P$F@g<!&(( -I1H) A +P!,A`#3#4$*J@$7dIqXcp(& 41Nd2,DLb!,? #20 X*U<P


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    129192.168.2.44994446.4.70.1634437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC522OUTGET /network/adjs.php?platform=mdpi&zones=361&pageid=10.3390%2Fs24072077&journal=Sensors&outerheight=1024&outerwidth=1280&location=https%3A%2F%2Fwww.mdpi.com%2F1424-8220%2F24%2F7%2F2077 HTTP/1.1
                                                                                                                                                                                                                                                    Host: delivery.pbgrd.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC319INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Server: Apache/2.4.62 (Debian)
                                                                                                                                                                                                                                                    Access-Control-Allow-Origin: *
                                                                                                                                                                                                                                                    Cache-Control: max-age=0, no-cache, no-store, must-revalidate
                                                                                                                                                                                                                                                    Pragma: no-cache
                                                                                                                                                                                                                                                    Expires: Wed, 1 Jan 1984 05:00:00 GMT
                                                                                                                                                                                                                                                    Content-Length: 271
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Content-Type: text/json;charset=UTF-8
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC271INData Raw: 7b 22 64 66 70 22 3a 7b 22 70 67 70 69 64 22 3a 22 31 30 2e 33 33 39 30 5c 2f 73 32 34 30 37 32 30 37 37 22 2c 22 70 67 69 69 64 22 3a 22 31 37 32 38 33 35 35 39 35 34 30 33 30 36 38 32 37 39 30 34 31 39 33 31 30 33 33 39 30 73 32 34 30 37 32 30 37 37 5f 5f 5f 70 22 2c 22 70 67 74 72 67 74 69 6d 65 22 3a 22 31 37 32 38 33 35 35 39 35 34 30 33 30 22 2c 22 70 67 73 63 72 68 22 3a 22 31 30 32 34 22 2c 22 70 67 73 63 72 77 22 3a 22 31 32 38 30 22 2c 22 70 67 6a 6f 75 72 22 3a 22 53 65 6e 73 6f 72 73 22 7d 2c 22 70 61 69 64 22 3a 5b 5d 2c 22 68 6f 75 73 65 22 3a 5b 5d 2c 22 66 69 6c 6c 65 64 22 3a 7b 22 33 36 31 22 3a 66 61 6c 73 65 7d 2c 22 66 69 6c 6c 65 64 5f 70 61 69 64 22 3a 7b 22 33 36 31 22 3a 66 61 6c 73 65 7d 2c 22 66 69 6c 6c 65 64 5f 68 6f 75 73 65
                                                                                                                                                                                                                                                    Data Ascii: {"dfp":{"pgpid":"10.3390\/s24072077","pgiid":"17283559540306827904193103390s24072077___p","pgtrgtime":"1728355954030","pgscrh":"1024","pgscrw":"1280","pgjour":"Sensors"},"paid":[],"house":[],"filled":{"361":false},"filled_paid":{"361":false},"filled_house


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    130192.168.2.449955104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:33 UTC979OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g004.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC958INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 122459
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=156999
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="sensors-24-02077-g004.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a8a-26547"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:46 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 186
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5e8ab8e8cd6-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC411INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c ab 00 00 04 d8 08 03 00 00 00 5d d5 55 90 00 00 03 00 50 4c 54 45 ff ff ff 00 00 00 00 ff 80 ff 00 80 80 80 80 ff d9 66 bf bf bf 40 40 40 c4 c4 c4 f6 f6 f6 67 67 67 82 82 82 d8 d8 d8 ec ec ec a4 a4 a4 ff ed b4 80 ff c0 d9 d9 d9 46 46 46 08 08 08 25 25 25 6d 6d 6d f5 f5 f5 be ff df ee ee ee a6 a6 a6 8f 8f 8f 04 04 04 fe fe fe e6 e6 e6 f8 f8 f8 fe fd fe d3 d3 d3 ac ac ac e3 e3 e3 ff 80 c0 d5 d5 d5 2e ff 97 71 71 71 34 34 33 5a 5a 5a 1e ff 8f 2f 2f 2f c7 c7 c7 cd cd cd ca ca ca ff ff fe 11 11 11 ff fe fe fa fa fa ff e1 85 ce ff e6 ff fe f8 a2 a2 a2 1c 1c 1c 96 96 96 58 58 58 2c 2c 2c 29 ff 94 f0 f0 f0 54 54 54 ea ea ea 7e 7e 7e e8 e8 e8 f7 ff fb de de de e1 e1 e0 fc fc fc ff de 7b c1 ff e0 ff b1 d8 ff
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR]UPLTEf@@@gggFFF%%%mmm.qqq443ZZZ///XXX,,,)TTT~~~{
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: eb ae 28 28 28 13 13 13 cf cf cf 7b 7b 7b 95 95 95 ff fc f3 ff fa eb ff dd 73 40 ff a0 e0 ff f0 92 92 92 ff 72 b8 ff d9 ec cb ff e6 51 51 51 17 17 17 20 20 20 ff bf df ff c9 e4 37 37 36 ad ff d7 9c 9c 9c ff 1f 8f c2 c2 c2 aa aa aa 04 ff 82 ff d3 e9 be be be ff 66 b3 ff ba dc ff ea a8 23 23 23 76 ff bb 45 45 44 1a ff 8d 6a 6a 6a ff f1 c5 85 85 85 48 ff a4 b5 b5 b5 ff 87 c3 87 ff c4 ff db 6b ff a1 d0 ff 7b bc b9 ff dc ff 12 89 d8 ff ec a8 a8 a8 56 ff ab ff 2e 97 ff f2 ca ff 27 93 ff ef bc 62 62 62 a0 a0 a0 ef ff f7 ff e8 f4 eb eb eb 4b 4b 4b 3a ff 9d 9d 9d 9d 6b ff b6 ff 46 a2 fc ff fe c7 ff e3 ff cd e6 48 48 48 ff 3d 9e ff e5 96 31 31 31 ff 77 ba ff 6c b6 d2 ff e9 ff c3 e2 ff 8e c3 4a 4a 48 7f 7f 7f ff fa fd ff ed f6 98 ff cc 95 d2 b3 ff 04 82 ff de ef ff
                                                                                                                                                                                                                                                    Data Ascii: ((({{{s@rQQQ 776f###vEEDjjjHk{V.'bbbKKK:kFHHH=111wlJJH
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: aa 13 7a d5 bd 5f 55 1b f5 aa 5b 69 57 d5 79 bd 2a ef 56 d5 1e bd ea 5e 50 d5 49 bd ea 0e a3 30 ae a2 9b 2e 15 23 80 00 02 08 20 80 00 02 08 c4 0b 90 55 e2 4d c8 2a 82 09 59 45 42 a1 0c 01 04 10 40 00 01 04 10 40 40 47 01 b2 8a 80 cb b8 8a 8c c2 b8 8a e0 42 11 02 08 20 80 00 02 08 20 80 80 5e 02 64 15 41 36 5f 59 a5 a5 a5 45 68 4d ea 45 cc 01 4b dd 8a 3d 11 40 00 01 04 10 40 00 01 04 0a 5e 80 ac 22 74 11 59 45 46 61 5c 45 70 a1 08 01 04 10 40 00 01 04 10 40 40 2f 01 b2 8a 20 4b 56 91 51 c8 2a 82 0b 45 08 20 80 00 02 08 20 80 00 02 7a 09 90 55 04 d9 7c 65 15 a1 29 69 15 31 07 2c 2d 2e 76 46 00 01 04 10 40 00 01 04 10 28 6c 01 b2 8a d0 3f 64 15 19 85 71 15 c1 85 22 04 10 40 00 01 04 10 40 00 01 bd 04 c8 2a 82 2c 59 45 46 21 ab 08 2e 14 21 80 00 02 08 20 80
                                                                                                                                                                                                                                                    Data Ascii: z_U[iWy*V^PI0.# UM*YEB@@@GB ^dA6_YEhMEK=@@^"tYEFa\Ep@@@/ KVQ*E zU|e)i1,-.vF@(l?dq"@@*,YEF!.!
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 42 11 02 08 94 84 00 59 a5 24 ba 91 8b 40 00 81 22 15 20 ab a4 dd 71 8c ab 08 64 64 15 01 85 22 04 10 28 09 01 86 55 4a a2 1b b9 08 04 10 28 52 01 b2 4a da 1d c7 b8 8a 40 46 56 11 50 28 42 00 01 04 10 40 00 01 04 10 c8 48 80 ac 92 36 1f e3 2a 02 19 59 45 40 a1 08 01 04 10 40 00 01 04 10 40 20 23 01 b2 4a da 7c 8c ab 08 64 64 15 01 85 22 04 10 40 00 01 04 10 40 00 81 8c 04 c8 2a 69 f3 31 ae 22 90 91 55 04 14 8a 10 40 00 01 04 10 40 00 01 04 32 12 20 ab a4 cd c7 b8 8a 40 46 56 11 50 28 42 00 01 04 10 40 00 01 04 10 c8 48 80 ac 92 36 1f e3 2a 02 19 59 45 40 a1 08 01 04 10 40 00 01 04 10 40 20 23 01 b2 4a da 7c 8c ab 08 64 64 15 01 85 22 04 10 28 04 01 be 1e a5 10 7a 81 36 20 80 00 02 6b 14 20 ab a4 0d c7 b8 8a 40 46 56 11 50 28 42 00 81 42 10 20 ab 14 42 2f
                                                                                                                                                                                                                                                    Data Ascii: BY$@" qdd"(UJ(RJ@FVP(B@H6*YE@@@ #J|dd"@@*i1"U@@2 @FVP(B@H6*YE@@@ #J|dd"(z6 k @FVP(BB B/
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: e8 f5 63 c7 ce c7 7e 17 e4 93 71 95 ca ca ca 53 ef bd b7 f9 f5 d7 77 3f ff fc 81 63 e1 e5 61 5b db a5 a1 a1 cf f7 ec b9 73 eb 56 1b e3 2a 2b ba 80 8f 08 20 80 00 02 08 94 a6 40 79 66 15 9e 57 11 ee 66 7d 27 c6 31 ae 22 90 e7 ad c8 66 b1 bc 7d e5 ca 15 b3 d9 7c d9 68 dc a8 28 e7 8d c6 43 16 cb a1 c8 dc ae 53 8a 72 de 12 5e 7e a6 28 c7 6d b6 7a 87 c3 f1 a6 d1 58 ab 28 bd f6 f0 b2 cd 66 1b b2 58 2e c7 be e2 4b 9b 55 2e db ed d7 23 ef 01 6b b6 db 0f 3b 1c 8f 6d b6 1a ab f5 54 53 d3 f3 46 e3 7b 8a a2 5c b0 58 a6 cc 66 ab c9 74 de 68 3c d7 d4 34 60 b5 36 8b 59 c5 6c 36 d7 9b 4c d7 8c c6 dd 4d 4d 57 ac e1 e5 86 c3 f1 d8 6a 3d 6a b3 19 1d 8e 5b 64 95 bc dd 40 9c 18 01 04 10 40 00 81 5c 09 94 67 56 d1 f7 cf 72 9e 57 89 bb 7b 19 57 89 23 c9 6b 01 59 25 af fc 9c 1c
                                                                                                                                                                                                                                                    Data Ascii: c~qSw?ca[sV*+ @yfWf}'1"f}|h(CSr^~(mzX(fX.KU.#k;mTSF{\Xfth<4`6Yl6LMMWj=j[d@@\gVrW{W#kY%
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 74 a8 e6 c4 89 9a 33 67 d6 3d 7a 34 f0 c9 27 6f 8a df af a2 19 57 d9 fb c9 27 37 ce 9d bb 62 b3 6d 32 99 ac fd fd fd 7c bf ca 8a 2e e0 23 02 08 20 80 00 02 a5 29 50 9e 59 85 e7 55 84 bb 59 df ac c2 b8 8a 40 9e b7 a2 27 59 65 ab a2 0c 58 2c 1f 19 0c d7 ed f6 7a 45 89 cf 2a 26 a3 f1 94 c1 60 88 be 07 ec 8a c5 d2 6b 34 d6 98 4c 77 46 46 36 5b ad 47 56 b4 3e 61 56 39 6f b7 1f 76 38 1e db 6c 35 56 eb a9 a6 a6 e7 8d c6 f7 14 45 b9 60 b1 4c 99 cd 56 93 e9 bc d1 78 ae a9 69 c0 6a 6d 4e 25 ab 58 ad d6 1b 0e c7 63 ab f5 a8 cd 66 74 38 6e 91 55 56 74 01 1f 11 40 00 01 04 10 28 4d 81 f2 cc 2a fa fe 59 ce f3 2a 71 bf 2b 3c af 12 47 92 d7 02 b2 4a 5e f9 39 39 02 08 20 80 00 02 08 a4 2a 50 96 59 85 e7 55 a4 db 43 df 00 c7 b8 8a 64 9e af b2 a7 59 65 f3 57 5f bd ff c1 07
                                                                                                                                                                                                                                                    Data Ascii: t3g=z4'oW'7bm2|.# )PYUY@'YeX,zE*&`k4LwFF6[GV>aV9ov8l5VE`LVxijmN%Xcft8nUVt@(M*Y*q+<GJ^99 *PYUCdYeW_
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: b9 39 a1 11 39 2f 62 5c 25 e7 e4 9c 10 01 04 10 40 00 01 04 10 58 16 c8 5e 56 89 ff e6 5c e6 80 2d 33 3f fd c0 1c b0 a7 16 cb 9f 2a 54 35 38 3f ef 72 3a a7 7d 3e 5f 64 3e 98 6f 7e 7e be 10 c2 0a 59 65 b9 93 f8 80 00 02 08 20 80 00 02 08 e4 5c 80 ac 22 90 33 ae 22 a3 e8 33 ae a2 28 ca 52 56 99 25 ab 08 f2 14 21 80 00 02 08 20 80 00 02 e5 2a 40 56 11 7a 9e ac 22 a3 e8 9d 55 66 67 83 91 69 60 aa aa 32 ae 22 74 01 45 08 20 80 00 02 08 20 80 40 99 09 64 2f ab c4 c3 31 07 2c de 44 61 0e 98 80 52 a1 aa b3 91 e2 be 85 85 ae 89 89 89 60 30 28 ec b5 c6 a2 8c de 0c c9 1c b0 35 aa 73 18 02 08 20 80 00 02 08 20 90 05 01 b2 8a 80 c8 b8 8a 8c a2 e7 b8 ca 52 56 09 90 55 04 7c 8a 10 40 00 01 04 10 40 00 81 b2 14 20 ab 08 dd 4e 56 91 51 72 91 55 18 57 11 ec 29 42 00 01 04
                                                                                                                                                                                                                                                    Data Ascii: 99/b\%@X^V\-3?*T58?r:}>_d>o~~Ye \"3"3(RV%! *@Vz"Ufgi`2"tE @d/1,DaR`0(5s RVU|@@ NVQrUW)B
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 40 00 81 02 13 20 ab 08 1d c2 1c 30 19 a5 70 e7 80 2d 8c 8d 2d 67 95 45 b2 8a d0 7d 14 21 80 00 02 08 20 80 00 02 45 28 40 56 11 3a 8d ac 22 a3 14 6e 56 d9 3f 3f 3f 3a 39 e9 53 d5 f6 d1 51 e7 dd bb ae fd fb 03 a1 50 36 66 82 31 ae 22 dc 0a 14 21 80 00 02 08 20 80 00 02 39 12 20 ab 08 d0 64 15 19 a5 70 b3 4a 97 df 3f 1b 0c 4e 2e bd 77 ab c1 e9 1c 9c 9f 0f 08 57 91 6e 11 59 25 5d 31 f6 47 00 01 04 10 40 00 01 04 b2 27 40 56 11 2c c9 2a 32 4a 41 67 15 27 59 45 e8 35 8a 10 40 00 01 04 10 40 00 81 62 16 20 ab 08 bd 47 56 91 51 0a 37 ab ec 9f 9f 1f ec ee 1e 6d 68 68 9c 9c f4 f8 7c ed d3 d3 13 7e ff 7e e1 2a d2 2d 62 5c 25 5d 31 f6 47 00 01 04 10 40 00 01 04 b2 27 40 56 11 2c c9 2a 32 4a e1 66 95 68 7b 03 f3 f3 83 b3 b3 33 1e 8f 4f 55 1b ba bb 5d c2 55 a4 5b 44
                                                                                                                                                                                                                                                    Data Ascii: @ 0p--gE}! E(@V:"nV???:9SQP6f1"! 9 dpJ?N.wWnY%]1G@'@V,*2JAg'YE5@@b GVQ7mhh|~~*-b\%]1G@'@V,*2Jfh{3OU]U[D
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: cb ad 28 8c ab c4 9b 28 15 aa 3a 2b 14 eb 58 14 f2 7a 43 b1 d5 77 ee df 3f b6 b8 b8 18 08 04 56 ce 0c 63 5c 25 56 a9 c0 d7 c8 2a 05 de 41 34 0f 01 04 10 40 00 81 74 05 32 cd 2a 33 49 4e 38 41 56 89 d7 21 ab c4 9b e4 21 ab c4 37 a2 6f 7c dc 35 3d 3d ed f7 fb 57 be 1d 8c ac 12 2f 55 c0 25 64 95 02 ee 1c 9a 86 00 02 08 20 80 c0 5a 04 c8 2a 82 1a 73 c0 64 94 12 9a 03 16 7f 81 e1 ac 12 9c 0e 92 55 e2 69 8a a7 84 ac 52 3c 7d 45 4b 11 40 00 01 04 10 48 49 80 ac 22 30 91 55 64 94 92 ce 2a ee 9e 9e d9 f6 f6 f6 a0 33 e8 1a 1f 0f 78 bd d1 d1 15 c6 55 84 5b a1 70 8b c8 2a 85 db 37 b4 0c 01 04 10 40 00 81 35 09 90 55 04 36 b2 8a 8c 52 d2 59 c5 3b 33 d3 10 7d a1 5d 30 18 1c ef ea 8a 3e ce 42 56 11 6e 85 c2 2d 22 ab 14 6e df d0 32 04 10 40 00 01 04 d6 24 40 56 11 d8 c8
                                                                                                                                                                                                                                                    Data Ascii: ((:+XzCw?Vc\%V*A4@t2*3IN8AV!!7o|5==W/U%d Z*sdUiR<}EK@HI"0Ud*3xU[p*7@5U6RY;3}]0>BVn-"n2@$@V
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 07 ac 2f fe 4a d3 28 59 fd 4e 19 4f fd 7a 78 0f 58 ea 56 ec 89 00 02 08 20 80 00 02 85 23 d0 b8 fc 62 a3 04 1f 32 cb 2a 09 2a a5 18 01 8d 40 f6 5e cf 9b d5 5f 2e a7 a6 99 f1 ab c9 b2 4a fc de 59 2d 71 a5 7e a9 64 95 d4 ad d8 13 01 04 10 40 00 01 04 0a 47 80 ac 92 d5 bf 1e a9 6c ad 02 64 95 f4 e5 c8 2a da 7f 48 99 03 a6 15 61 1d 01 04 10 40 00 81 22 17 f8 fb f7 df ff f7 fb 13 2e fe 4c e7 80 39 13 56 9d e1 06 97 aa 4e 66 58 45 e2 c3 1b 55 d5 95 78 6b 66 5b 9c aa 1a cc ac 86 c4 47 8f eb 8c b2 98 f8 d4 99 6d 71 16 f2 1c b0 d9 24 d7 d6 1e 3b 07 2c 14 08 b8 57 fc 83 d0 a7 aa ea 7c 92 a3 33 da 34 a3 aa 4f b3 4a 4b 4b cb 8a f3 0a 1f cb 77 5c 65 df be 7d 82 07 45 08 20 80 00 02 08 20 50 1c 02 3f 31 18 f6 26 6e a9 3b d3 ac 32 91 b8 ee cc b6 ec 57 d5 c6 cc 6a 48 72
                                                                                                                                                                                                                                                    Data Ascii: /J(YNOzxXV #b2**@^_.JY-q~d@Gld*Ha@".L9VNfXEUxkf[Gmq$;,W|34OJKKw\e}E P?1&n;2WjHr


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    131192.168.2.449957104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC983OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g005-550.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC968INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 2772
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: qual=85, origFmt=jpeg, origSize=14976
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="sensors-24-02077-g005-550.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a8c-3a80"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:48 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 186
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ea189b41c0-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC401INData Raw: 52 49 46 46 cc 0a 00 00 57 45 42 50 56 50 38 20 c0 0a 00 00 30 4b 00 9d 01 2a 26 02 ae 00 3e 49 24 90 45 a2 a2 21 91 fb ec b4 28 04 84 b4 b7 70 b9 ef 00 0c da 7c 69 91 e0 d9 fa fc 41 3f 53 c1 67 a0 0f 2e 3e 83 5c fb de 82 3f ed fa 80 7f ff ea 33 e8 b5 ff 47 ec b1 ff 07 d3 e7 d0 03 ff ff 04 47 a1 7b 21 ff 59 ca 27 ec 37 09 0d a5 ff 76 fc c4 f9 65 fa d7 7a 3b 5a ff 88 de 95 d1 fc c0 bd 5f f9 7f f9 4f 53 df 3c f3 f3 c4 03 f2 17 f2 ef 99 4e 80 1f c5 7f b4 ff 99 fb 9d f8 d6 ff 77 fa 47 f6 ff 4a 7f 9e 7f a3 ff 6b f6 87 f6 1b fc cb fb 0f fa 7f b9 3f 9b cf 59 3f a9 7f 80 1f ff ff ff fd 94 fe b7 8d ad 97 3a 5b 6e 1e f6 cb 9b ff 17 a5 14 d1 4c 41 e0 46 7b 45 c3 4f f0 c4 1d e8 2f 31 4f b8 0a 62 0e 5e c4 0c c8 74 89 e5 0b ce 01 1b 29 d9 51 5e 63 0b 77 f4 56 89 26 1e
                                                                                                                                                                                                                                                    Data Ascii: RIFFWEBPVP8 0K*&>I$E!(p|iA?Sg.>\?3GG{!Y'7vez;Z_OS<NwGJk?Y?:[nLAF{EO/1Ob^t)Q^cwV&
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: be 1f c6 fd 12 0a 22 0e 22 03 c0 8d 2d 42 9d a0 c6 f9 1a 3e 59 4b a6 50 69 87 b7 72 f4 62 04 ae cf f7 a1 23 d7 30 0f 02 27 30 1c 3f 73 49 3a 4e ce e4 6c 8f 78 a1 64 17 0b 72 34 88 3e e8 f3 fa 45 17 07 af 09 e0 f1 4e 8b 3d 6e 84 15 f2 c8 88 e5 97 d4 78 13 ff 75 27 f3 04 39 c6 6e dc fd 66 d6 aa ea dd 07 54 10 4d 20 08 7c 75 e5 03 c7 7f b7 b7 f0 1e f1 b9 18 3e dc ad 26 d9 35 63 e3 12 06 e0 aa 58 29 88 3b d6 80 83 2e b2 ba 08 15 69 4e f6 5a 43 d4 5b ca de 91 89 65 05 1a 8b 63 85 3c a8 d6 5f 2c a8 ad 99 fe 77 ae 97 89 2d c3 08 c4 54 57 98 c3 cb f7 4d 35 a2 07 7a 8e af e4 69 87 b7 3a 58 9d e0 24 3e 1a 85 20 be 97 98 c3 db b9 7a 4b c3 74 c3 e3 7d 42 df 19 e5 28 1a 61 ed dc bd 25 f1 40 00 fe fb b6 49 ef 59 3b 25 f0 21 13 3c f1 f1 f0 04 21 07 7f 33 b6 47 90 34 ed
                                                                                                                                                                                                                                                    Data Ascii: ""-B>YKPirb#0'0?sI:Nlxdr4>EN=nxu'9nfTM |u>&5cX);.iNZC[ec<_,w-TWM5zi:X$> zKt}B(a%@IY;%!<!3G4
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1002INData Raw: 4c e3 39 cf f0 7a 4e 46 31 f5 ce 48 7f 54 3c 3f d1 ef 4c df ad d1 e9 bd 2b 65 12 76 76 80 fd d5 74 80 a2 ab 8b 58 1f e9 17 ed 00 22 29 87 f2 57 24 1f 02 95 a4 32 86 02 0f 94 74 10 d3 c7 3a 92 56 58 2a 33 95 e4 18 50 38 bb 30 48 a8 3c ad dc 10 99 0f d9 9d da 2d b0 21 4e be 3d 9d 02 3e 1c b0 23 6b a1 bc 1b f1 4d fc e5 93 bd 1a c5 58 be 21 10 10 56 1d 18 6b 43 3e db 6a e9 8c 01 a0 72 8a 44 14 32 1a fa ea 5f 0e 65 d4 96 26 42 2d c6 81 f6 38 75 df 63 ec ce 5c 8e e6 e2 df c8 6a e1 18 25 d4 f1 36 51 9e 80 68 bd 0a b5 be 6f 91 1b c0 51 53 cc 3f 51 d2 a7 8e db e1 1f 51 95 16 4d d8 53 5b 92 8c e3 bf bb 22 bd 11 5e 2a ca c0 59 dd 14 3e 91 ee 1a 83 a8 78 04 54 44 8e 81 96 73 c3 7b e7 7a 57 6c b9 c4 7c 83 2b 44 d5 03 97 4e c8 e4 28 37 27 52 11 49 54 e6 29 61 97 ac 2b
                                                                                                                                                                                                                                                    Data Ascii: L9zNF1HT<?L+evvtX")W$2t:VX*3P80H<-!N=>#kMX!VkC>jrD2_e&B-8uc\j%6QhoQS?QQMS["^*Y>xTDs{zWl|+DN(7'RIT)a+


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    132192.168.2.449958104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC979OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g005.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: image/avif,image/webp,image/apng,image/svg+xml,image/*,*/*;q=0.8
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: image
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC956INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: image/webp
                                                                                                                                                                                                                                                    Content-Length: 34794
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origFmt=png, origSize=79245
                                                                                                                                                                                                                                                    Content-Disposition: inline; filename="sensors-24-02077-g005.webp"
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a8b-1358d"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:47 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 186
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ea1fe74343-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC413INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0d 0e 00 00 04 23 08 03 00 00 00 ac 7f a2 1f 00 00 02 22 50 4c 54 45 ff ff ff 19 19 19 53 7e b7 00 00 00 52 7d b6 75 75 75 7e 7e 7e 3d 66 9f 58 58 58 2f 2f 2f 9b 9b 9b c5 c5 c5 e2 ea f3 85 a4 cc ab c0 db 47 71 aa 57 7c af fe fe ff 7b 9b c7 5a 83 ba fd fe fe 57 81 b9 56 80 b8 5b 84 ba fc fc fd c9 d7 e8 54 7f b8 f5 f7 fb f9 fa fc 7e 9e c9 78 99 c6 fa fb fd f6 f8 fb ef f3 f9 e7 ed f5 f3 f6 fa f8 f9 fc 5e 86 bb f3 f5 fa 64 8b be db e4 f0 d5 df ed 8c a8 ce 6a 8f c1 ee f2 f8 c7 d5 e8 72 95 c4 81 a0 ca c5 d3 e7 cd da ea ed f1 f7 5f 87 bc d6 e1 ee 4b 4b 4b 62 89 bd 6c 91 c2 b8 ca e1 75 97 c5 eb f0 f7 60 88 bd bd cd e3 e9 ee f6 58 82 b9 99 b3 d4 7d 9d c8 ba cc e2 c2 d2 e6 64 64 65 83 a2 cb 1d 1d 1d 75 97 c4 6e
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR#"PLTES~R}uuu~~~=fXXX///GqW|{ZWV[T~x^djr_KKKblu`X}ddeun
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 9c b5 d5 fe ff ff 9e b6 d6 e6 e6 e6 a2 b9 d8 ac c1 dc ef ef ef f8 f8 f8 da da da f1 f4 f9 71 71 71 1f 1f 1f 24 25 25 92 ad d1 40 40 40 90 90 90 33 33 34 45 45 45 e1 e1 e1 89 8a 8b 2b 2c 2d f3 f3 f3 96 b0 d3 84 84 84 36 37 39 6a 6a 6b 54 55 56 b3 b3 b3 5b 5c 5c ac ac ac f5 f5 f5 d5 d5 d5 cf cf cf bf bf bf de de de b8 b8 b8 53 7e b6 a4 a4 a4 a8 a8 a8 7a 7a 7a cb cb cb ed ed ed 3a 63 9b a0 a0 a0 c2 c2 c2 95 96 96 bb bb bb 33 4d 70 2c 42 61 99 99 99 39 5d 8f df e6 f1 ae c2 dc 44 6c a3 33 54 80 6a 86 ac 38 57 82 4f 74 a8 05 ce 63 fe 00 00 85 83 49 44 41 54 78 5e ec fd 5b 4f 55 d7 df c0 ed af 7b c5 83 e7 f9 3f b6 09 20 08 28 a0 55 8b 88 ec 94 00 2a 5a 20 46 44 2d e0 26 04 1a 6d 8a 55 63 d4 9a 68 dd 10 ad 4d 3d e8 41 4f 7f af a0 ef c0 be c4 7f d6 98 93 56 a7 1b
                                                                                                                                                                                                                                                    Data Ascii: qqq$%%@@@334EEE+,-679jjkTUV[\\S~zzz:c3Mp,Ba9]Dl3Tj8WOtcIDATx^[OU{? (U*Z FD-&mUchM=AOV
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: f7 86 80 ba 93 43 a4 c0 81 e1 a8 86 ba 47 9c b0 0d 75 26 87 68 bc b9 85 c1 b0 5d 7a 76 d2 99 72 40 dd c9 21 1a 6f bd 86 4e dd 76 fb 2a d4 9b 1c a2 e1 da 17 2e 84 45 a0 5f 0d 01 0d 20 87 68 b8 03 c3 b3 61 21 bc fe ac 27 39 02 6a 4d 0e d1 68 eb 35 74 77 cd ed ab 40 03 c8 21 1a ed 70 5c 43 fd 7d ed c9 11 50 73 72 88 06 5b af a1 b1 19 2f 8f 02 8d 20 87 68 b0 fd f1 4e b9 de 07 73 c9 11 50 7b 72 88 c6 9a 8b 6b e8 c5 b0 97 47 81 86 90 43 34 56 7b 74 a6 5c e7 d8 e8 9b e4 08 a8 03 39 44 43 35 c5 35 d4 d6 e1 e5 51 a0 31 e4 10 0d d5 14 9f b0 3d 36 9a 9c 00 75 21 87 68 a8 be c1 b0 08 94 6f db 2e 0d 34 88 1c a2 a1 26 a3 db 57 ef 3e 48 0e 80 fa 90 43 34 d2 ed 0b e1 84 ed ce e7 b6 4b 03 8d 22 87 68 a4 89 fe b0 10 8e 8f 36 25 27 40 7d c8 21 1a 68 7e 39 dc be ba b7 c3 67
                                                                                                                                                                                                                                                    Data Ascii: CGu&h]zvr@!oNv*.E_ ha!'9jMh5tw@!p\C}Psr[/ hNsP{rkGC4V{t\9DC55Q1=6u!ho.4&W>HC4K"h6%'@}!h~9g
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: e4 8c f7 86 80 f4 93 43 54 df c4 52 a8 a1 c1 91 9e e4 04 48 1b 39 44 d5 75 4c 9d 0b db a5 9d b0 0d 64 81 1c a2 ea 1e 2e 85 c7 82 dd f3 1e 0b 42 fa c9 21 aa 6d 60 ea 4a 65 11 b8 ef f6 55 20 13 e4 10 d5 b6 5e 43 1d ae 9a 80 0c 90 43 54 d9 40 57 4b 78 79 74 5a 0d 01 99 20 87 a8 b2 b8 86 9a 07 6c 92 80 2c 90 43 54 57 5c 43 b3 13 87 92 13 80 54 92 43 54 d7 44 54 43 53 c3 6a 08 32 41 0e 51 55 71 0d 5d 9f 78 9c 9c 00 a4 93 1c a2 aa a6 af 87 53 14 d4 10 64 85 1c a2 9a 3a a6 42 0d 2d 3d 54 43 40 56 c8 21 aa 69 32 3a 61 7b 6a d8 96 71 c8 08 39 44 15 cd 47 a7 28 2c 3d fc 33 39 01 48 2b 39 44 f5 ec 99 89 6e 5f 6d 56 43 90 19 72 88 ea b9 dd 1c 4e d8 be ae 86 80 0c 91 43 54 4d fb c0 78 65 1d 74 8a 02 64 89 1c a2 6a 9e 75 87 97 47 d5 10 90 29 72 88 6a d9 df 31 1b 6a a8
                                                                                                                                                                                                                                                    Data Ascii: CTRH9DuLd.B!m`JeU ^CCT@WKxytZ l,CTW\CTCTDTCSj2AQUq]xSd:B-=TC@V!i2:a{jq9DG(,=39H+9Dn_mVCrNCTMxetdjuG)rj1j
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: c9 21 be ac e9 c6 85 b0 41 e0 91 13 b6 81 7c 92 43 7c d9 7a 0d cd 76 1c 4e 8e 80 1c 90 43 7c d1 dc d5 e5 b0 08 f4 4e a8 21 20 9f e4 10 5f b4 5e 43 8f 46 f6 27 47 40 1e c8 21 be 64 bd 86 ce 4c 1f 4a 8e 00 f2 41 0e f1 25 3d 71 0d f5 3e ef 49 8e 80 5c 90 43 7c c1 7a 0d ed 9d 74 94 0e 90 57 72 88 2f 68 9f 8f 6a e8 c8 eb f6 e4 08 c8 07 39 c4 e7 35 c5 35 d4 b6 e6 e5 51 20 b7 e4 10 9f d7 14 d7 d0 95 be a6 e4 08 c8 09 39 c4 e7 2d 9e 0a 8b 40 79 d8 76 69 20 bf e4 10 9f 37 10 9d b0 fd a2 2f 39 00 72 43 0e f1 59 0f 96 c3 99 72 e5 0e 35 04 e4 98 1c e2 b3 66 66 c3 42 38 e6 b3 21 c8 31 39 c4 e7 f4 35 87 fb 86 d4 10 90 6f 72 88 cf 59 59 8a ae 9a 78 3e 97 9c 00 f9 21 87 f8 8c e7 cd ad 95 45 e0 dc 8c 1a 02 72 4d 0e f1 19 93 83 e1 b1 e0 f8 88 33 e5 20 cf e4 10 9f 36 d2 75
                                                                                                                                                                                                                                                    Data Ascii: !A|C|zvNC|N! _^CF'G@!dLJA%=q>I\C|ztWr/hj955Q 9-@yvi 7/9rCYr5ffB8!195orYYx>!ErM3 6u
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: d8 63 41 a0 42 0e 15 cb c8 f9 50 43 bd 0f dd be 0a 10 91 43 c5 32 b9 7c ae b2 10 9e 9a 51 43 40 20 87 0a 65 e4 fc de f0 f2 e8 b5 c7 c9 09 40 51 c9 a1 42 89 6b 68 79 cd 26 09 20 22 87 8a 24 ae a1 fe d5 cb c9 09 40 61 c9 a1 22 59 89 de 1b ea 56 43 c0 3a 39 54 20 6a 08 e0 63 72 a8 40 66 a2 33 e5 ba 57 6c 19 07 d6 c9 a1 e2 b8 1d d5 d0 f8 f7 07 93 13 80 02 93 43 c5 31 1c dd 37 a4 86 80 f7 c8 a1 c2 78 16 9d 29 a7 86 00 3e 20 87 0a a3 63 29 d4 d0 f2 9a 1a 02 fe 23 87 8a 62 34 aa a1 7e 35 04 f0 01 39 54 10 73 b7 67 3b c3 99 72 de 1b 02 de 27 87 0a 62 61 2a 1c a5 d3 bf aa 86 00 3e 20 87 8a a1 fd f9 52 65 1d 2c 0f ce a8 21 e0 7d 72 a8 18 16 9b c3 cb a3 8f d4 10 40 82 1c 2a 84 9e 67 51 0d cd ba 7d 15 f8 90 1c 2a 82 a6 7b dd 61 bb f4 dd 6b ce 94 03 48 90 43 45 b0 5e
                                                                                                                                                                                                                                                    Data Ascii: cABPCC2|QC@ e@QBkhy& "$@a"YVC:9T jcr@f3WlC17x)> c)#b4~59Tsg;r'ba*> Re,!}r@*gQ}*{akHCE^
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: bb e4 50 86 b5 c7 35 d4 3b 70 38 39 02 d8 1c 39 94 5d 4d a7 9b c3 22 b0 f7 c9 e3 e4 08 80 cd 92 43 d9 b5 5e 43 47 e6 f7 27 47 00 9b 24 87 32 6b bd 86 da 26 1c a5 03 b0 7d 72 28 b3 9a e2 53 14 5a 6f b7 27 47 00 9b 25 87 32 eb 9b ee b0 08 94 27 bd 3c 0a b0 03 72 28 b3 6e 2f 45 0b 61 df 5c 72 02 b0 69 72 28 ab ae 36 87 f7 86 ca 6b 5e 1e 05 d8 09 39 94 55 1d 4b 61 21 6c 79 d6 94 9c 00 6c 9e 1c ca a8 c5 a9 70 a6 5c 79 ed c0 9b e4 08 80 2d 90 43 19 35 70 21 2c 84 27 47 7c 36 04 ec 84 1c ca a6 85 a1 70 df 50 79 ed 80 67 62 00 3b 22 87 b2 69 78 39 ba 6a a2 a3 27 39 01 d8 0a 39 94 49 a3 43 57 2a 8b 40 db a4 cf 86 00 76 48 0e 65 d2 4c 77 78 2c d8 3f ec 4c 39 60 67 e4 50 16 bd 3e df 52 59 04 f6 4e 38 45 01 60 a7 e4 50 16 ad 75 9f ab 2c 84 e3 33 5e a0 05 76 48 0e 65
                                                                                                                                                                                                                                                    Data Ascii: P5;p899]M"C^CG'G$2k&}r(SZo'G%2'<r(n/Ea\rir(6k^9UKa!lylp\y-C5p!,'G|6pPygb;"ix9j'99ICW*@vHeLwx,?L9`gP>RYN8E`Pu,3^vHe
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 0d db a5 57 bf 4d 4e 00 a8 15 39 94 22 33 cd 57 2a 0b e1 ec 8a c7 82 40 bd c8 a1 f4 78 16 d5 d0 d8 f7 6e 5f 05 a8 1f 39 94 1e 71 0d 2d 4d ba 78 0f a8 1b 39 94 1a cf 5e bd 08 2f 8f be 3d 98 9c 00 50 3b 72 28 35 86 a3 1a 1a 9c 56 43 40 fd c8 a1 b4 78 1d d5 d0 dd af d5 10 40 3d c9 a1 b4 18 58 af 21 5b c6 81 3a 92 43 29 11 d7 d0 fd 8b c7 93 13 00 6a 49 0e a5 44 47 77 38 45 61 70 fa 71 72 02 50 43 72 28 1d 46 a3 f7 86 1e a9 21 80 3a 93 43 e9 30 1f 9d b0 ad 86 80 3a 93 43 a9 b0 f0 95 1a 02 68 0c 39 94 0a b7 2f b4 85 53 14 ec 94 03 ea 4c 0e a5 c1 d1 e8 f6 55 3b e5 00 ea 4f 0e a5 c0 9e d1 c1 ce ca 42 78 dd 29 0a 40 bd c9 a1 14 b8 31 14 6a e8 ae 1a 02 a8 3f 39 d4 78 73 0b 83 95 75 b0 3c ee 84 6d a0 ee e4 50 e3 dd 1b 0a 2f 8f f6 7e ad 86 00 ea 4f 0e 35 5c fb c2 85
                                                                                                                                                                                                                                                    Data Ascii: WMN9"3W*@xn_9q-Mx9^/=P;r(5VC@x@=X![:C)jIDGw8EapqrPCr(F!:C0:Ch9/SLU;OBx)@1j?9xsu<mP/~O5\
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 3b a9 86 80 d4 92 43 35 73 62 2a 6c 97 3e a9 86 00 d2 4c 0e d5 ca 7a 0d 8d ad ec 4b 8e 00 52 43 0e d5 c8 9b 43 cd 9d 95 45 60 ef 5b b7 af 02 a4 99 1c aa 91 b9 b8 86 6e ce 1c 48 8e 00 d2 43 0e d5 c8 a1 a9 b0 08 b4 7d 7f 39 39 01 20 4d e4 50 6d 34 c5 35 d4 3a 7c 38 39 02 48 11 39 54 1b 7f 36 87 45 a0 7c cd 51 3a 00 e9 26 87 6a 63 21 aa a1 f2 7c 4f 72 02 90 26 72 a8 26 6e 45 3b e5 ca 13 5e 1e 05 48 39 39 54 13 af e3 1a ba dd 9e 9c 00 a4 8a 1c aa 85 7b 43 e1 9a 85 f2 c4 e3 a6 e4 08 80 74 91 43 b5 70 7b 39 2c 84 ad f3 6a 08 48 39 39 54 03 37 ce 87 33 e5 d4 10 40 06 c8 a1 1a 18 e9 0e 0b e1 8b 61 3b e5 80 b4 93 43 d5 b7 f8 d5 15 35 04 90 15 72 a8 fa 3a 9a 43 0d 8d cd 38 45 01 48 3d 39 54 75 0b af 5a 42 0d 3d fc 56 0d 01 a4 9f 1c aa ba 81 a9 f0 58 f0 ee 8a 13 b6
                                                                                                                                                                                                                                                    Data Ascii: ;C5sb*l>LzKRCCE`[nHC}99 MPm45:|89H9T6E|Q:&jc!|Or&r&nE;^H99T{CtCp{9,jH99T73@a;C5r:C8EH=9TuZB=VX
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 39 b4 69 1d 5d e1 1a f2 de 49 27 6c 03 f9 21 87 36 6b e1 d8 8b ca 22 d0 fa f6 b1 1a 02 c8 11 39 b4 59 1d 43 61 93 c4 a3 e9 43 c9 09 40 76 c9 a1 4d 7a 70 e7 66 d8 2e 7d f1 72 72 02 40 96 c9 a1 4d 8a 6b a8 7f 42 0d 01 79 22 87 36 e7 c1 9d 23 95 45 e0 e4 a5 e3 c9 09 00 99 26 87 36 27 ae a1 f1 87 2e de 03 72 45 0e 6d 4a 5c 43 63 4f d5 10 40 ce c8 a1 4d 99 8f 6a 68 f6 c9 9f c9 09 40 a6 c9 a1 cd 88 6b a8 f7 e9 89 e4 04 80 8c 93 43 9b 31 d2 15 6a e8 fa 35 5b c6 81 9c 91 43 9b b0 10 d7 d0 1f 6a 08 20 77 e4 d0 26 dc 9e 0a 67 ca a9 21 20 7f e4 d0 c6 8e 46 a7 28 f4 fe 71 3a 39 01 20 f3 e4 d0 c6 5e 37 87 fb 86 66 d5 10 90 3f 72 68 43 ef a2 13 b6 d5 10 40 2e c9 a1 0d 8d 76 b7 86 53 14 9e a8 21 20 7f e4 d0 46 ae 46 b7 af aa 21 80 7c 92 43 1b 68 5a 5c 6e 0b 27 6c 3f 74
                                                                                                                                                                                                                                                    Data Ascii: 9i]I'l!6k"9YCaC@vMzpf.}rr@MkBy"6#E&6'.rEmJ\CcO@Mjh@kC1j5[Cj w&g! F(q:9 ^7f?rhC@.vS! FF!|ChZ\n'l?t


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    133192.168.2.449956104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC837OUTGET /cdn-cgi/challenge-platform/scripts/jsd/main.js HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC450INHTTP/1.1 302 Found
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    location: /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js?
                                                                                                                                                                                                                                                    cache-control: max-age=300, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ea4ca50f67-EWR


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    134192.168.2.449959172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC562OUTGET /bundles/mathjax/config/TeX-AMS-MML_HTMLorMML.js?V=2.7.1 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1027INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=243725
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"596c967d-3b80d"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 19:55:22 GMT
                                                                                                                                                                                                                                                    last-modified: Mon, 17 Jul 2017 10:50:37 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 468531
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=TXFZQ8lVC9Kc4%2FWTlZxmngRA%2Fkh%2FVsMtO%2FLX2VOIQHBUl7JOBChJpwT4JHVpV7P6xLDTRrzc%2F8OSZXb0i7JBv8enS7FZ8U8FgSr5s2gTzSA1BH7p7JRdV%2F0NE8%2Fmtltf7Uc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ea9c541865-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC342INData Raw: 37 62 39 35 0d 0a 4d 61 74 68 4a 61 78 2e 48 75 62 2e 43 6f 6e 66 69 67 28 7b 64 65 6c 61 79 4a 61 78 52 65 67 69 73 74 72 61 74 69 6f 6e 3a 74 72 75 65 7d 29 3b 4d 61 74 68 4a 61 78 2e 41 6a 61 78 2e 50 72 65 6c 6f 61 64 69 6e 67 28 22 5b 4d 61 74 68 4a 61 78 5d 2f 6a 61 78 2f 69 6e 70 75 74 2f 54 65 58 2f 63 6f 6e 66 69 67 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 6a 61 78 2f 69 6e 70 75 74 2f 4d 61 74 68 4d 4c 2f 63 6f 6e 66 69 67 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 6a 61 78 2f 6f 75 74 70 75 74 2f 48 54 4d 4c 2d 43 53 53 2f 63 6f 6e 66 69 67 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 6a 61 78 2f 6f 75 74 70 75 74 2f 4e 61 74 69 76 65 4d 4d 4c 2f 63 6f 6e 66 69 67 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 6a 61 78 2f 6f 75
                                                                                                                                                                                                                                                    Data Ascii: 7b95MathJax.Hub.Config({delayJaxRegistration:true});MathJax.Ajax.Preloading("[MathJax]/jax/input/TeX/config.js","[MathJax]/jax/input/MathML/config.js","[MathJax]/jax/output/HTML-CSS/config.js","[MathJax]/jax/output/NativeMML/config.js","[MathJax]/jax/ou
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 61 78 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 6d 6d 6c 32 6a 61 78 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 4d 61 74 68 45 76 65 6e 74 73 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 4d 61 74 68 5a 6f 6f 6d 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 4d 61 74 68 4d 65 6e 75 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 6a 61 78 2f 65 6c 65 6d 65 6e 74 2f 6d 6d 6c 2f 6a 61 78 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 74 6f 4d 61 74 68 4d 4c 2e 6a 73 22 2c 22 5b 4d 61 74 68 4a 61 78 5d 2f 65 78 74 65 6e 73 69 6f 6e 73 2f 54 65 58 2f 6e 6f 45 72 72 6f 72 73 2e 6a 73
                                                                                                                                                                                                                                                    Data Ascii: ax.js","[MathJax]/extensions/mml2jax.js","[MathJax]/extensions/MathEvents.js","[MathJax]/extensions/MathZoom.js","[MathJax]/extensions/MathMenu.js","[MathJax]/jax/element/mml/jax.js","[MathJax]/extensions/toMathML.js","[MathJax]/extensions/TeX/noErrors.js
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 69 72 2b 22 2f 4d 61 74 68 4d 4c 22 2c 65 6e 74 69 74 79 44 69 72 3a 4d 61 74 68 4a 61 78 2e 49 6e 70 75 74 4a 61 78 2e 64 69 72 65 63 74 6f 72 79 2b 22 2f 4d 61 74 68 4d 4c 2f 65 6e 74 69 74 69 65 73 22 2c 63 6f 6e 66 69 67 3a 7b 75 73 65 4d 61 74 68 4d 4c 73 70 61 63 69 6e 67 3a 66 61 6c 73 65 7d 7d 29 3b 4d 61 74 68 4a 61 78 2e 49 6e 70 75 74 4a 61 78 2e 4d 61 74 68 4d 4c 2e 52 65 67 69 73 74 65 72 28 22 6d 61 74 68 2f 6d 6d 6c 22 29 3b 4d 61 74 68 4a 61 78 2e 49 6e 70 75 74 4a 61 78 2e 4d 61 74 68 4d 4c 2e 6c 6f 61 64 43 6f 6d 70 6c 65 74 65 28 22 63 6f 6e 66 69 67 2e 6a 73 22 29 3b 4d 61 74 68 4a 61 78 2e 4f 75 74 70 75 74 4a 61 78 5b 22 48 54 4d 4c 2d 43 53 53 22 5d 3d 4d 61 74 68 4a 61 78 2e 4f 75 74 70 75 74 4a 61 78 28 7b 69 64 3a 22 48 54 4d 4c
                                                                                                                                                                                                                                                    Data Ascii: ir+"/MathML",entityDir:MathJax.InputJax.directory+"/MathML/entities",config:{useMathMLspacing:false}});MathJax.InputJax.MathML.Register("math/mml");MathJax.InputJax.MathML.loadComplete("config.js");MathJax.OutputJax["HTML-CSS"]=MathJax.OutputJax({id:"HTML
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 22 2d 77 65 62 6b 69 74 2d 62 6f 78 2d 73 68 61 64 6f 77 22 3a 22 32 70 78 20 32 70 78 20 35 70 78 20 23 41 41 41 41 41 41 22 2c 22 2d 6d 6f 7a 2d 62 6f 78 2d 73 68 61 64 6f 77 22 3a 22 32 70 78 20 32 70 78 20 35 70 78 20 23 41 41 41 41 41 41 22 2c 22 2d 6b 68 74 6d 6c 2d 62 6f 78 2d 73 68 61 64 6f 77 22 3a 22 32 70 78 20 32 70 78 20 35 70 78 20 23 41 41 41 41 41 41 22 2c 66 69 6c 74 65 72 3a 22 70 72 6f 67 69 64 3a 44 58 49 6d 61 67 65 54 72 61 6e 73 66 6f 72 6d 2e 4d 69 63 72 6f 73 6f 66 74 2e 64 72 6f 70 73 68 61 64 6f 77 28 4f 66 66 58 3d 32 2c 20 4f 66 66 59 3d 32 2c 20 43 6f 6c 6f 72 3d 27 67 72 61 79 27 2c 20 50 6f 73 69 74 69 76 65 3d 27 74 72 75 65 27 29 22 2c 70 61 64 64 69 6e 67 3a 22 33 70 78 20 34 70 78 22 2c 22 7a 2d 69 6e 64 65 78 22 3a 34
                                                                                                                                                                                                                                                    Data Ascii: "-webkit-box-shadow":"2px 2px 5px #AAAAAA","-moz-box-shadow":"2px 2px 5px #AAAAAA","-khtml-box-shadow":"2px 2px 5px #AAAAAA",filter:"progid:DXImageTransform.Microsoft.dropshadow(OffX=2, OffY=2, Color='gray', Positive='true')",padding:"3px 4px","z-index":4
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 74 28 61 2e 6d 69 6e 42 72 6f 77 73 65 72 56 65 72 73 69 6f 6e 5b 62 2e 42 72 6f 77 73 65 72 5d 7c 7c 30 29 29 7b 63 2e 54 72 61 6e 73 6c 61 74 65 3d 61 2e 6d 69 6e 42 72 6f 77 73 65 72 54 72 61 6e 73 6c 61 74 65 3b 62 2e 43 6f 6e 66 69 67 28 7b 73 68 6f 77 50 72 6f 63 65 73 73 69 6e 67 4d 65 73 73 61 67 65 73 3a 66 61 6c 73 65 7d 29 3b 4d 61 74 68 4a 61 78 2e 4d 65 73 73 61 67 65 2e 53 65 74 28 5b 22 4d 61 74 68 4a 61 78 4e 6f 74 53 75 70 70 6f 72 74 65 64 22 2c 22 59 6f 75 72 20 62 72 6f 77 73 65 72 20 64 6f 65 73 20 6e 6f 74 20 73 75 70 70 6f 72 74 20 4d 61 74 68 4a 61 78 22 5d 2c 6e 75 6c 6c 2c 34 30 30 30 29 3b 62 2e 53 74 61 72 74 75 70 2e 73 69 67 6e 61 6c 2e 50 6f 73 74 28 22 4d 61 74 68 4a 61 78 20 6e 6f 74 20 73 75 70 70 6f 72 74 65 64 22 29 7d
                                                                                                                                                                                                                                                    Data Ascii: t(a.minBrowserVersion[b.Browser]||0)){c.Translate=a.minBrowserTranslate;b.Config({showProcessingMessages:false});MathJax.Message.Set(["MathJaxNotSupported","Your browser does not support MathJax"],null,4000);b.Startup.signal.Post("MathJax not supported")}
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 7b 70 72 65 66 65 72 3a 7b 4d 53 49 45 3a 22 4d 4d 4c 22 2c 46 69 72 65 66 6f 78 3a 22 48 54 4d 4c 22 2c 4f 70 65 72 61 3a 22 48 54 4d 4c 22 2c 43 68 72 6f 6d 65 3a 22 48 54 4d 4c 22 2c 53 61 66 61 72 69 3a 22 48 54 4d 4c 22 2c 6f 74 68 65 72 3a 22 48 54 4d 4c 22 7d 7d 29 3b 76 61 72 20 65 3d 7b 46 69 72 65 66 6f 78 3a 33 2c 4f 70 65 72 61 3a 39 2e 35 32 2c 4d 53 49 45 3a 36 2c 43 68 72 6f 6d 65 3a 30 2e 33 2c 53 61 66 61 72 69 3a 32 2c 4b 6f 6e 71 75 65 72 6f 72 3a 34 7d 3b 76 61 72 20 62 3d 28 67 2e 76 65 72 73 69 6f 6e 3d 3d 3d 22 30 2e 30 22 7c 7c 67 2e 76 65 72 73 69 6f 6e 41 74 4c 65 61 73 74 28 65 5b 67 5d 7c 7c 30 29 29 3b 76 61 72 20 64 3d 28 67 2e 69 73 46 69 72 65 66 6f 78 26 26 67 2e 76 65 72 73 69 6f 6e 41 74 4c 65 61 73 74 28 22 31 2e 35 22
                                                                                                                                                                                                                                                    Data Ascii: {prefer:{MSIE:"MML",Firefox:"HTML",Opera:"HTML",Chrome:"HTML",Safari:"HTML",other:"HTML"}});var e={Firefox:3,Opera:9.52,MSIE:6,Chrome:0.3,Safari:2,Konqueror:4};var b=(g.version==="0.0"||g.versionAtLeast(e[g]||0));var d=(g.isFirefox&&g.versionAtLeast("1.5"
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 70 74 22 2c 22 6e 6f 73 63 72 69 70 74 22 2c 22 73 74 79 6c 65 22 2c 22 74 65 78 74 61 72 65 61 22 2c 22 70 72 65 22 2c 22 63 6f 64 65 22 2c 22 61 6e 6e 6f 74 61 74 69 6f 6e 22 2c 22 61 6e 6e 6f 74 61 74 69 6f 6e 2d 78 6d 6c 22 5d 2c 69 67 6e 6f 72 65 43 6c 61 73 73 3a 22 74 65 78 32 6a 61 78 5f 69 67 6e 6f 72 65 22 2c 70 72 6f 63 65 73 73 43 6c 61 73 73 3a 22 74 65 78 32 6a 61 78 5f 70 72 6f 63 65 73 73 22 2c 70 72 6f 63 65 73 73 45 73 63 61 70 65 73 3a 66 61 6c 73 65 2c 70 72 6f 63 65 73 73 45 6e 76 69 72 6f 6e 6d 65 6e 74 73 3a 74 72 75 65 2c 70 72 6f 63 65 73 73 52 65 66 73 3a 74 72 75 65 2c 70 72 65 76 69 65 77 3a 22 54 65 58 22 7d 2c 69 67 6e 6f 72 65 54 61 67 73 3a 7b 62 72 3a 28 4d 61 74 68 4a 61 78 2e 48 75 62 2e 42 72 6f 77 73 65 72 2e 69 73 4d
                                                                                                                                                                                                                                                    Data Ascii: pt","noscript","style","textarea","pre","code","annotation","annotation-xml"],ignoreClass:"tex2jax_ignore",processClass:"tex2jax_process",processEscapes:false,processEnvironments:true,processRefs:true,preview:"TeX"},ignoreTags:{br:(MathJax.Hub.Browser.isM
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 28 22 5c 5c 5c 5c 2a 5c 5c 5c 5c 5c 5c 24 22 29 7d 69 66 28 62 2e 70 72 6f 63 65 73 73 52 65 66 73 29 7b 65 2e 70 75 73 68 28 22 5c 5c 5c 5c 28 65 71 29 3f 72 65 66 5c 5c 7b 5b 5e 7d 5d 2a 5c 5c 7d 22 29 7d 74 68 69 73 2e 73 74 61 72 74 3d 6e 65 77 20 52 65 67 45 78 70 28 65 2e 6a 6f 69 6e 28 22 7c 22 29 2c 22 67 22 29 3b 74 68 69 73 2e 73 6b 69 70 54 61 67 73 3d 6e 65 77 20 52 65 67 45 78 70 28 22 5e 28 22 2b 62 2e 73 6b 69 70 54 61 67 73 2e 6a 6f 69 6e 28 22 7c 22 29 2b 22 29 24 22 2c 22 69 22 29 3b 76 61 72 20 66 3d 5b 5d 3b 69 66 28 4d 61 74 68 4a 61 78 2e 48 75 62 2e 63 6f 6e 66 69 67 2e 70 72 65 52 65 6d 6f 76 65 43 6c 61 73 73 29 7b 66 2e 70 75 73 68 28 4d 61 74 68 4a 61 78 2e 48 75 62 2e 63 6f 6e 66 69 67 2e 70 72 65 52 65 6d 6f 76 65 43 6c 61 73
                                                                                                                                                                                                                                                    Data Ascii: ("\\\\*\\\\\\$")}if(b.processRefs){e.push("\\\\(eq)?ref\\{[^}]*\\}")}this.start=new RegExp(e.join("|"),"g");this.skipTags=new RegExp("^("+b.skipTags.join("|")+")$","i");var f=[];if(MathJax.Hub.config.preRemoveClass){f.push(MathJax.Hub.config.preRemoveClas
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 73 65 28 29 3d 3d 3d 22 23 74 65 78 74 22 26 26 28 61 3d 74 68 69 73 2e 70 61 74 74 65 72 6e 2e 65 78 65 63 28 62 2e 6e 6f 64 65 56 61 6c 75 65 29 29 29 7b 69 66 28 74 68 69 73 2e 73 65 61 72 63 68 2e 73 74 61 72 74 29 7b 62 3d 74 68 69 73 2e 73 74 61 72 74 4d 61 74 63 68 28 61 2c 62 29 7d 65 6c 73 65 7b 62 3d 74 68 69 73 2e 65 6e 64 4d 61 74 63 68 28 61 2c 62 29 7d 7d 69 66 28 74 68 69 73 2e 73 65 61 72 63 68 2e 6d 61 74 63 68 65 64 29 7b 62 3d 74 68 69 73 2e 65 6e 63 6c 6f 73 65 4d 61 74 68 28 62 29 7d 69 66 28 62 29 7b 64 6f 7b 63 3d 62 3b 62 3d 62 2e 6e 65 78 74 53 69 62 6c 69 6e 67 7d 77 68 69 6c 65 28 62 26 26 74 68 69 73 2e 69 67 6e 6f 72 65 54 61 67 73 5b 62 2e 6e 6f 64 65 4e 61 6d 65 2e 74 6f 4c 6f 77 65 72 43 61 73 65 28 29 5d 21 3d 6e 75 6c 6c
                                                                                                                                                                                                                                                    Data Ascii: se()==="#text"&&(a=this.pattern.exec(b.nodeValue))){if(this.search.start){b=this.startMatch(a,b)}else{b=this.endMatch(a,b)}}if(this.search.matched){b=this.encloseMath(b)}if(b){do{c=b;b=b.nextSibling}while(b&&this.ignoreTags[b.nodeName.toLowerCase()]!=null
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 74 69 6f 6e 28 61 2c 63 29 7b 76 61 72 20 62 3d 74 68 69 73 2e 73 65 61 72 63 68 3b 69 66 28 61 5b 30 5d 3d 3d 62 2e 65 6e 64 29 7b 69 66 28 21 62 2e 63 6c 6f 73 65 7c 7c 62 2e 70 63 6f 75 6e 74 3d 3d 3d 30 29 7b 62 2e 63 6c 6f 73 65 3d 63 3b 62 2e 63 70 6f 73 3d 74 68 69 73 2e 70 61 74 74 65 72 6e 2e 6c 61 73 74 49 6e 64 65 78 3b 62 2e 63 6c 65 6e 3d 28 62 2e 69 73 42 65 67 69 6e 45 6e 64 3f 30 3a 61 5b 30 5d 2e 6c 65 6e 67 74 68 29 7d 69 66 28 62 2e 70 63 6f 75 6e 74 3d 3d 3d 30 29 7b 62 2e 6d 61 74 63 68 65 64 3d 74 72 75 65 3b 63 3d 74 68 69 73 2e 65 6e 63 6c 6f 73 65 4d 61 74 68 28 63 29 3b 74 68 69 73 2e 73 77 69 74 63 68 50 61 74 74 65 72 6e 28 74 68 69 73 2e 73 74 61 72 74 29 7d 7d 65 6c 73 65 7b 69 66 28 61 5b 30 5d 3d 3d 3d 22 7b 22 29 7b 62 2e
                                                                                                                                                                                                                                                    Data Ascii: tion(a,c){var b=this.search;if(a[0]==b.end){if(!b.close||b.pcount===0){b.close=c;b.cpos=this.pattern.lastIndex;b.clen=(b.isBeginEnd?0:a[0].length)}if(b.pcount===0){b.matched=true;c=this.encloseMath(c);this.switchPattern(this.start)}}else{if(a[0]==="{"){b.


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    135192.168.2.449960104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC729OUTGET /bundles/mathjax/jax/output/HTML-CSS/jax.js?V=2.7.1 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1024INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=81012
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"596c967d-13c74"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 23:39:55 GMT
                                                                                                                                                                                                                                                    last-modified: Mon, 17 Jul 2017 10:50:37 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 472580
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=l3p89KevXHE6Bbzzrjtojz9rjMIdV%2FKgC%2BKE3LDyudzkgRjS87kC5vOqoPtNxBw8rpMIndO9ZeLyOHrB7svsJqazMg%2BAm%2FBieXBL%2FlWaCA9G9g4zIt4UZXRB%2BOatexBmQNk%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5eb1dfa4334-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC345INData Raw: 37 62 39 66 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 6a 2c 62 2c 64 29 7b 76 61 72 20 69 2c 6b 3d 62 2e 42 72 6f 77 73 65 72 2e 69 73 4d 6f 62 69 6c 65 3b 76 61 72 20 68 3d 4d 61 74 68 4a 61 78 2e 4f 62 6a 65 63 74 2e 69 73 41 72 72 61 79 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 6d 5b 30 5d 5b 30 5d 3d 5b 22 48 54 4d 4c 2d 43 53 53 22 2c 6d 5b 30 5d 5b 30 5d 5d 3b 72 65 74 75 72 6e 20 4d 61 74 68 4a 61 78 2e 4d 65 73 73 61 67 65 2e 53 65 74 2e 61 70 70 6c 79 28 4d 61 74 68 4a 61 78 2e 4d 65 73 73 61 67 65 2c 6d 29 7d 3b 76 61 72 20 66 3d 4d 61 74 68 4a 61 78 2e 4f 62 6a 65 63 74 2e 53 75 62 63 6c 61 73 73 28 7b 74 69 6d 65 6f 75 74 3a 28 6b 3f 31 35
                                                                                                                                                                                                                                                    Data Ascii: 7b9f(function(j,b,d){var i,k=b.Browser.isMobile;var h=MathJax.Object.isArray;var e=function(){var m=[].slice.call(arguments,0);m[0][0]=["HTML-CSS",m[0][0]];return MathJax.Message.Set.apply(MathJax.Message,m)};var f=MathJax.Object.Subclass({timeout:(k?15
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 65 74 69 63 61 22 5d 2c 74 65 73 74 53 69 7a 65 3a 5b 22 34 30 70 78 22 2c 22 35 30 70 78 22 2c 22 36 30 70 78 22 2c 22 33 30 70 78 22 2c 22 32 30 70 78 22 5d 2c 46 65 64 6f 72 61 53 54 49 58 63 68 65 63 6b 3a 7b 66 61 6d 69 6c 79 3a 22 53 54 49 58 53 69 7a 65 4f 6e 65 53 79 6d 22 2c 74 65 73 74 53 74 72 69 6e 67 3a 22 61 62 63 41 42 43 22 2c 6e 6f 53 74 79 6c 65 43 68 61 72 3a 74 72 75 65 7d 2c 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 69 76 3d 4d 61 74 68 4a 61 78 2e 48 54 4d 4c 2e 61 64 64 45 6c 65 6d 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 6f 76 65 72 66 6c 6f 77
                                                                                                                                                                                                                                                    Data Ascii: etica"],testSize:["40px","50px","60px","30px","20px"],FedoraSTIXcheck:{family:"STIXSizeOneSym",testString:"abcABC",noStyleChar:true},Init:function(){this.div=MathJax.HTML.addElement(document.body,"div",{style:{position:"absolute",width:0,height:0,overflow
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 20 72 3d 70 2e 66 61 6d 69 6c 79 46 69 78 65 64 7c 7c 70 2e 66 61 6d 69 6c 79 3b 69 66 28 21 70 2e 69 73 57 65 62 46 6f 6e 74 26 26 21 72 2e 6d 61 74 63 68 28 2f 5e 28 53 54 49 58 7c 4d 61 74 68 4a 61 78 29 7c 27 2f 29 29 7b 72 3d 72 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 61 2d 7a 5d 29 28 5b 41 2d 5a 5d 29 2f 67 2c 22 24 31 20 24 32 22 29 2e 72 65 70 6c 61 63 65 28 2f 20 4a 61 78 2f 2c 22 4a 61 78 22 29 2b 22 27 2c 27 22 2b 72 2b 22 27 2c 27 22 2b 72 2b 22 2d 22 3b 69 66 28 70 2e 77 65 69 67 68 74 29 7b 72 2b 3d 22 42 6f 6c 64 22 7d 69 66 28 70 2e 73 74 79 6c 65 29 7b 72 2b 3d 22 49 74 61 6c 69 63 22 7d 69 66 28 21 70 2e 77 65 69 67 68 74 26 26 21 70 2e 73 74 79 6c 65 29 7b 72 2b 3d 22 52 65 67 75 6c 61
                                                                                                                                                                                                                                                    Data Ascii: r=p.familyFixed||p.family;if(!p.isWebFont&&!r.match(/^(STIX|MathJax)|'/)){r=r.replace(/_/g," ").replace(/([a-z])([A-Z])/g,"$1 $2").replace(/ Jax/,"Jax")+"','"+r+"','"+r+"-";if(p.weight){r+="Bold"}if(p.style){r+="Italic"}if(!p.weight&&!p.style){r+="Regula
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 2e 6e 6f 64 65 56 61 6c 75 65 3d 74 68 69 73 2e 73 74 79 6c 65 43 68 61 72 2b 6f 7d 76 61 72 20 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 74 68 69 73 2e 64 69 76 2e 6f 66 66 73 65 74 57 69 64 74 68 2d 71 29 2f 6d 2b 30 2e 35 29 3b 69 66 28 73 3d 3d 3d 75 29 7b 69 66 28 64 2e 73 61 66 61 72 69 54 65 78 74 4e 6f 64 65 42 75 67 29 7b 74 68 69 73 2e 64 69 76 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 68 69 73 2e 76 65 72 73 69 6f 6e 43 68 61 72 2b 6f 7d 65 6c 73 65 7b 74 68 69 73 2e 74 65 78 74 2e 6e 6f 64 65 56 61 6c 75 65 3d 74 68 69 73 2e 76 65 72 73 69 6f 6e 43 68 61 72 2b 6f 7d 70 2e 76 65 72 73 69 6f 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 74 68 69 73 2e 64 69 76 2e 6f 66 66 73 65 74 57 69 64 74 68 2d 71 29 2f 6d 2b 31 2e 35 29 2f 32 7d 74 68 69 73 2e 64 69
                                                                                                                                                                                                                                                    Data Ascii: .nodeValue=this.styleChar+o}var s=Math.floor((this.div.offsetWidth-q)/m+0.5);if(s===u){if(d.safariTextNodeBug){this.div.innerHTML=this.versionChar+o}else{this.text.nodeValue=this.versionChar+o}p.version=Math.floor((this.div.offsetWidth-q)/m+1.5)/2}this.di
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 6e 2e 68 6f 73 74 6e 61 6d 65 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 6f 72 74 21 3d 22 22 29 7b 71 2b 3d 22 3a 22 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 6f 72 74 7d 71 2b 3d 22 2f 22 3b 69 66 28 6a 2e 66 69 6c 65 55 52 4c 28 64 2e 77 65 62 66 6f 6e 74 44 69 72 29 2e 73 75 62 73 74 72 28 30 2c 71 2e 6c 65 6e 67 74 68 29 21 3d 3d 71 29 7b 74 68 69 73 2e 66 69 72 65 66 6f 78 46 6f 6e 74 45 72 72 6f 72 28 70 29 7d 7d 69 66 28 21 74 68 69 73 2e 77 65 62 46 6f 6e 74 4c 6f 61 64 65 64 29 7b 64 2e 6c 6f 61 64 57 65 62 46 6f 6e 74 45 72 72 6f 72 28 70 2c 6f 29 7d 65 6c 73 65 7b 6f 28 29 7d 7d 2c 6c 6f 61 64 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 65 28 5b 22 43 61 6e 74 4c 6f 61 64 57 65 62 46 6f 6e
                                                                                                                                                                                                                                                    Data Ascii: n.hostname;if(document.location.port!=""){q+=":"+document.location.port}q+="/";if(j.fileURL(d.webfontDir).substr(0,q.length)!==q){this.firefoxFontError(p)}}if(!this.webFontLoaded){d.loadWebFontError(p,o)}else{o()}},loadError:function(m){e(["CantLoadWebFon
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 69 66 28 72 21 3d 3d 22 65 6f 74 22 29 7b 73 2e 73 72 63 2b 3d 22 20 66 6f 72 6d 61 74 28 27 22 2b 72 2b 22 27 29 22 7d 7d 69 66 28 21 28 64 2e 46 6f 6e 74 46 61 63 65 42 75 67 26 26 74 2e 69 73 57 65 62 46 6f 6e 74 29 29 7b 69 66 28 71 2e 6d 61 74 63 68 28 2f 2d 62 6f 6c 64 2f 29 29 7b 73 5b 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 5d 3d 22 62 6f 6c 64 22 7d 69 66 28 71 2e 6d 61 74 63 68 28 2f 2d 69 74 61 6c 69 63 2f 29 29 7b 73 5b 22 66 6f 6e 74 2d 73 74 79 6c 65 22 5d 3d 22 69 74 61 6c 69 63 22 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6c 2c 61 2c 63 3b 76 61 72 20 67 3d 4d 61 74 68 4a 61 78 2e 48 75 62 2e 42 72 6f 77 73 65 72 2e 69 73 4d 53 49 45 26 26 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 7c 7c 30 29 3c 38 3b 64
                                                                                                                                                                                                                                                    Data Ascii: if(r!=="eot"){s.src+=" format('"+r+"')"}}if(!(d.FontFaceBug&&t.isWebFont)){if(q.match(/-bold/)){s["font-weight"]="bold"}if(q.match(/-italic/)){s["font-style"]="italic"}}return s}});var l,a,c;var g=MathJax.Hub.Browser.isMSIE&&(document.documentMode||0)<8;d
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 69 63 61 6c 2d 61 6c 69 67 6e 22 3a 22 30 21 69 6d 70 6f 72 74 61 6e 74 22 7d 2c 22 2e 4d 61 74 68 4a 61 78 20 73 70 61 6e 22 3a 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 73 74 61 74 69 63 22 2c 62 6f 72 64 65 72 3a 30 2c 70 61 64 64 69 6e 67 3a 30 2c 6d 61 72 67 69 6e 3a 30 2c 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 3a 30 2c 22 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 22 6e 6f 72 6d 61 6c 22 2c 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 22 3a 22 6e 6f 6e 65 22 7d 2c 22 2e 4d 61 74 68 4a 61 78 20 6e 6f 62 72 22 3a 7b 22 77 68 69 74 65 2d 73 70 61 63 65 22 3a 22 6e 6f 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 22 7d 2c 22 2e 4d 61 74 68 4a 61 78 20 69 6d 67 22 3a 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69
                                                                                                                                                                                                                                                    Data Ascii: ical-align":"0!important"},".MathJax span":{display:"inline",position:"static",border:0,padding:0,margin:0,"vertical-align":0,"line-height":"normal","text-decoration":"none"},".MathJax nobr":{"white-space":"nowrap!important"},".MathJax img":{display:"inli
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 6f 6e 65 22 2c 6f 70 61 63 69 74 79 3a 31 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 2c 22 40 66 6f 6e 74 2d 66 61 63 65 22 3a 7b 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 3a 22 4d 61 74 68 4a 61 78 5f 42 6c 61 6e 6b 22 2c 73 72 63 3a 22 75 72 6c 28 27 61 62 6f 75 74 3a 62 6c 61 6e 6b 27 29 22 7d 7d 7d 2c 73 65 74 74 69 6e 67 73 3a 62 2e 63 6f 6e 66 69 67 2e 6d 65 6e 75 53 65 74 74 69 6e 67 73 2c 46 6f 6e 74 3a 6e 75 6c 6c 2c 77 65 62 46 6f 6e 74 44 65 66 61 75 6c 74 3a 22 4d 61 74 68 4a 61 78 5f 42 6c 61 6e 6b 22 2c 61 6c 6c 6f 77 57 65 62 46 6f 6e 74 73 3a 22 6f 74 66 22 2c 6d 61 78 53 74 72 65 74 63 68 79 50 61 72 74 73 3a 31 30 30 30 2c 66 6f 6e 74 4e 61 6d 65 3a 7b 54 65 58 4c 6f 63 61 6c 3a 22 54 65 58 22 2c 54 65 58
                                                                                                                                                                                                                                                    Data Ascii: one",opacity:1,background:"transparent"},"@font-face":{"font-family":"MathJax_Blank",src:"url('about:blank')"}}},settings:b.config.menuSettings,Font:null,webFontDefault:"MathJax_Blank",allowWebFonts:"otf",maxStretchyParts:1000,fontName:{TeXLocal:"TeX",TeX
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 73 2c 6e 2e 70 72 65 66 65 72 72 65 64 46 6f 6e 74 29 3b 69 66 28 21 6d 26 26 74 68 69 73 2e 61 6c 6c 6f 77 57 65 62 46 6f 6e 74 73 29 7b 6d 3d 6e 2e 77 65 62 46 6f 6e 74 3b 69 66 28 6d 29 7b 74 68 69 73 2e 77 65 62 46 6f 6e 74 73 3d 74 72 75 65 7d 7d 69 66 28 21 6d 26 26 74 68 69 73 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 46 6f 6e 74 29 7b 6d 3d 6e 2e 69 6d 61 67 65 46 6f 6e 74 3b 74 68 69 73 2e 69 6d 67 46 6f 6e 74 73 3d 74 72 75 65 7d 69 66 28 6d 29 7b 74 68 69 73 2e 66 6f 6e 74 49 6e 55 73 65 3d 6d 3b 74 68 69 73 2e 66 6f 6e 74 44 69 72 2b 3d 22 2f 22 2b 6d 3b 74 68 69 73 2e 77 65 62 66 6f 6e 74 44 69 72 2b 3d 22 2f 22 2b 6d 3b 74 68 69 73 2e 72 65 71 75 69 72 65 2e 70 75 73 68 28 74 68 69 73 2e 66 6f 6e 74 44 69 72 2b 22 2f 66 6f 6e 74 64 61 74 61 2e
                                                                                                                                                                                                                                                    Data Ascii: s,n.preferredFont);if(!m&&this.allowWebFonts){m=n.webFont;if(m){this.webFonts=true}}if(!m&&this.config.imageFont){m=n.imageFont;this.imgFonts=true}if(m){this.fontInUse=m;this.fontDir+="/"+m;this.webfontDir+="/"+m;this.require.push(this.fontDir+"/fontdata.
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 69 76 2c 22 64 69 76 22 2c 7b 69 64 3a 22 4d 61 74 68 4a 61 78 5f 48 69 64 64 65 6e 22 7d 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 61 64 64 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 68 69 64 64 65 6e 44 69 76 2c 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 22 35 69 6e 22 7d 7d 29 3b 74 68 69 73 2e 70 78 50 65 72 49 6e 63 68 3d 6e 2e 6f 66 66 73 65 74 57 69 64 74 68 2f 35 3b 74 68 69 73 2e 68 69 64 64 65 6e 44 69 76 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 3b 74 68 69 73 2e 73 74 61 72 74 4d 61 72 6b 65 72 3d 74 68 69 73 2e 63 72 65 61 74 65 53 74 72 75 74 28 74 68 69 73 2e 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 2c 31 30 2c 74 72 75 65 29 3b 74 68 69 73 2e 65 6e 64 4d 61 72 6b 65 72 3d 74 68 69 73 2e 61 64 64 54 65 78 74 28 74 68 69 73
                                                                                                                                                                                                                                                    Data Ascii: iv,"div",{id:"MathJax_Hidden"});var n=this.addElement(this.hiddenDiv,"div",{style:{width:"5in"}});this.pxPerInch=n.offsetWidth/5;this.hiddenDiv.removeChild(n);this.startMarker=this.createStrut(this.Element("span"),10,true);this.endMarker=this.addText(this


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    136192.168.2.449962104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC731OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g003-550.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 15195
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=55235
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a8a-d7c3"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:46 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5eb282d41d2-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC493INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 ef 02 26 03 01 22 00 02 11 01 03 11 01 ff c4 00 33 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 04 05 02 03 06 01 07 08 01 01 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 01 02 03 04 05 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 96 00 00 00 00 00 00 00 00 00 00 00 03 99
                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}&"3
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: d3 d7 e7 97 d9 74 73 9f cf 7e 85 ce 74 97 af a7 97 d5 ee ac 62 72 6f 91 02 32 45 d3 b7 03 4e 1b a1 f5 c5 9b a5 37 cb 75 34 f7 03 4e e4 b1 64 ea 8f c6 cb d1 27 de f2 a1 6f 8d bc 9c a7 43 9f 1f 2f 7d 4f d2 de 90 f7 ed d0 ef bd 07 32 5a 2e 24 c4 3f 49 68 9b 0d e0 00 00 00 00 00 34 e3 96 b3 88 eb 68 2d e7 0a 1e b7 91 e8 56 6f 39 6b ce dd 76 1c d5 cd 02 75 94 d2 eb da 9b 63 4b 30 a8 e8 f9 5b e9 9a 9e 83 9a eb c8 38 4c f7 9e e1 49 9d 85 b1 f6 61 2b 3a a5 aa ce 5f 69 06 76 aa b2 e1 d0 fa 73 9d 1d 25 d8 03 1c 91 13 7e c8 7c ac ca dd 3b 7a de 46 f7 75 f5 e7 c6 76 74 f7 00 34 00 08 33 a0 13 e3 49 86 4c 78 3d 79 e8 00 07 83 d0 00 79 e9 a6 b6 cb 02 a6 ff 00 9a b2 f1 f4 83 d0 f2 b6 f9 b6 7c dd 85 4d 9d 55 04 ca 99 7a 98 5a 61 ea 59 cc a2 98 57 f4 3c ad be 6c 4b 4a 1b
                                                                                                                                                                                                                                                    Data Ascii: ts~tbro2EN7u4Nd'oC/}O2Z.$?Ih4h-Vo9kvucK0[8LIa+:_ivs%~|;zFuvt43ILx=yy|MUzZaYW<lKJ
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 59 6f 2d 5d 2e 12 47 7c bb 08 70 5a d7 cb 96 20 33 51 5f 52 16 9a 6b 07 6b 15 ef 75 ee 9e 7b d1 eb 6f 0b 8a 24 b4 90 c6 bd bc 2f 1a 3b ee 79 5e ad 27 22 aa 72 91 76 6e 6f fe 30 6e e1 b3 94 bd 5e 71 2f 87 ea e5 b7 8d 7c af 0c df ff 00 5c 47 7f eb 90 fc 25 5a fe ae 23 bc 7f 97 2c dc c5 64 3e 16 78 2a ff 00 8c df c3 f9 72 02 ec 39 5f ab b2 f1 7f 8c 90 fd a5 56 2a 37 15 df e3 38 b3 89 36 f2 c4 7f 82 62 bd 36 ce 34 5f fa 47 a6 de 0a 9b 23 da be 4a 99 44 f6 28 ac 95 ae 4c 2d dc 18 1a 82 7b 4c e2 ae 3a fa ae d6 e6 80 51 0a 57 3d b2 a3 bd fc 0d 30 dc f4 95 1c 8f e0 61 98 ae d3 8c 6b f4 f5 6b 1d e5 c7 ca 33 72 11 ce 6b 5d c4 88 a9 e5 f7 2c af 56 93 91 53 f6 48 f9 59 45 5b 69 da 32 66 0c a4 2f 73 e8 11 55 c9 14 99 63 a6 ea 83 69 a7 c2 30 95 a3 5d 1f 40 e4 54 58 84
                                                                                                                                                                                                                                                    Data Ascii: Yo-].G|pZ 3Q_Rkku{o$/;y^'"rvno0n^q/|\G%Z#,d>x*r9_V*786b64_G#JD(L-{L:QW=0akk3rk],VSHYE[i2f/sUci0]@TX
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: b1 86 46 19 42 76 95 43 2c d2 5a 55 14 33 31 47 da 4e 69 92 43 c0 c7 44 82 66 08 89 2a 49 24 3a 2c 08 70 91 dc bc 61 8f 24 19 04 8d 44 6f 13 c6 36 33 89 51 a8 8b 57 20 03 64 e6 b8 c3 45 2d 5d 35 c6 a1 9e f9 31 45 23 1d 47 53 57 75 a7 cd 0e 00 c0 fd 54 8f 5d 3d 6b d5 bd 1a f4 83 a9 bc 7f 88 a2 e7 67 6a 5f cc 51 b3 4f 32 58 65 ea 26 4d 94 39 06 f4 15 88 bb f8 26 39 a7 61 51 5a e4 70 d8 46 39 37 6a a2 f4 4f 92 60 09 3a 88 ae 90 5d 3b 07 52 3a 92 bd 47 7b 10 4c ec ed 4d f9 92 36 46 87 6a 1d 4f 11 d3 ac 83 29 13 d3 d9 13 6c a9 4d e0 45 e8 2b 5a cb 48 df ab bf d8 25 7a b4 9c 8c a9 ca 46 ca 9a 3a 59 6c b0 31 ea 21 94 9d da d3 df 21 81 96 74 14 63 b7 d3 6c 6d 2c 16 b7 bb 94 1f 23 81 9d dc a0 f9 1c 0c d2 94 14 65 d3 94 cf 25 2c 17 3f bb b4 09 ff 00 c1 57 e1 28 28
                                                                                                                                                                                                                                                    Data Ascii: FBvC,ZU31GNiCDf*I$:,pa$Do63QW dE-]51E#GSWuT]=kgj_QO2Xe&M9&9aQZpF97jO`:];R:G{LM6FjO)lME+ZH%zF:Yl1!!tclm,#e%,?W((
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: bd 15 7c b1 34 12 bf 40 56 69 43 4c 63 9e ba 3a ce 45 5c f8 24 4a 58 0d 36 86 9e 0a 46 54 c0 b2 0b 07 7f 44 5d 47 a6 e4 54 ca 94 82 38 34 c5 d4 e9 e6 b2 be b1 86 59 3a 6a ac 94 1a 76 8e 9d e7 42 bb 25 7a b4 9c 8b ea 91 b2 1c e8 61 49 2c 2c 91 b1 dd a9 5d f1 a1 c9 36 10 5d 2e b9 c9 2c 6a 9d a9 5f f1 81 c5 b3 ae f8 d0 e5 75 84 11 c1 8a d7 cb 12 39 6d 2b be 38 38 eb 08 3d a2 27 f3 62 e1 ed 3a ff 00 8d 0e 4d b2 80 f8 92 9a d9 62 55 8d 65 01 b1 c0 8b 30 48 bd a7 5d f1 e1 c1 d8 42 4b 09 6f 59 63 46 a5 a5 7f c6 8b 2c 27 c2 2c 33 31 92 86 e7 37 cb 0e 4e a9 8a ed 95 70 4d 55 46 bc 8d 44 27 42 aa 7e 39 3e 64 a0 b8 61 89 09 c7 30 f4 b0 c7 36 4c d1 5a 4d 09 ab 63 16 2d e5 ab 49 38 f2 73 52 4c 2c 39 da 6f 97 8c 92 4f 6a cb b1 c1 b3 91 2e 9d aa 44 f3 5e 8a e4 6f 69 6a
                                                                                                                                                                                                                                                    Data Ascii: |4@ViCLc:E\$JX6FTD]GT84Y:jvB%zaI,,]6].,j_u9m+88='b:MbUe0H]BKoYcF,',317NpMUFD'B~9>da06LZMc-I8sRL,9oOj.D^oij
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: ff 00 0a d1 f4 17 65 d6 f5 fd 1a 9b d9 db dc a7 fa a2 a7 a2 1a 6d ad af d3 13 fa e6 b6 f6 62 d3 19 fc 9d 36 36 42 80 d1 22 b1 c4 28 6b c0 39 66 9a ee 27 48 4f bb e5 6d ca c9 c8 a2 17 2b 1b fd 16 66 93 d9 22 5a 66 eb 97 9e d0 68 d4 db c7 37 cd 13 ec ad 1f 41 57 6d 6f 03 a3 52 af f0 ed ee 53 2a 76 45 56 6e 9f 8e 43 54 ef ad f6 d8 9c 39 ad bd 99 b4 c6 79 2f 44 c9 0f 04 72 14 40 79 9f 08 32 10 43 7c d5 13 e4 fd e1 33 d5 24 e0 3d 58 19 45 43 1a 7a de 14 b2 e7 31 7b a9 03 e3 ed 32 df 4e c4 15 ce 96 1a 4c b0 54 ee a4 34 f2 b3 b6 4c ee ac 6f 9b 5b 66 91 d3 c1 95 a7 2a 4a eb 3b 36 2f 75 41 fd 2e 2d 93 24 69 c1 b3 54 55 85 2d ed 73 ba a3 f9 ed ce 5d e9 c4 0d 25 c3 bb 6e d5 e9 51 a6 94 b5 55 84 ef 15 d3 33 ba 8b f9 92 f3 22 69 bd f5 5d c8 3b 7a d9 33 ba db a7 8e a4
                                                                                                                                                                                                                                                    Data Ascii: emb66B"(k9f'HOm+f"Zfh7AWmoRS*vEVnCT9y/Dr@y2C|3$=XECz1{2NLT4Lo[f*J;6/uA.-$iTU-s]%nQU3"i];z3
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: d5 a4 29 50 75 63 62 5d 6a 8b 6a c4 52 25 3b d4 15 5a 9f 50 d8 36 11 d2 80 4f 8b 2f 51 ea 87 40 e3 05 13 da 46 f9 7d ab 87 fc fd 1a a6 4f ba ba ac bc 18 87 5c b2 21 43 d6 16 86 99 31 0d 42 f0 c4 8b a9 ed 64 d8 56 c7 7e 9e 78 a3 ca d5 37 11 5d 3d 7b b6 e7 09 35 cc f7 b0 ce 65 03 93 1b ba a2 2a e6 c9 f6 36 b1 1b e5 97 b6 92 6a 61 b2 40 61 f5 eb 33 59 4f 02 29 12 99 46 27 6a ab 12 20 06 ca 65 69 58 c4 6f 92 6d f7 47 0f 46 d9 c3 fe 71 ac 44 55 54 fb 3b 98 8f 45 6a e2 37 fc af d2 7f ff c4 00 4d 10 00 02 01 02 03 03 06 0a 08 03 04 07 09 00 00 00 01 02 03 00 11 04 12 21 10 13 31 14 41 51 61 b2 d2 05 20 22 71 72 73 74 b1 b3 d1 15 23 30 32 42 50 52 81 40 91 e2 33 75 b4 d3 06 43 53 54 a1 c1 e3 16 60 62 82 92 93 a2 a3 a4 ff da 00 08 01 01 00 0d 3f 00 fc 82 2c 5c d0
                                                                                                                                                                                                                                                    Data Ascii: )Pucb]jjR%;ZP6O/Q@F}O\!C1BdV~x7]={5e*6ja@a3YO)F'j eiXomGFqDUT;Ej7M!1AQa "qrst#02BPR@3uCST`b?,\
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 2a 22 76 8e c4 fa 34 0d c3 b5 a5 63 d4 73 0a be 86 44 28 08 f3 29 d0 d0 6b 64 8e 4b 02 b7 e2 0b 81 41 ac 50 01 23 5a f6 ba e4 26 e2 98 5c 1d c3 fc ab d4 49 f2 ac a5 80 68 d9 05 86 9a 66 1a da ff 00 c0 6e 9f b3 5b a8 fb 22 be 97 c6 dd 5e 54 53 ac a7 98 9a f6 88 fe 74 92 e2 8b 15 99 0d af 11 af 5a 9f 3a f5 a9 f3 a1 05 88 32 af 49 af 5c 9f 3a 1e 0c 9c 5f 78 b6 be f1 0d 7a e4 f9 d1 c1 cc 00 12 a1 3a a1 a1 87 88 6b 2a 0f c0 3a eb d7 27 ce 8e 07 09 62 64 5e 63 25 7a c5 f9 d1 54 b0 12 29 3f 7c 74 1a 88 5d c4 47 39 1f b2 d2 8f 23 7c 04 61 cf 57 12 29 93 ea c4 37 62 0f 9d ad 7a 90 10 c1 c8 b0 f3 05 02 9b 89 55 00 9f 39 e7 a6 36 55 e9 34 c6 e7 ac d7 2c c4 71 60 0f df a8 f0 38 50 84 9b e5 05 e4 3c c6 9a 6c 42 96 5b dc a9 85 b4 d6 f5 bb 5c 8c 57 30 04 b8 d6 d5 fd df
                                                                                                                                                                                                                                                    Data Ascii: *"v4csD()kdKAP#Z&\Ihfn["^TStZ:2I\:_xz:k*:'bd^c%zT)?|t]G9#|aW)7bzU96U4,q`8P<lB[\W0
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: ad 6f a7 01 06 19 22 b1 dc 35 8d d4 9a 11 a9 08 08 bb 59 c6 82 f5 eb 30 df e6 d7 a7 86 ff 00 36 9b 17 1d e3 7c ac c9 68 53 8e 42 c2 ba c1 ae 60 4e c0 09 34 f6 11 07 25 5e 55 1c ec bc ca 7a 0f 11 40 00 00 d2 c0 78 84 12 4f ef b0 e1 e4 bd bc eb e3 74 93 61 57 0b 99 4e 61 7e 8f 26 f4 1a d6 58 c8 63 e6 0f 6a 54 b3 0b c7 de af 3a 77 a8 61 e4 4b be 5d 4b 32 9e 62 79 87 d8 e0 d3 0d bb c4 ee 43 46 65 c3 4b bd 42 d1 b1 d5 2e 2c cb 58 d7 86 2c 4b 78 33 06 d0 33 e1 46 b2 c7 98 9e 32 70 bf 30 af 07 f8 62 0c 7f 81 84 b1 3b a6 1d 20 7d e0 c2 cb 66 bb 46 09 21 08 20 81 53 47 09 33 c2 9a 24 d1 30 95 5d 55 cf 00 eb c0 d2 78 37 15 80 c2 26 0e 07 8a 18 c6 2a c6 49 5b 78 ce cc e4 a8 00 56 07 03 87 c2 99 00 ca 1f 72 81 73 6c dd 3f 66 b7 69 ee ae 51 2e 8c d6 b5 da bd 21 4a d2
                                                                                                                                                                                                                                                    Data Ascii: o"5Y06|hSB`N4%^Uz@xOtaWNa~&XcjT:waK]K2byCFeKB.,X,Kx33F2p0b; }fF! SG3$0]Ux7&*I[xVrsl?fiQ.!J
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 7c 73 b0 02 8c a1 d2 0c c5 88 51 a8 de 73 13 d2 38 78 92 5c 44 85 ac 5c 81 72 05 4c 73 30 5f ec e3 03 40 91 8e 81 d3 c4 fe 5f ba 7e cd 08 92 e3 78 bf a6 8f 85 71 b6 23 d6 9d 9c a7 17 f0 0e de 4c 3d e7 67 d0 f8 af 8a 9b 39 0c fd 83 5c 92 0e c0 d8 3c 1f 82 ed c9 b3 2c 7f 11 7c 49 5f 24 30 a7 df 73 d5 d4 39 cf 01 52 28 5c cc 6f 91 47 e1 4e 80 78 9e 9f cc 37 4f d9 ad d2 7e 11 d1 5f 4a e3 7e 29 d9 ca 71 7f 00 ed e4 e3 de 76 7d 0f 89 f8 a9 b3 90 62 3b 06 b9 24 1d 81 b3 e8 dc 07 6a 4d 99 63 f8 8b b4 0f 26 34 e2 c4 e8 05 6b 76 45 d1 43 6b 95 49 d6 de ff 00 cc 77 4f ee ad d2 76 68 78 5f 18 a1 62 c5 4b 12 d8 3f 42 90 2b db e6 ef 54 b8 9c 42 92 71 93 12 2d 09 3a 12 74 ae ac 74 bf f3 26 bd b6 4a 68 7e ec 78 b9 15 45 98 f0 02 ba b1 b2 53 f8 3f 16 4b 9c 5b 17 19 1e 3d
                                                                                                                                                                                                                                                    Data Ascii: |sQs8x\D\rLs0_@_~xq#L=g9\<,|I_$0s9R(\oGNx7O~_J~)qv}b;$jMc&4kvECkIwOvhx_bK?B+TBq-:tt&Jh~xES?K[=


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    137192.168.2.449963104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC731OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g004-550.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC876INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 20160
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=57380
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a8b-e024"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:47 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ed3f5dde98-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC493INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 d2 02 26 03 01 22 00 02 11 01 03 22 01 ff c4 00 34 00 01 00 03 01 01 01 01 01 00 00 00 00 00 00 00 00 00 04 05 06 03 02 01 07 08 01 01 00 03 01 01 01 00 00 00 00 00 00 00 00 00 00 00 02 04 05 03 01 06 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fe cb 00 00 38 77 87 e3 87 7c ff 00 5f 78
                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}&""48w|_x
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 3e 62 db 43 79 4b 72 87 de 73 e3 fa 8e 8d 39 11 65 25 72 b5 95 17 79 94 bc be 76 cd cf 9f b9 8a 4b 7a b7 be 79 b7 a3 bc 96 c3 13 6c 3d 05 25 df 20 75 00 00 0e 00 ee fc ff 00 98 3f 44 64 b5 a0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 66 74 dc 60 3a 61 35 19 7d 57 bc 32 f6 63 3a be e6 91 4a a6 c2 ca be e6 8d 4a a6 c2 ce 0d bc 05 2a da ce d0 2e 28 94 aa 6c 2d 2b ae a8 d4 aa 6c 2c e0 db d2 29 54 d8 f2 ed 5b df df 59 76 63 f0 fb 02 3c b3 fe 83 0a de c6 bf b7 b6 35 72 fb 72 f7 ca c5 cf ad 6d 68 53 79 40 51 bd c7 32 d1 0e 33 65 42 ad aa 0f 16 cb 3e bd a2 2c 1f 76 14 21 70 86 96 93 b2 57 8a f9 91 e2 a1 ec 8f b0 67 7b 79 9f a0 00 19 80 69 d4 80 5d a9 00 bb af 89 82 06 fd 8e bb 06 92 5e 3a 78 34 40 00 00 00 00 00 00 00 00 00 08 f2 38 f2 74 e7 d2 26 73
                                                                                                                                                                                                                                                    Data Ascii: >bCyKrs9e%ryvKzyl=% u?Ddft`:a5}W2c:JJ*.(l-+l,)T[Yvc<5rrmhSy@Q23eB>,v!pWg{yi]^:x4@8t&s
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 57 da e1 10 3e 47 04 90 02 3f 40 74 00 00 00 07 c0 7d 53 dc 00 00 00 00 00 00 05 35 c8 00 00 00 00 00 00 00 00 00 00 00 00 05 1f ae f9 10 4a 87 f3 98 35 cc 96 90 12 65 cf 02 bf bf da b0 5e 2a 00 b7 a5 f7 0c 1a 2f a0 00 00 06 3b 63 48 0f 28 bf 01 c3 51 43 a2 07 b0 00 00 00 01 99 9d 70 05 3a e3 3e 09 0a 0a b0 6c d4 b1 81 a3 4b 9a 0a 75 c0 14 57 a0 00 00 00 00 00 00 00 00 00 00 00 00 02 8a f4 0c 5f 2d c8 18 fd 80 00 02 0c e8 60 a8 9d 1b 98 27 4f cd e8 c1 d8 00 00 00 54 5b 81 88 f1 a2 fa 08 f7 be 80 00 00 00 00 00 00 00 01 f3 9f 50 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 03 ff c4 00 40 10 00 01 04 01 02 04 02 06 07 06 06 01 05 00 00 00 03 01 02 04 05 00
                                                                                                                                                                                                                                                    Data Ascii: W>G?@t}S5J5e^*/;cH(QCp:>lKuW_-`'OT[P@
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: d0 22 bc 03 8e e6 39 47 2e 30 5f 26 13 d5 ab bf 65 17 fb 17 0b 0c 0d 97 05 c8 d7 6f da 03 66 a2 21 36 58 83 d9 c8 8f 36 32 32 3a 54 dd e4 1d 53 b7 ff 00 f4 c8 c8 a8 ad 2c 96 2b dc e6 fa 90 2c 35 0d 8c 38 d3 03 0e b9 a2 e7 d4 df 2d 57 9c fa 9b e5 aa f3 9f 53 7c b5 5e 73 ea 6f 96 ab ce 7d 4d f2 d5 79 a5 cd ae cb 77 09 75 6c 68 43 1c 98 3a b8 e7 70 44 f3 b3 2a 92 fd 92 21 86 63 24 ab 29 cd 74 c4 b6 ed 61 43 78 a6 59 de 57 05 24 4a ac 86 a1 fe 48 8e e5 20 d7 65 5c 38 43 2e 1c d0 98 48 f1 16 04 3a 2b b8 12 e2 55 c8 73 3c 7c 7e 55 6b 8f b6 de f4 12 7c 26 d3 a5 e3 e3 f2 ab 5c 6d ba a5 f1 65 2d 4d 9f 47 c7 c7 e5 56 b8 1b 84 6d dc e9 0b 53 69 d2 f1 f1 f9 55 ae 45 b6 e9 5c db 48 7d 45 9a 0b c7 c7 e5 56 b9 02 df a5 63 76 67 d4 da 23 3c 7c 7e 55 6b 94 a6 52 c9 ba 2b
                                                                                                                                                                                                                                                    Data Ascii: "9G.0_&eof!6X622:TS,+,58-WS|^so}MywulhC:pD*!c$)taCxYW$JH e\8C.H:+Us<|~Uk|&\me-MGVmSiUE\H}EVcvg#<|~UkR+
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 37 9f 5a e6 98 d1 a7 d2 17 b0 90 da 92 75 82 3f 45 98 e7 62 12 c1 a3 05 6e 9f 99 5d 26 2e e7 0a 82 9e be 41 d2 d4 c3 bb 98 04 b6 05 8d 64 45 94 1b f9 c5 5c bb f8 3d be 57 7b 9c 5c d4 68 9e 8e df 2e 33 f7 1b 93 ed 3b 19 11 a3 b2 0c 99 26 75 cc a1 b1 ef 76 9c b3 44 89 24 73 62 c6 92 2d d0 77 81 96 60 c4 e8 0e 49 47 60 6d 6b 1c d2 e4 a9 d2 3c 56 6a db b7 94 b1 dd 74 05 37 8c 6a 42 c9 80 c8 97 35 c6 25 22 da 2d 7a 78 a2 39 24 fa b6 bd 61 dc 52 15 91 de 6c 33 94 ba 73 5c 39 e0 73 30 9d 8d 2c d8 c2 81 45 ce 6e fe d3 f4 cc fc 5b d9 29 3c 71 97 4e cf ea f7 f6 9f a6 67 e7 8e ca 5b 07 c5 f4 76 c3 ad df da 7e 99 9f 8c bc 94 e9 a7 8e 9a 76 7a 97 bf b4 fd 33 3f 05 7d 20 93 65 c7 4d 3b 60 a4 ef ed 3f 4c cf c8 d7 92 4d 26 70 59 a7 27 ab fb fb 4f d3 33 f2 ba c1 26 3e 63
                                                                                                                                                                                                                                                    Data Ascii: 7Zu?Ebn]&.AdE\=W{\h.3;&uvD$sb-w`IG`mk<Vjt7jB5%"-zx9$aRl3s\9s0,En[)<qNg[v~vz3?} eM;`?LM&pY'O3&>c
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 1b b3 52 bd ec 35 7c 12 a4 b1 cb c5 45 6f ee a7 b3 99 3d be dc 32 24 99 d5 32 1f ed 67 44 5f 94 cc 97 d1 15 9d 3a 7f 81 8b c3 5f e9 bb fb e1 ca 2e 9d b3 6c 4b 74 d7 d6 ff 00 49 a9 17 48 69 8d 3a 2a 6b ca 0a f4 aa 49 30 ba ae 2a fa f7 5f 12 d3 19 11 c9 d7 b3 44 24 a5 5c 9d 6d 5f 5c f1 b2 54 94 63 f5 f5 ed cc 84 d3 be 8c 4c 06 37 51 50 31 ca 55 92 8d 73 1e d7 b1 af 6b 91 cd e1 77 f0 7b 7c fa 45 54 fa 32 bc a4 d5 9a 4e 63 5b 73 f4 6d 59 03 50 e9 ad 49 af ec ae 1b 6f a9 59 fb 8d cb 21 58 8e c6 04 e8 90 99 25 0d 32 fc 82 23 13 4f b1 16 ae 39 62 55 d6 c5 32 a2 93 35 12 a0 eb 86 55 6a ab 3d 26 a4 f9 c7 64 fb 78 13 cb 50 08 85 79 09 eb 4f 14 a5 93 0a 44 71 30 8a e5 2b aa 35 12 94 6d 63 e6 be 48 ac e0 2c 70 30 8e eb db f9 70 31 e7 b4 f1 80 7f 97 87 9b af 6f e5 c0
                                                                                                                                                                                                                                                    Data Ascii: R5|Eo=2$2gD_:_.lKtIHi:*kI0*_D$\m_\TcL7QP1Uskw{|ET2Nc[smYPIoY!X%2#O9bU25Uj=&dxPyODq0+5mcH,p0p1o
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: b9 98 9a 66 85 15 ab e1 cc 77 f3 c1 38 a4 33 9c 24 47 b7 d6 19 c0 42 18 6c 2b 54 9e a3 e0 0d ac 96 e8 9c b1 64 58 f7 7d 88 62 10 6e 31 00 b2 dd 70 3e e5 41 c0 8e 22 5c 11 a2 fe 2c 68 e4 18 81 dc 99 a7 3f f5 3d 3c ed ab 9f eb d5 ee 97 1a 91 15 15 17 d6 2d 2d 61 65 92 5f 6a 8d 3f 83 c2 fe d3 64 7a f8 91 08 f2 85 8f 47 f1 55 d9 15 72 04 c6 4f 81 06 63 1a ac 6f 09 b2 9b 06 1c b9 6e 62 b9 04 44 28 86 44 4d 93 d7 5c d3 87 34 aa 4a e2 9c ae 21 3e cd 4e 66 ea 36 c7 43 bb a5 fc b1 74 cd 21 48 52 76 4a 8e f4 52 93 e4 d7 1d 03 4f 32 d9 f5 8b 53 21 5e f6 e9 94 05 59 d9 58 67 0f d1 4a 4f 93 5c f4 52 93 e4 d7 3d 14 a4 f9 35 c8 15 70 6b 1a 56 c4 02 09 2d 88 f1 55 59 bc 6e 56 be 03 dc f8 10 5c f7 73 2f 1d 46 52 c7 a3 9e 61 11 cc 7a 7a ce fd 8b 94 5a 82 aa 35 25 3c 63 c8
                                                                                                                                                                                                                                                    Data Ascii: fw83$GBl+TdX}bn1p>A"\,h?=<--ae_j?dzGUrOconbD(DM\4J!>Nf6Ct!HRvJRO2S!^YXgJO\R=5pkV-UYnV\s/FRazzZ5%<c
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 51 48 fb c6 f1 f8 ab cc 6a 2c 9d eb 78 3e 4a f3 1b e1 46 51 cc 47 78 ba 23 e4 3d b6 ad fa 0d 14 95 a2 45 8f 8f 62 57 8b b3 7d 34 92 bd 9d 4a b0 00 f4 1a f3 1b e1 46 59 2d 75 23 94 e6 db c7 3d eb 87 f6 3f 77 a5 47 da fd a6 be e6 5f e1 7a bc 6f b0 95 16 22 48 c9 62 4b 1b 28 b9 1f 9d 18 e6 f6 97 47 07 63 ff 00 d8 68 d4 0f 68 e8 d4 c5 eb 6d 19 22 e7 f2 e8 cc 9e ce 8d 7f fe 0b a4 c5 2f ad 6a 3c 43 32 39 24 3a 71 b9 ad 4c 85 d4 30 2a cb 62 05 89 17 bd 06 52 01 66 17 ca 6f d1 cf 6a 7c 92 24 65 ef c7 8d c3 0e 8b 90 40 23 b5 86 4d 64 64 ef 56 b1 5b 8f e8 4f 6d 1c 4e e0 1e 7c a2 f4 21 59 4e 26 19 35 50 0c f9 06 56 2d 9c 0c 85 f8 c6 fb 05 67 01 b3 e2 15 58 0d 5e 73 7b 03 95 8d f8 80 f2 a9 f1 06 20 c6 50 72 75 80 72 5b 65 8a f3 12 3f 81 22 62 95 9a 28 5e 6c a5 95 6d
                                                                                                                                                                                                                                                    Data Ascii: QHj,x>JFQGx#=EbW}4JFY-u#=?wG_zo"HbK(Gchhm"/j<C29$:qL0*bRfoj|$e@#MddV[OmN|!YN&5PV-gX^s{ Prur[e?"b(^lm
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: bc 1a 2e 25 d6 09 61 73 ac 56 63 9c 86 b8 bd 9c 8b 56 15 27 2c 61 9c 87 55 58 b2 02 cd 11 06 bd 3b 11 f3 d3 61 a5 54 cf 8e 9e cc e5 49 02 cc f4 e2 ea 57 1f 3b 03 e3 b8 7a 23 60 38 c9 cf e6 33 d2 35 e4 38 ac 44 c5 1b 33 a4 84 a2 42 c8 23 da 9b 96 a3 ce 4b 9b ed 69 18 b9 de 49 b5 da 94 dc 5c 6e a3 6b 86 17 1b 0d f7 1f 1d 1b 73 74 7d d0 c4 c3 73 01 50 c5 0b 80 f7 ce 1b 66 53 40 c8 15 92 02 ec a4 10 40 01 ad 9a fb 45 e9 66 c3 13 32 c1 7e e7 99 4b 59 d8 d8 96 b9 04 5a ea 06 99 b5 99 12 15 0c 6c 80 12 4e 62 29 b3 5e 39 40 0e be 5b 13 45 5b 92 3c 9a 32 9f 5e 8c 9f ae 8c 8b a2 cb a2 e3 9b c5 a3 37 3f 90 69 c4 45 2b 01 02 06 20 46 54 16 6c c4 0e f8 54 80 9d 53 05 57 d8 e0 ee 04 8b d2 76 32 7f c7 55 5c d7 9a 2d d9 59 b4 7d 94 9e fc e9 ca 79 3b e8 40 9f e2 89 33 8e
                                                                                                                                                                                                                                                    Data Ascii: .%asVcV',aUX;aTIW;z#`8358D3B#KiI\nkst}sPfS@@Ef2~KYZlNb)^9@[E[<2^7?iE+ FTlTSWv2U\-Y}y;@3
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 8f b4 53 fe b4 54 4d ee 07 3d 1d 85 87 31 a5 c1 63 81 ff 00 74 34 3b 29 8a 27 0e a9 11 42 04 9b ae 54 b5 8d 04 6d a3 ca 2b c8 2b 27 3f 97 49 1d 15 e4 ac ab a0 e3 25 ba 3a 86 17 18 69 08 b8 35 e8 f1 fc 29 b8 58 62 91 aa 5c 6a c1 b1 ca 34 e4 45 ce eb 73 61 7d 95 e6 54 ee 8d 20 41 60 c5 57 28 3d b4 e9 92 58 5c 5d 5d 4f 31 f1 56 2a 28 16 38 f0 d0 a3 44 16 35 28 51 92 e3 2d 63 a5 d5 40 8f 10 2f 3b a7 76 b0 25 c9 62 b9 73 0a c6 45 2a 7e 10 55 2c ea 54 5c b3 6c 51 7a 48 d5 0d ba 54 5b 47 da 98 6d 96 bd c5 cd 24 50 30 c3 aa 8d 64 39 b3 71 9c dc dc 35 b8 b4 c0 83 58 7f c2 18 33 a8 2b b4 36 f4 df 72 a0 9a 5c c2 d1 c8 8b 97 9c 96 32 b0 b9 24 ed 35 0f 62 66 65 ec 99 95 32 a3 be 1c b1 8d c5 ec e7 c6 95 d9 55 48 b1 3d 84 8e 23 32 76 4e 2c bb 65 74 4a c6 e0 b1 71 63 e5
                                                                                                                                                                                                                                                    Data Ascii: STM=1ct4;)'BTm++'?I%:i5)Xb\j4Esa}T A`W(=X\]]O1V*(8D5(Q-c@/;v%bsE*~U,T\lQzHT[Gm$P0d9q5X3+6r\2$5bfe2UH=#2vN,etJqc


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    138192.168.2.449965104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC695OUTGET /journal/sensors/sections/0/get/special_issues HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC744INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Content-Type: application/x-javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=0, must-revalidate, private
                                                                                                                                                                                                                                                    expires: Tue, 08 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    CF-Cache-Status: DYNAMIC
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ed796278e8-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC625INData Raw: 33 66 61 30 0d 0a 5b 5b 22 31 39 32 33 31 33 22 2c 22 3c 65 6d 3e 53 65 6e 73 6f 72 73 3c 5c 2f 65 6d 3e 20 69 6e 20 32 30 32 34 22 5d 2c 5b 22 39 32 37 22 2c 22 31 30 20 59 65 61 72 73 20 53 65 6e 73 6f 72 73 20 2d 20 41 20 44 65 63 61 64 65 20 6f 66 20 50 75 62 6c 69 73 68 69 6e 67 22 5d 2c 5b 22 37 31 37 38 30 22 2c 22 38 30 30 20 59 65 61 72 73 20 6f 66 20 52 65 73 65 61 72 63 68 20 61 74 20 50 61 64 6f 76 61 20 55 6e 69 76 65 72 73 69 74 79 22 5d 2c 5b 22 37 35 39 39 22 2c 22 41 63 6f 75 73 74 69 63 20 57 61 76 65 20 52 65 73 6f 6e 61 74 6f 72 2d 42 61 73 65 64 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 33 37 39 32 22 2c 22 41 63 6f 75 73 74 69 63 20 57 61 76 65 67 75 69 64 65 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 38 37 31 22 2c 22 41 64 61 70 74 69 76
                                                                                                                                                                                                                                                    Data Ascii: 3fa0[["192313","<em>Sensors<\/em> in 2024"],["927","10 Years Sensors - A Decade of Publishing"],["71780","800 Years of Research at Padova University"],["7599","Acoustic Wave Resonator-Based Sensors"],["3792","Acoustic Waveguide Sensors"],["871","Adaptiv
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 70 6c 69 63 61 74 69 6f 6e 73 22 5d 2c 5b 22 32 31 32 30 39 38 22 2c 22 41 64 76 61 6e 63 65 73 20 69 6e 20 52 65 6d 6f 74 65 20 53 65 6e 73 69 6e 67 20 61 6e 64 20 45 6c 65 63 74 72 6f 6d 61 67 6e 65 74 69 63 20 53 70 65 63 74 72 75 6d 20 53 65 6e 73 69 6e 67 3a 20 44 61 74 61 20 41 63 71 75 69 73 69 74 69 6f 6e 20 61 6e 64 20 53 69 67 6e 61 6c 20 50 72 6f 63 65 73 73 69 6e 67 22 5d 2c 5b 22 31 39 32 30 37 31 22 2c 22 41 64 76 61 6e 63 69 6e 67 20 53 74 72 75 63 74 75 72 61 6c 20 48 65 61 6c 74 68 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 69 6e 20 41 49 20 45 72 61 22 5d 2c 5b 22 33 33 31 33 22 2c 22 41 67 72 69 63 75 6c 74 75 72 65 20 61 6e 64 20 46 6f 72 65 73 74 72 79 3a 20 53 65 6e 73 6f 72 73 2c 20 54 65 63 68 6e 6f 6c 6f 67 69 65 73 20 61 6e 64 20 50 72
                                                                                                                                                                                                                                                    Data Ascii: plications"],["212098","Advances in Remote Sensing and Electromagnetic Spectrum Sensing: Data Acquisition and Signal Processing"],["192071","Advancing Structural Health Monitoring in AI Era"],["3313","Agriculture and Forestry: Sensors, Technologies and Pr
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 6e 63 65 20 61 6e 64 20 49 6e 74 65 72 6e 65 74 20 6f 66 20 45 76 65 72 79 74 68 69 6e 67 20 28 49 6f 45 29 22 5d 2c 5b 22 37 35 30 31 22 2c 22 44 65 64 69 63 61 74 69 6f 6e 20 74 6f 20 50 72 6f 66 65 73 73 6f 72 20 45 69 69 63 68 69 20 54 61 6d 69 79 61 3a 20 20 4f 76 65 72 20 33 30 20 59 65 61 72 73 20 6f 66 20 4f 75 74 73 74 61 6e 64 69 6e 67 20 43 6f 6e 74 72 69 62 75 74 69 6f 6e 73 20 74 6f 20 74 68 65 20 46 69 65 6c 64 20 6f 66 20 53 65 6e 73 6f 72 73 20 61 6e 64 20 42 69 6f 73 65 6e 73 6f 72 73 22 5d 2c 5b 22 31 34 37 30 31 30 22 2c 22 44 65 65 70 20 4c 65 61 72 6e 69 6e 67 20 66 6f 72 20 4c 61 6e 64 73 6c 69 64 65 20 44 65 74 65 63 74 69 6f 6e 20 61 6e 64 20 47 65 6f 6c 6f 67 69 63 61 6c 20 44 69 73 61 73 74 65 72 20 52 65 63 6f 67 6e 69 74 69 6f
                                                                                                                                                                                                                                                    Data Ascii: nce and Internet of Everything (IoE)"],["7501","Dedication to Professor Eiichi Tamiya: Over 30 Years of Outstanding Contributions to the Field of Sensors and Biosensors"],["147010","Deep Learning for Landslide Detection and Geological Disaster Recognitio
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 32 30 31 33 32 35 2c 20 32 30 31 34 2c 20 4f 72 6c 61 6e 64 6f 2c 20 55 53 41 22 5d 2c 5b 22 38 32 39 34 22 2c 22 47 4d 52 20 61 6e 64 20 54 4d 52 20 53 65 6e 73 6f 72 73 22 5d 2c 5b 22 31 31 34 34 22 2c 22 48 61 6e 64 2d 42 61 73 65 64 20 42 69 6f 6d 65 74 72 69 63 73 20 53 65 6e 73 6f 72 73 20 61 6e 64 20 53 79 73 74 65 6d 73 22 5d 2c 5b 22 31 34 36 35 35 32 22 2c 22 48 61 72 64 77 61 72 65 20 61 6e 64 20 43 68 69 70 20 53 65 63 75 72 69 74 79 20 69 6e 20 43 79 62 65 72 20 50 68 79 73 69 63 61 6c 20 53 79 73 74 65 6d 22 5d 2c 5b 22 31 35 33 38 38 36 22 2c 22 48 69 67 68 2d 50 65 72 66 6f 72 6d 61 6e 63 65 20 4d 69 63 72 6f 5c 2f 4e 61 6e 6f 20 4d 61 67 6e 65 74 69 63 20 53 65 6e 73 69 6e 67 20 4d 61 74 65 72 69 61 6c 73 20 61 6e 64 20 44 65 76 69 63 65
                                                                                                                                                                                                                                                    Data Ascii: 201325, 2014, Orlando, USA"],["8294","GMR and TMR Sensors"],["1144","Hand-Based Biometrics Sensors and Systems"],["146552","Hardware and Chip Security in Cyber Physical System"],["153886","High-Performance Micro\/Nano Magnetic Sensing Materials and Device
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 20 53 79 73 74 65 6d 73 22 5d 2c 5b 22 33 39 36 39 31 22 2c 22 49 6e 74 65 6c 6c 69 67 65 6e 74 20 53 65 6e 73 6f 72 20 53 79 73 74 65 6d 73 20 66 6f 72 20 45 6e 76 69 72 6f 6e 6d 65 6e 74 61 6c 20 4d 6f 6e 69 74 6f 72 69 6e 67 20 32 30 32 30 22 5d 2c 5b 22 36 38 33 22 2c 22 49 6e 74 65 6c 6c 69 67 65 6e 74 20 53 65 6e 73 6f 72 73 20 2d 20 32 30 31 30 22 5d 2c 5b 22 31 37 37 33 33 35 22 2c 22 49 6e 74 65 6c 6c 69 67 65 6e 74 20 54 72 61 6e 73 70 6f 72 74 61 74 69 6f 6e 20 53 79 73 74 65 6d 20 49 6e 66 6c 75 65 6e 63 65 73 20 6f 6e 20 44 72 69 76 69 6e 67 20 42 65 68 61 76 69 6f 72 20 61 6e 64 20 54 72 61 66 66 69 63 20 53 61 66 65 74 79 22 5d 2c 5b 22 31 39 32 30 37 38 22 2c 22 49 6e 74 65 72 6e 65 74 20 6f 66 20 54 68 69 6e 67 73 20 28 49 6f 54 29 20 61
                                                                                                                                                                                                                                                    Data Ascii: Systems"],["39691","Intelligent Sensor Systems for Environmental Monitoring 2020"],["683","Intelligent Sensors - 2010"],["177335","Intelligent Transportation System Influences on Driving Behavior and Traffic Safety"],["192078","Internet of Things (IoT) a
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 20 45 76 61 6c 75 61 74 69 6f 6e 20 6f 66 20 57 69 72 65 6c 65 73 73 20 53 65 6e 73 6f 72 20 61 6e 64 20 49 6f 54 20 4e 65 74 77 6f 72 6b 73 20 69 6e 20 45 6d 65 72 67 69 6e 67 20 43 6f 6e 74 65 78 74 73 22 5d 2c 5b 22 31 31 38 33 22 2c 22 4d 6f 64 65 6c 69 6e 67 2c 20 54 65 73 74 69 6e 67 20 61 6e 64 20 52 65 6c 69 61 62 69 6c 69 74 79 20 49 73 73 75 65 73 20 69 6e 20 4d 45 4d 53 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 32 30 31 31 22 5d 2c 5b 22 32 33 30 33 22 2c 22 4d 6f 64 65 6c 69 6e 67 2c 20 54 65 73 74 69 6e 67 20 61 6e 64 20 52 65 6c 69 61 62 69 6c 69 74 79 20 49 73 73 75 65 73 20 69 6e 20 4d 45 4d 53 20 45 6e 67 69 6e 65 65 72 69 6e 67 20 32 30 31 33 22 5d 2c 5b 22 38 32 34 35 22 2c 22 4d 6f 64 65 6c 73 2c 20 53 79 73 74 65 6d 73 20 61 6e 64 20 41
                                                                                                                                                                                                                                                    Data Ascii: Evaluation of Wireless Sensor and IoT Networks in Emerging Contexts"],["1183","Modeling, Testing and Reliability Issues in MEMS Engineering 2011"],["2303","Modeling, Testing and Reliability Issues in MEMS Engineering 2013"],["8245","Models, Systems and A
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 30 33 30 34 22 2c 22 52 61 64 69 6f 20 53 65 6e 73 69 6e 67 20 61 6e 64 20 53 65 6e 73 6f 72 20 4e 65 74 77 6f 72 6b 73 20 50 61 72 74 20 42 22 5d 2c 5b 22 31 39 31 35 39 39 22 2c 22 52 65 63 65 6e 74 20 49 6e 6e 6f 76 61 74 69 6f 6e 73 20 69 6e 20 53 65 6e 73 6f 72 73 20 66 6f 72 20 52 61 64 69 61 74 69 6f 6e 20 44 65 74 65 63 74 69 6f 6e 22 5d 2c 5b 22 31 35 39 35 38 35 22 2c 22 52 65 63 65 6e 74 20 50 72 6f 67 72 65 73 73 20 69 6e 20 53 61 74 65 6c 6c 69 74 65 20 50 6f 73 69 74 69 6f 6e 69 6e 67 20 61 6e 64 20 4c 6f 63 61 74 69 6f 6e 20 42 61 73 65 64 20 53 65 72 76 69 63 65 73 22 5d 2c 5b 22 32 37 31 38 37 22 2c 22 52 65 66 72 61 63 74 69 76 65 20 49 6e 64 65 78 20 46 69 62 72 65 20 61 6e 64 20 49 6e 74 65 67 72 61 74 65 64 20 4f 70 74 69 63 20 53 65
                                                                                                                                                                                                                                                    Data Ascii: 0304","Radio Sensing and Sensor Networks Part B"],["191599","Recent Innovations in Sensors for Radiation Detection"],["159585","Recent Progress in Satellite Positioning and Location Based Services"],["27187","Refractive Index Fibre and Integrated Optic Se
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 61 74 69 6f 6e 61 6c 20 57 6f 72 6b 73 68 6f 70 20 6f 6e 20 41 6d 62 69 65 6e 74 20 41 73 73 69 73 74 65 64 20 4c 69 76 69 6e 67 20 28 55 43 41 6d 49 20 26 20 49 57 41 41 4c 20 32 30 31 34 3a 20 50 65 72 76 61 73 69 76 65 20 53 65 6e 73 69 6e 67 20 53 6f 6c 75 74 69 6f 6e 73 29 22 5d 2c 5b 22 31 31 33 38 22 2c 22 53 65 6c 65 63 74 20 70 61 70 65 72 73 20 66 72 6f 6d 20 55 43 41 6d 49 20 32 30 31 31 20 2d 20 74 68 65 20 35 74 68 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 53 79 6d 70 6f 73 69 75 6d 20 6f 6e 20 55 62 69 71 75 69 74 6f 75 73 20 43 6f 6d 70 75 74 69 6e 67 20 61 6e 64 20 41 6d 62 69 65 6e 74 20 49 6e 74 65 6c 6c 69 67 65 6e 63 65 20 28 55 43 41 6d 49 27 31 31 29 22 5d 2c 5b 22 33 32 39 30 36 22 2c 22 53 65 6c 65 63 74 65 64 20 50 61 70 65 72
                                                                                                                                                                                                                                                    Data Ascii: ational Workshop on Ambient Assisted Living (UCAmI & IWAAL 2014: Pervasive Sensing Solutions)"],["1138","Select papers from UCAmI 2011 - the 5th International Symposium on Ubiquitous Computing and Ambient Intelligence (UCAmI'11)"],["32906","Selected Paper
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 31 39 30 31 30 33 22 2c 22 53 65 6c 65 63 74 65 64 20 50 61 70 65 72 73 20 66 72 6f 6d 20 74 68 65 20 31 30 74 68 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 45 6c 65 63 74 72 6f 6e 69 63 20 43 6f 6e 66 65 72 65 6e 63 65 20 6f 6e 20 53 65 6e 73 6f 72 73 20 61 6e 64 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 5d 2c 5b 22 32 30 36 39 33 36 22 2c 22 53 65 6c 65 63 74 65 64 20 50 61 70 65 72 73 20 66 72 6f 6d 20 74 68 65 20 31 30 74 68 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 53 79 6d 70 6f 73 69 75 6d 20 6f 6e 20 53 65 6e 73 6f 72 20 53 63 69 65 6e 63 65 20 28 49 33 53 29 22 5d 2c 5b 22 37 37 34 22 2c 22 53 65 6c 65 63 74 65 64 20 50 61 70 65 72 73 20 66 72 6f 6d 20 54 68 65 20 31 31 74 68 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 57 6f 72 6b 73 68 6f
                                                                                                                                                                                                                                                    Data Ascii: 190103","Selected Papers from the 10th International Electronic Conference on Sensors and Applications"],["206936","Selected Papers from the 10th International Symposium on Sensor Science (I3S)"],["774","Selected Papers from The 11th International Worksho
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 61 6c 20 45 6c 65 63 74 72 6f 6e 69 63 20 43 6f 6e 66 65 72 65 6e 63 65 20 6f 6e 20 53 65 6e 73 6f 72 73 20 61 6e 64 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 5d 2c 5b 22 31 35 37 34 32 22 2c 22 53 65 6c 65 63 74 65 64 20 50 61 70 65 72 73 20 66 72 6f 6d 20 74 68 65 20 35 74 68 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 45 6c 65 63 74 72 6f 6e 69 63 20 43 6f 6e 66 65 72 65 6e 63 65 20 6f 6e 20 53 65 6e 73 6f 72 73 20 61 6e 64 20 41 70 70 6c 69 63 61 74 69 6f 6e 73 22 5d 2c 5b 22 32 39 37 36 30 22 2c 22 53 65 6c 65 63 74 65 64 20 50 61 70 65 72 73 20 66 72 6f 6d 20 74 68 65 20 36 74 68 20 49 6e 74 65 72 6e 61 74 69 6f 6e 61 6c 20 45 6c 65 63 74 72 6f 6e 69 63 20 43 6f 6e 66 65 72 65 6e 63 65 20 6f 6e 20 53 65 6e 73 6f 72 73 20 61 6e 64 20 41 70 70 6c 69
                                                                                                                                                                                                                                                    Data Ascii: al Electronic Conference on Sensors and Applications"],["15742","Selected Papers from the 5th International Electronic Conference on Sensors and Applications"],["29760","Selected Papers from the 6th International Electronic Conference on Sensors and Appli


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    139192.168.2.449964104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC731OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g002-550.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC877INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 69274
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=96482
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a89-178e2"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:45 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ed8f0d422e-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC492INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 01 ff 02 26 03 01 22 00 02 11 01 03 21 01 ff c4 00 31 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 03 04 07 02 01 08 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 01 02 03 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 5f 83 e6 a8 db 67 f0 31 b6 f4 a1 e8 cf 4c 08 fb
                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}&"!1_g1L
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: ba 6a 49 04 3d 6a 5b 7d 73 4f 75 9e 90 ac 59 ca 02 ae 06 4b 0d 7a 99 17 ab d6 e9 92 97 36 6e 5e 85 b5 0b 3e bd 33 66 96 7d 9a 0f 5d 15 99 3a 66 64 b6 8d 7a 8e 1c dc 5d a3 ad fc e6 e9 65 d1 d5 81 b2 dd 26 eb f5 f4 b6 3f b5 2b ac 97 1f 8a be c5 ce ac 3e 20 b2 c9 a9 1f 75 ac ec a6 25 f4 6c cc ee a5 39 cd b6 57 37 7d 0a bc ca c9 d8 f8 ac 96 e6 e9 03 17 18 6e e3 82 a3 27 25 9b 9d a6 60 66 5a 37 f9 d6 93 73 a1 6b 40 c0 0e 87 b3 4d 92 12 d9 e9 b0 e8 bc d9 39 af 4d a4 62 4c 58 5d 4b 2a 10 5b 72 41 0b 33 f5 4f 91 92 81 17 e2 5c 34 37 c0 02 ae 06 4b 25 6e c8 00 69 68 6f 50 a5 cf 40 f1 4e dc 4d d8 74 a9 f2 cc c9 7b 15 32 65 a6 7d 5a 32 2f 49 c1 04 d6 6e fc f7 30 bc 93 6f 5e 91 3f 2c 91 cb 17 1c d6 6e f8 23 eb 2a b8 e8 d2 65 49 71 91 e5 9d 29 a9 07 a1 9e 89 2a e3 3b
                                                                                                                                                                                                                                                    Data Ascii: jI=j[}sOuYKz6n^>3f}]:fdz]e&?+> u%l9W7}n'%`fZ7sk@M9MbLX]K*[rA3O\47K%nihoP@NMt{2e}Z2/In0o^?,n#*eIq)*;
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 0f ee d3 ed 66 ae b6 0f 34 89 92 bd d1 a5 b1 38 6d b2 29 28 d2 97 c5 6b 93 5b ed 43 3c f6 c3 61 4a ab d6 ba 68 50 72 de 48 a8 ad ca 51 b4 3a 42 35 ce 3a 06 75 80 00 00 00 00 02 ae 06 4f 3e aa d9 6a 52 4b 63 9b 5c 5b ec 66 c8 9a 56 68 b8 b2 59 75 b4 b7 6b 5e ac dc d6 46 13 b1 7a 1a d0 b5 6a c6 ea 5c ea c9 a5 15 d0 d2 d4 6c b4 20 b3 62 81 8f 8b 6d 8e 83 d8 d6 6d 8a 72 83 69 5c be d8 4a a5 78 bc 05 55 6a 49 6b 1a d7 00 a3 e6 b9 12 c2 c2 5d 42 ab 33 22 b0 0a 00 00 00 00 00 00 00 00 00 00 00 15 70 32 4a c5 59 06 18 f9 60 d4 d4 96 08 84 b8 45 6f 67 0d 1c 9b 41 19 9b 75 08 bf 92 aa 46 c9 03 59 b2 1a cd 90 d3 f9 ba 1a 5b 7e 80 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 c0 c9 64 ad ef 09 64 2f b1 2e 86 f0 24 b1 68 f8 1f 71 e9 e1 99 b8 37 a2 e4 1a 78
                                                                                                                                                                                                                                                    Data Ascii: f48m)(k[C<aJhPrHQ:B5:uO>jRKc\[fVhYuk^Fzj\l bmmri\JxUjIk]B3"p2JY`EogAuFY[~Udd/.$hq7x
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: ed 62 5b e4 f9 87 46 6b 3b 2e 35 3a 5b fe 9e 2a 72 ce 97 a5 cf 3e 0e a3 19 b5 cf 6a 74 b7 33 bb 4b 65 9c 7f dd 8e 9f 82 8b ea 13 fb 55 0e 8b 6e 2a 53 b0 5f 26 92 5e e4 e9 12 cb 62 99 6f d2 64 fb 55 d6 9a cc fc 9d 37 a3 34 8b 53 b5 ae 6d ef e6 a5 a8 41 6c 4a 85 7f d4 f0 00 00 00 00 00 00 2a e0 64 d9 d6 db 84 2e dd 7b 3a 25 37 ea 58 5b cd e3 05 5f 66 12 ff 00 2b 70 42 f7 68 e4 56 ab 13 78 20 75 62 d9 f4 61 7c 68 b8 69 55 7d 45 e9 f0 d5 fc 57 36 c7 86 b7 87 37 37 2d 58 d8 fb 65 a7 15 7b 58 b6 6c f5 2d 11 7d 97 a0 e2 35 6c f3 53 da b9 59 e3 22 35 e2 db bc 55 f7 2e 53 f6 5e 67 bd 35 26 f5 a0 f5 51 6d d0 87 c2 ab 86 a5 1a 64 97 2d 7a ee 38 d5 d6 02 b9 92 dc 59 b6 e8 36 d9 6d aa 1e 66 ad ac a4 f4 fd 69 e5 7e 6f c7 65 1b 5a fa 7b b4 d0 b9 d7 2c 64 82 db c5 86 59
                                                                                                                                                                                                                                                    Data Ascii: b[Fk;.5:[*r>jt3KeUn*S_&^bodU74SmAlJ*d.{:%7X[_f+pBhVx uba|hiU}EW677-Xe{Xl-}5lSY"5U.S^g5&Qmd-z8Y6mfi~oeZ{,dY
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 94 45 5e 41 31 2c 96 05 ad 05 72 a8 f0 c7 52 02 4c f3 c3 23 56 e9 2b ae 90 e0 ab 0a c3 a1 4a e5 40 ca c3 c6 43 f0 4c 4a c3 4c 64 a0 8a 02 d6 08 65 28 54 2f e5 44 78 cf bd c5 b7 af 4e 9d 7a 6f a1 82 de 9d 05 9d 7a 75 e8 d6 86 2c b6 ff 00 2a 88 f1 94 a7 90 55 cb 97 23 59 af 98 ac 00 b9 64 b1 1d 72 2a 5f f9 f8 e3 1c 00 fe 4d 11 e3 4e a0 a5 88 cc 10 f5 0d 0f c2 c0 d5 2c 86 16 3f 16 54 de 97 dd 90 fc df be ca cf f0 a8 8f 18 14 c6 42 b4 13 38 f7 9c 59 84 0c 31 e6 20 4f 14 67 0c bc c1 9e 28 23 5e cf 7f 7e 88 f2 c0 44 49 5c 65 b2 b0 1a 18 4a 44 37 7c 30 c3 3c 1f 14 2a b8 23 d3 16 03 5c f5 fe 39 30 fc 53 5c 63 f0 7e cd 11 e3 3e d6 c0 e1 cd bb 85 b5 be 9b d8 62 db e9 a2 56 e0 c6 dd 97 2c 5f 4c 45 bb d9 b4 bf b1 6c 0c ee 6c dc 37 e8 5a 8f f1 9f 65 f7 a5 66 63 66 e3
                                                                                                                                                                                                                                                    Data Ascii: E^A1,rRL#V+J@CLJLde(T/DxNzozu,*U#Ydr*_MN,?TB8Y1 Og(#^~DI\eJD7|0<*#\90S\c~>bV,_LEll7Zefcf
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: b2 fa 0e 0d c7 65 c4 66 e9 03 06 d9 8e 67 a8 c0 ee b6 b6 39 8d 77 45 7b 1b 7b de b5 12 cb a1 b3 66 ce ad 67 49 53 06 46 62 c5 c4 dd 76 7e 34 47 85 71 89 e1 8a 0a 95 ce 04 45 68 06 26 73 ee 02 60 16 f9 9c 60 4f 0a f9 0c c2 86 01 73 82 9e 63 24 67 18 c6 33 31 85 84 14 ce 00 0b f8 d1 1e 59 1a 79 2e 8a a2 18 63 7c 51 50 ba 22 b4 61 5c d4 11 25 d1 a3 b3 c3 3d 95 4b 3e 10 d2 cf 95 fc aa 5a a6 24 6f 81 6a 96 4a a5 b0 87 9e 41 f2 a9 6c 30 83 16 03 f8 d1 1f fc 25 11 ff 00 c2 51 1e 59 f0 30 b3 a7 51 6d 44 b7 58 ac b6 a5 97 3a da 59 ad ea 1e b6 63 b6 b9 58 be d5 83 ab 86 d7 4e fd e2 cd f4 57 ed da 6f aa 59 d3 b1 76 b3 b6 d1 95 d8 ec dd d7 a8 65 b9 1f f1 a2 3c 64 98 e7 cf 18 55 2a 6b 98 e6 15 97 97 2e 7c 82 04 15 f3 e4 01 06 9e 46 84 a4 50 6b 6a 4f fc e6 8e 42 9e 1c
                                                                                                                                                                                                                                                    Data Ascii: efg9wE{{fgISFbv~4GqEh&s``Osc$g31Yy.c|QP"a\%=K>Z$ojJAl0%QY0QmDX:YcXNWoYve<dU*k.|FPkjOB
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: c4 98 21 30 b7 82 c3 81 3f 65 87 bb 5b 2c 32 6f aa c3 d2 34 4d 05 c6 3c 5a ac 36 ec 08 37 44 cb 55 1a ed 4c 80 da 6c 34 4d 31 23 45 87 24 6d 37 ec c3 f9 53 6c 78 42 65 34 c5 93 29 87 68 a1 35 da 85 09 b5 55 17 4c 99 8b a6 b7 44 1c 20 a6 c4 42 6c 44 26 13 71 b3 b0 4c c5 d0 99 8b a6 8a a1 be 2d 53 20 8a 53 29 73 62 c7 54 29 a7 62 6c 01 1a 76 b6 66 2e 9a 26 02 68 d8 83 74 fc 16 7f d6 ef 75 9f 0b 99 f6 53 89 60 3c 3b 96 25 56 fb 23 56 ae d7 48 d8 b1 2a bf dd 55 de 34 38 eb 62 b1 4b 4b af b0 47 ba 7d 37 36 9d 51 18 4e bb bc 7b af af 60 ef 59 73 a2 fc d2 2b 76 c4 ed e6 76 a7 d4 25 ce 3f eb b0 77 1f 64 3b b6 ff 00 c2 86 b6 5b f0 c2 a7 bb 69 06 4a 35 db 78 d8 9d df dd bb ef c1 4d 62 0d 93 68 c4 b5 a7 48 42 97 13 b4 ee 54 61 93 04 df 75 ca 1a 46 bb 61 6b 6d 5a 03
                                                                                                                                                                                                                                                    Data Ascii: !0?e[,2o4M<Z67DULl4M1#E$m7SlxBe4)h5ULD BlD&qL-S S)sbT)blvf.&htuS`<;%V#VH*U48bKKG}76QN{`Ys+vv%?wd;[iJ5xMbhHBTauFakmZ
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 2a ec be 19 dc e5 a5 43 e3 17 94 e6 d2 68 dd b5 3c 38 cb 76 75 45 ad 39 0e b6 44 30 02 21 3f e1 08 d2 c0 30 ce a1 3a ba 84 e9 bf 44 4b 99 b8 27 07 9d 7c 53 3c 15 93 bb b7 b7 bb 3a d9 78 c5 3b 41 6a b0 cb ad dc 39 a7 90 df bf fa 4e 27 4d 96 e0 9d f2 49 91 7e c2 03 65 b1 6c d7 d5 4d f7 65 1f 65 20 70 20 a7 50 f1 dd ed b2 2e 82 59 36 d1 11 86 c0 46 c5 51 db b2 54 bf 6c 4c ac d8 a7 61 72 20 38 91 04 b8 95 6d 11 00 da 2e 9f b0 4a 74 78 67 24 7a 27 56 cc 86 dd 8e 73 b3 30 f0 4e 22 34 c9 4a 7e 67 53 7b 08 50 34 3a ed 46 5a e0 26 13 80 df 92 95 9f 0b 2c c4 de 74 4f ef 43 b6 7b 27 17 cb 98 78 22 de f4 d1 b7 7e a9 c4 3e 5b 72 88 9e 6a 7e 22 13 b6 5f 2c 23 71 bc 01 e8 9d 27 75 40 ca 32 38 38 99 e7 f8 ec ff 00 ad de eb 3e 17 33 ec 9c 0c 06 4f dd 0d bf e9 36 ba 36 c4
                                                                                                                                                                                                                                                    Data Ascii: *Ch<8vuE9D0!?0:DK'|S<:x;Aj9N'MI~elMee p P.Y6FQTlLar 8m.Jtxg$z'Vs0N"4J~gS{P4:FZ&,tOC{'x"~>[rj~"_,#q'u@288>3O66
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: ef 7e aa 96 80 89 ac da 76 27 d6 0d 5a 14 e1 55 c4 22 d2 dd 2c d8 4f a6 ee 12 b1 3b bf 10 ae 35 4f c8 44 59 3f 2c 46 b2 8b 8e c4 e2 5f ba b9 d1 52 47 0d 13 c1 74 c5 d5 4d 23 7a 79 a6 62 c6 53 b7 de 4f 55 4b 40 55 56 6d 3b 14 e2 8d 62 2f ba 42 70 73 ae 20 dd 38 06 f8 6c d2 15 33 a7 db f0 d9 ff 00 5b bd d6 7c 2e 67 d9 3d ae 70 02 6d 6e 69 f3 85 98 5c 6e 58 93 4f eb d7 82 79 71 93 a7 05 2d 75 1a c6 e5 a9 9c b6 f5 28 52 5d 1a 14 40 f0 14 7f 2c ef 2a 26 d6 1a ac d1 4e d8 94 6a 22 93 cf b0 90 67 79 5a 71 30 89 06 76 18 fe e9 67 fd 6e f7 59 f0 b9 9f 64 25 c6 f7 e2 9b 97 5b 69 74 d8 8b eb 3a a6 88 d7 d7 b1 a0 40 16 40 88 bf aa 06 35 b7 14 d3 1a db 8a 69 4d e3 ac ea 9a 1c e7 6d 3d 81 b3 af aa 63 58 19 b0 28 16 fe e9 67 fd 6e f7 59 f0 b9 9f 64 da 8d 7a 45 91 1a 1f
                                                                                                                                                                                                                                                    Data Ascii: ~v'ZU",O;5ODY?,F_RGtM#zybSOUK@UVm;b/Bps 8l3[|.g=pmni\nXOyq-u(R]@,*&Nj"gyZq0vgnYd%[it:@@5iMm=cX(gnYdzE
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 7e 0a af 85 52 25 65 93 d2 e8 81 50 00 88 9d 51 6d e9 b2 13 1b 56 62 d8 55 13 a5 b8 a0 66 11 73 41 0d 46 82 ea 50 6e ab 2b 5d 1a c6 d4 c0 60 94 d9 89 ba 69 d0 a0 ea b7 04 d3 5e e0 a7 c1 05 46 18 7d 3a ec 4e 68 9a 6d cd 39 a4 65 b4 c6 ab 34 45 a6 3e ea a7 10 23 d5 59 e6 34 44 83 00 4f 34 68 73 a9 d2 76 ee 41 80 71 51 4e 92 78 a0 ce 7f d4 d9 ff 00 5b bd d6 7c 2e 67 d9 35 da b4 14 c3 7a 42 64 cd 22 53 01 9a 42 60 f8 42 67 cb 1c 93 70 f7 f5 28 be 29 31 07 68 4f 86 e7 1a ce 88 be ac da c2 24 ba f6 25 68 2a ca 17 77 a3 ef 4c 69 b7 7a a0 97 1e 81 37 14 45 f7 dc 23 f3 ed ba fc b6 b2 74 8e 89 c5 d3 50 f4 44 ba 6b db 29 d5 97 48 8e 4a 2c 1d 6b c7 dd 39 b5 1a b5 45 ad 89 5f 97 40 29 da d5 78 83 64 ea 03 2a 11 11 a2 74 98 75 8f 05 07 82 a0 eb a6 89 d4 c1 76 d9 4e 92
                                                                                                                                                                                                                                                    Data Ascii: ~R%ePQmVbUfsAFPn+]`i^F}:Nhm9e4E>#Y4DO4hsvAqQNx[|.g5zBd"SB`Bgp()1hO$%h*wLiz7E#tPDk)HJ,k9E_@)xd*tuvN


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    140192.168.2.449966104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC855OUTGET /cdn-cgi/challenge-platform/h/g/scripts/jsd/ec4b873d446c/main.js? HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC396INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:34 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 8036
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    cache-control: max-age=14400, stale-if-error=10800, stale-while-revalidate=10800, public
                                                                                                                                                                                                                                                    x-content-type-options: nosniff
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ee38f142af-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC973INData Raw: 77 69 6e 64 6f 77 2e 5f 63 66 5f 63 68 6c 5f 6f 70 74 3d 7b 63 46 50 57 76 3a 27 67 27 7d 3b 7e 66 75 6e 63 74 69 6f 6e 28 56 2c 66 2c 67 2c 6c 2c 6d 2c 76 2c 78 2c 7a 29 7b 56 3d 62 2c 66 75 6e 63 74 69 6f 6e 28 63 2c 64 2c 55 2c 42 2c 43 29 7b 66 6f 72 28 55 3d 62 2c 42 3d 63 28 29 3b 21 21 5b 5d 3b 29 74 72 79 7b 69 66 28 43 3d 70 61 72 73 65 49 6e 74 28 55 28 32 38 31 29 29 2f 31 2a 28 2d 70 61 72 73 65 49 6e 74 28 55 28 32 38 33 29 29 2f 32 29 2b 70 61 72 73 65 49 6e 74 28 55 28 32 39 38 29 29 2f 33 2a 28 70 61 72 73 65 49 6e 74 28 55 28 33 33 33 29 29 2f 34 29 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 34 34 29 29 2f 35 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 33 31 39 29 29 2f 36 2b 2d 70 61 72 73 65 49 6e 74 28 55 28 32 38 36 29 29 2f 37 2b 70 61 72
                                                                                                                                                                                                                                                    Data Ascii: window._cf_chl_opt={cFPWv:'g'};~function(V,f,g,l,m,v,x,z){V=b,function(c,d,U,B,C){for(U=b,B=c();!![];)try{if(C=parseInt(U(281))/1*(-parseInt(U(283))/2)+parseInt(U(298))/3*(parseInt(U(333))/4)+-parseInt(U(244))/5+-parseInt(U(319))/6+-parseInt(U(286))/7+par
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 29 5d 28 43 5b 4a 5d 29 2c 61 34 28 32 34 39 29 3d 3d 3d 44 2b 4a 3f 46 28 44 2b 4a 2c 4b 29 3a 4c 7c 7c 46 28 44 2b 4a 2c 43 5b 4a 5d 29 29 3a 46 28 44 2b 4a 2c 4b 29 2c 49 2b 2b 29 3b 72 65 74 75 72 6e 20 45 3b 66 75 6e 63 74 69 6f 6e 20 46 28 4d 2c 4e 2c 61 33 29 7b 61 33 3d 62 2c 4f 62 6a 65 63 74 5b 61 33 28 32 36 34 29 5d 5b 61 33 28 33 31 30 29 5d 5b 61 33 28 33 34 31 29 5d 28 45 2c 4e 29 7c 7c 28 45 5b 4e 5d 3d 5b 5d 29 2c 45 5b 4e 5d 5b 61 33 28 33 31 31 29 5d 28 4d 29 7d 7d 2c 76 3d 56 28 32 38 30 29 5b 56 28 32 38 38 29 5d 28 27 3b 27 29 2c 78 3d 76 5b 56 28 32 34 36 29 5d 5b 56 28 33 30 38 29 5d 28 76 29 2c 66 5b 56 28 32 39 35 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 42 2c 43 2c 61 36 2c 44 2c 45 2c 46 2c 47 29 7b 66 6f 72 28 61 36 3d 56 2c 44 3d
                                                                                                                                                                                                                                                    Data Ascii: )](C[J]),a4(249)===D+J?F(D+J,K):L||F(D+J,C[J])):F(D+J,K),I++);return E;function F(M,N,a3){a3=b,Object[a3(264)][a3(310)][a3(341)](E,N)||(E[N]=[]),E[N][a3(311)](M)}},v=V(280)[V(288)](';'),x=v[V(246)][V(308)](v),f[V(295)]=function(B,C,a6,D,E,F,G){for(a6=V,D=
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 5b 4a 5d 2c 47 3d 30 3b 47 3c 4d 3b 4f 3d 31 2e 33 33 26 54 7c 4f 3c 3c 31 2c 45 2d 31 3d 3d 50 3f 28 50 3d 30 2c 4e 5b 61 61 28 33 31 31 29 5d 28 46 28 4f 29 29 2c 4f 3d 30 29 3a 50 2b 2b 2c 54 3e 3e 3d 31 2c 47 2b 2b 29 3b 4a 3d 28 4b 2d 2d 2c 4b 3d 3d 30 26 26 28 4b 3d 4d 61 74 68 5b 61 61 28 33 31 37 29 5d 28 32 2c 4d 29 2c 4d 2b 2b 29 2c 48 5b 53 5d 3d 4c 2b 2b 2c 53 74 72 69 6e 67 28 52 29 29 7d 69 66 28 27 27 21 3d 3d 4a 29 7b 69 66 28 4f 62 6a 65 63 74 5b 61 61 28 32 36 34 29 5d 5b 61 61 28 33 31 30 29 5d 5b 61 61 28 33 34 31 29 5d 28 49 2c 4a 29 29 7b 69 66 28 32 35 36 3e 4a 5b 61 61 28 32 36 31 29 5d 28 30 29 29 7b 66 6f 72 28 47 3d 30 3b 47 3c 4d 3b 4f 3c 3c 3d 31 2c 50 3d 3d 45 2d 31 3f 28 50 3d 30 2c 4e 5b 61 61 28 33 31 31 29 5d 28 46 28 4f
                                                                                                                                                                                                                                                    Data Ascii: [J],G=0;G<M;O=1.33&T|O<<1,E-1==P?(P=0,N[aa(311)](F(O)),O=0):P++,T>>=1,G++);J=(K--,K==0&&(K=Math[aa(317)](2,M),M++),H[S]=L++,String(R))}if(''!==J){if(Object[aa(264)][aa(310)][aa(341)](I,J)){if(256>J[aa(261)](0)){for(G=0;G<M;O<<=1,P==E-1?(P=0,N[aa(311)](F(O
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 4d 2a 28 30 3c 53 3f 31 3a 30 29 2c 4d 3c 3c 3d 31 29 3b 54 3d 64 28 51 29 3b 62 72 65 61 6b 3b 63 61 73 65 20 32 3a 72 65 74 75 72 6e 27 27 7d 66 6f 72 28 4c 3d 47 5b 33 5d 3d 54 2c 4b 5b 61 64 28 33 31 31 29 5d 28 54 29 3b 3b 29 7b 69 66 28 50 3e 44 29 72 65 74 75 72 6e 27 27 3b 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 33 31 37 29 5d 28 32 2c 4a 29 2c 4d 3d 31 3b 4d 21 3d 52 3b 53 3d 4f 26 4e 2c 4f 3e 3e 3d 31 2c 30 3d 3d 4f 26 26 28 4f 3d 45 2c 4e 3d 46 28 50 2b 2b 29 29 2c 51 7c 3d 28 30 3c 53 3f 31 3a 30 29 2a 4d 2c 4d 3c 3c 3d 31 29 3b 73 77 69 74 63 68 28 54 3d 51 29 7b 63 61 73 65 20 30 3a 66 6f 72 28 51 3d 30 2c 52 3d 4d 61 74 68 5b 61 64 28 33 31 37 29 5d 28 32 2c 38 29 2c 4d 3d 31 3b
                                                                                                                                                                                                                                                    Data Ascii: =E,N=F(P++)),Q|=M*(0<S?1:0),M<<=1);T=d(Q);break;case 2:return''}for(L=G[3]=T,K[ad(311)](T);;){if(P>D)return'';for(Q=0,R=Math[ad(317)](2,J),M=1;M!=R;S=O&N,O>>=1,0==O&&(O=E,N=F(P++)),Q|=(0<S?1:0)*M,M<<=1);switch(T=Q){case 0:for(Q=0,R=Math[ad(317)](2,8),M=1;
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 74 69 6f 6e 20 6a 28 63 2c 64 2c 59 2c 42 2c 43 29 7b 59 3d 56 2c 42 3d 7b 27 77 70 27 3a 7a 5b 59 28 33 33 30 29 5d 28 4a 53 4f 4e 5b 59 28 33 34 38 29 5d 28 64 29 29 2c 27 73 27 3a 59 28 32 39 39 29 7d 2c 43 3d 6e 65 77 20 58 4d 4c 48 74 74 70 52 65 71 75 65 73 74 28 29 2c 43 5b 59 28 32 35 36 29 5d 28 59 28 32 34 33 29 2c 59 28 33 31 34 29 2b 66 5b 59 28 32 36 37 29 5d 5b 59 28 33 34 32 29 5d 2b 59 28 33 33 39 29 2b 63 29 2c 43 5b 59 28 32 37 31 29 5d 28 59 28 33 34 36 29 2c 59 28 33 31 33 29 29 2c 43 5b 59 28 32 36 35 29 5d 28 4a 53 4f 4e 5b 59 28 33 34 38 29 5d 28 42 29 29 7d 66 75 6e 63 74 69 6f 6e 20 6b 28 42 2c 43 2c 5a 2c 44 2c 45 2c 46 2c 47 2c 48 2c 49 2c 4a 2c 4b 2c 4c 29 7b 69 66 28 5a 3d 56 2c 21 68 28 2e 30 31 29 29 72 65 74 75 72 6e 21 5b
                                                                                                                                                                                                                                                    Data Ascii: tion j(c,d,Y,B,C){Y=V,B={'wp':z[Y(330)](JSON[Y(348)](d)),'s':Y(299)},C=new XMLHttpRequest(),C[Y(256)](Y(243),Y(314)+f[Y(267)][Y(342)]+Y(339)+c),C[Y(271)](Y(346),Y(313)),C[Y(265)](JSON[Y(348)](B))}function k(B,C,Z,D,E,F,G,H,I,J,K,L){if(Z=V,!h(.01))return![
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC1369INData Raw: 2c 6f 62 6a 65 63 74 2c 73 74 72 69 6e 67 69 66 79 2c 65 72 72 6f 72 20 6f 6e 20 63 66 5f 63 68 6c 5f 70 72 6f 70 73 2c 63 68 6c 41 70 69 52 75 6d 57 69 64 67 65 74 41 67 65 4d 73 2c 67 65 74 50 72 6f 74 6f 74 79 70 65 4f 66 2c 72 61 6e 64 6f 6d 2c 50 4f 53 54 2c 33 35 31 36 31 38 30 72 46 55 61 6d 7a 2c 53 65 74 2c 69 6e 63 6c 75 64 65 73 2c 2f 30 2e 38 34 30 33 34 35 38 33 30 30 32 31 31 32 33 36 3a 31 37 32 38 33 35 34 32 36 37 3a 79 32 35 5a 4b 69 4e 46 72 5a 72 57 6a 32 32 77 45 45 51 7a 36 47 7a 33 66 48 44 79 6c 33 79 38 51 76 2d 30 41 4b 5f 72 35 44 30 2f 2c 69 73 41 72 72 61 79 2c 64 2e 63 6f 6f 6b 69 65 2c 64 69 73 70 6c 61 79 3a 20 6e 6f 6e 65 2c 31 34 39 33 38 30 39 39 46 78 72 4c 67 58 2c 63 6f 6e 74 65 6e 74 57 69 6e 64 6f 77 2c 72 65 61 64
                                                                                                                                                                                                                                                    Data Ascii: ,object,stringify,error on cf_chl_props,chlApiRumWidgetAgeMs,getPrototypeOf,random,POST,3516180rFUamz,Set,includes,/0.8403458300211236:1728354267:y25ZKiNFrZrWj22wEEQz6Gz3fHDyl3y8Qv-0AK_r5D0/,isArray,d.cookie,display: none,14938099FxrLgX,contentWindow,read
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC218INData Raw: 64 29 26 26 28 64 3d 21 21 5b 5d 2c 44 3d 79 28 29 2c 6a 28 63 2e 72 2c 44 2e 72 29 2c 44 2e 65 26 26 6b 28 61 66 28 33 34 39 29 2c 44 2e 65 29 29 7d 2c 67 5b 61 65 28 32 35 33 29 5d 21 3d 3d 61 65 28 32 37 35 29 29 3f 42 28 29 3a 66 5b 61 65 28 32 35 38 29 5d 3f 67 5b 61 65 28 32 35 38 29 5d 28 61 65 28 32 37 33 29 2c 42 29 3a 28 43 3d 67 5b 61 65 28 33 33 34 29 5d 7c 7c 66 75 6e 63 74 69 6f 6e 28 29 7b 7d 2c 67 5b 61 65 28 33 33 34 29 5d 3d 66 75 6e 63 74 69 6f 6e 28 61 67 29 7b 61 67 3d 61 65 2c 43 28 29 2c 67 5b 61 67 28 32 35 33 29 5d 21 3d 3d 61 67 28 32 37 35 29 26 26 28 67 5b 61 67 28 33 33 34 29 5d 3d 43 2c 42 28 29 29 7d 29 7d 7d 28 29
                                                                                                                                                                                                                                                    Data Ascii: d)&&(d=!![],D=y(),j(c.r,D.r),D.e&&k(af(349),D.e))},g[ae(253)]!==ae(275))?B():f[ae(258)]?g[ae(258)](ae(273),B):(C=g[ae(334)]||function(){},g[ae(334)]=function(ag){ag=ae,C(),g[ag(253)]!==ag(275)&&(g[ag(334)]=C,B())})}}()


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    141192.168.2.449967104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:34 UTC727OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g003.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 535665
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=587218, status=webp_bigger
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a89-8f5d2"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:45 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 187
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ee9bf38c83-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC487INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c c9 00 00 05 8f 08 02 00 00 00 87 87 d5 43 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 08 2c 2b 49 44 41 54 78 da ec da 41 0d 00 30 08 00 31 fc 9b 66 bf 25 9c 86 56 47 67 01 00 00 00 00 00 00 00 00 e0 9a 05 00 00 00 00 00 00 00 00 00 b7 0c 00 00 00 00 00 00 00 00 00 b7 0c 00 00 00 00 00 00 00 00 80 cf 2d 03 00 00 00 00 00 00 00 00 a0 dc 32 00 00 00 00 00 00 00 00 00 ca 2d 03 00 00 00 00 00 00 00 00 a0 dc 32 00 00 00 00 00 00 00 00 00 ca 2d 03 00 00 00 00 00 00 00 00 a0 dc 32 00 00 00 00 00 00 00 00 00 ca 2d 03 00 00 00 00 00 00 00 00 a0 dc 32 00 00 00 00 00 00 00 00 00 ca 2d 03 00 00 00 00 00 00 00 00 a0 dc 32 00 00 00 1e bb 76 b3 2a 35 10 44 01 f8 54 92 49 06 df ff 55 75 06 f3 d3 42 e7 aa d8 2b 11 37
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRCsRGB,+IDATxA01f%VGg-2-2-2-2-2v*5DTIUuB+7
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: ab 55 32 aa a4 32 9a 32 36 4d 01 00 00 e0 07 7b 77 b0 9a 30 10 84 71 fc db 24 0a 45 cf d5 3e 83 3d 17 1f bd 1a 83 16 04 f1 01 bc 59 90 7a b1 57 4f 05 4d b6 cb 2e 49 75 2d d8 83 97 b6 ff 1f 03 09 b3 6c b2 3b b9 85 90 01 80 7f 89 17 43 00 00 00 00 00 00 00 00 00 00 00 00 00 00 be 2d 03 00 00 00 00 00 00 00 00 00 00 00 00 00 5c 43 4f 4c 00 00 00 00 00 80 5f a3 2c cb a8 37 65 a3 69 52 b9 d9 6c 76 bb 9d a4 c5 62 31 9f cf 25 b9 bc 9f 78 da ea d1 64 75 f3 47 df ea f1 4c 9a a6 cd 5d 4e ef 1b 35 c7 0c a3 95 a7 5b 30 32 3a 67 e5 5d c9 c5 63 46 32 69 58 ad 54 c5 13 93 a4 a9 98 82 ac 95 26 89 91 74 3c 94 b6 0a f5 51 c8 48 a5 74 94 94 65 b6 dd b6 92 fa fd de 70 f8 24 a9 db e9 0e 1e 07 7e 28 7b e8 dd 47 15 33 e9 9d 89 1f 59 c7 98 54 81 09 0b 6a 4b 67 2d 38 ad 12 17 d1
                                                                                                                                                                                                                                                    Data Ascii: U2226M{w0q$E>=YzWOM.Iu-l;C-\COL_,7eiRlvb1%xduGL]N5[02:g]cF2iXT&t<QHtep$~({G3YTjKg-8
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: ac e8 9a 8d ff 35 f1 6e c9 62 e6 48 a4 7c 1a f1 71 d2 3f e2 0f 05 00 00 00 00 00 80 3f 09 72 cb 00 00 00 00 00 00 1e 9e 9c b3 aa 52 cd 32 c3 62 b6 a9 a6 44 b4 18 39 3f 3f 57 15 4f b9 fb 66 b3 99 32 c9 66 1d ab 22 ff cc dd 63 ca cc a2 f3 11 72 97 8a 6e 31 dd 76 f7 aa 94 1b 55 5d df a9 ca 96 dc 0f de ae eb fa 78 a9 93 93 55 0c 6e d7 9b ae eb 24 45 81 4b 0d fa a4 ba 83 f7 a5 af 53 ea 6c d1 2c 25 ad 96 a7 9f 5d 3c ab 51 b5 8b 8b 55 04 f3 5f 37 6f 54 ad d7 97 b1 f9 eb 37 4d fc 1c 17 d9 9b 9a 94 d6 2c 56 e3 f1 7a 29 49 1a b6 f6 be 57 65 a5 4e 99 c9 92 e2 bc 9e 14 52 9a 67 92 8d 1d d7 1e 8f 0d cc c7 ce 38 3c 73 7c d8 5c 73 f7 fe 3b 03 00 00 00 00 00 e0 81 a0 26 26 00 00 00 00 00 00 00 00 00 00 00 00 00 80 7b cb 00 00 00 00 00 00 1e ac be ef 25 cd ae 0d 8b ce 7e
                                                                                                                                                                                                                                                    Data Ascii: 5nbH|q??rR2bD9??WOf2f"crn1vU]xUn$EKSl,%]<QU_7oT7M,Vz)IWeNRg8<s|\s;&&{%~
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: b7 f7 b2 fd 7f ac 49 77 e6 f7 54 a9 ef af 4d 3b b4 0c 00 00 00 80 af a9 ee 0e 00 00 00 00 ff 82 ee ce aa aa ee 0a 5d 5e 5e 5e 5d 5d 25 b9 b9 b9 b9 be be 4e 72 7e 7e 7e 71 71 b1 5b b8 e6 ff c5 36 b2 2f 3a fd 58 c3 54 a7 76 f1 ca 72 6f d7 54 77 76 aa 93 af a4 ad 17 6f df bd 79 f5 fa 65 92 b3 b3 b3 17 cf 9f 27 79 f4 e8 e1 d3 67 4f b2 1a 19 59 9d fa 7d 56 a3 96 ac e6 9c bb ed 8f 1a 55 23 b7 74 cf ee 99 a4 56 1f df 3a d7 50 6f 13 4e 2b 75 3c 3e de 4f 23 ad 65 37 f1 73 f6 c8 e7 aa 96 64 dc ae 46 77 ba eb ae 0f 63 ce b9 2b dd 18 cb 2e 39 e9 6c fe f4 a7 02 00 00 00 c0 9f 60 26 26 00 00 00 00 00 00 00 00 00 7a cb 00 00 00 00 e0 ff 67 58 01 00 00 00 00 3f eb 10 00 00 00 00 e0 37 5b c6 c8 ea 74 3a cd 9e 49 fa 03 7b f7 b2 da 30 0c 44 61 f8 1c 29 69 2e f4 fd 5f b4 10
                                                                                                                                                                                                                                                    Data Ascii: IwTM;]^^^]]%Nr~~~qq[6/:XTvroTwvoye'ygOY}VU#tV:PoN+u<>O#e7sdFwc+.9l`&&zgX?7[t:I{0Da)i._
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: cd ed b6 2c a9 9f 7e fc 9b bb 4b 7a f0 c1 47 4d b3 94 d4 2e da 94 1a 49 61 65 c3 ba 5d 19 13 11 16 59 aa 6d ae 83 38 fd e1 4d 07 e4 c1 04 00 00 00 00 00 78 af 11 5b 06 00 00 00 00 00 80 77 de 9b cd ba 18 af 6f 31 cd 85 95 de f2 b3 56 b2 d4 6b 3e b1 1b e6 27 cd 44 5f e3 c6 b2 e4 75 8c bb cc 24 c5 d0 15 11 b9 54 dc a4 64 d3 80 30 c9 2e 2e cf 54 e4 fd a1 72 73 b3 ae e3 6f ae f7 2a da c5 c5 62 91 25 a5 24 b7 28 e7 76 55 a9 f1 ba 54 d6 18 e5 26 05 c1 62 00 00 00 00 00 00 20 27 26 00 00 00 00 00 00 00 00 00 00 00 00 00 80 d8 32 00 00 00 00 00 00 e0 1d 60 32 93 b9 79 1a 78 29 e6 36 f2 41 2a dc bd 4c b2 88 e8 f7 fb 52 3a f5 7d 2d cb d5 aa 96 07 0f 2e 1f 14 29 25 2b 36 eb f5 75 b1 5e af b7 45 ee 7b ab 22 94 b3 72 36 c9 dc ad 6e 51 cb 44 bc 9e 74 18 ee 6e b5 18 ef
                                                                                                                                                                                                                                                    Data Ascii: ,~KzGM.Iae]Ym8Mx[wo1Vk>'D_u$Td0..Trso*b%$(vUT&b '&2`2yx)6A*LR:}-.)%+6u^E{"r6nQDtn
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 6a 5c fe 72 b8 98 59 98 5e 62 0a 69 ce c7 ce d7 cb f3 6e 93 66 6b 85 91 5e 13 00 00 00 00 00 e0 de 91 13 13 00 00 00 00 00 00 00 00 00 00 00 00 00 40 6c 19 00 00 00 00 00 00 ee 4f 4c 68 60 c5 b4 37 0f 62 e0 83 9c 73 5f ac ef b4 79 c5 ab 5d 27 07 4f dd de de 0e 95 5f 61 bb dd 8e 37 da 0e 66 fb 1e b5 be 3f 9b cd a1 dc b1 f8 6e b7 dd bd 2c 42 9e 92 d7 57 d6 42 0a 49 51 2b 23 fb 99 7b 29 a6 81 0f 62 30 ce b1 03 5e 0c 03 00 00 00 00 00 78 3f 91 13 13 00 00 00 00 00 00 bf 5d df f7 35 03 66 53 4c 53 61 46 44 ed ca 39 ef 76 3b 49 66 56 c7 48 5a ad 56 2a 9e 3d 7b 16 11 92 be fd f6 db 71 98 8a fd 7e 5f 73 4a 2e 97 cb b6 6d a7 5d 51 48 9a 35 ce 5a aa da 35 ab d4 40 b7 da 72 b4 32 66 de 9c b6 7c f3 cd 37 f5 90 d7 d7 d7 df 7d f7 9d a4 c5 62 31 6e e7 ee 47 b2 73 de 37
                                                                                                                                                                                                                                                    Data Ascii: j\rY^binfk^@lOLh`7bs_y]'O_a7f?n,BWBIQ+#{)b0^x?]5fSLSaFD9v;IfVHZV*={q~_sJ.m]QH5Z5@r2f|7}b1nGs7
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: a5 60 d9 18 00 00 00 00 00 c0 4b 60 6d 19 00 00 00 00 00 00 00 00 00 00 00 00 00 80 3d 31 01 00 00 00 00 00 f0 7c 5c ac 76 84 5c 5a 1e e8 8a 08 55 2d 4f c5 61 d7 38 8e 39 e7 ba 13 65 ed 5a c6 59 6a 5c 3c ba 03 a6 ed 47 93 63 a9 a8 c9 30 0c 75 4a 1f 3e 7c a8 53 3a 3b 3b d3 03 56 7b 68 3e e3 0e 8d 5e a6 b7 9c af 2a 67 59 77 9c 9f 9f ff e6 fb df 48 3a 3d 3d 1d 86 be 9e 4b 9d 4c ce f9 26 df 48 52 68 bb dd 96 9f 7d c8 92 6c 0f 9b 4d 49 f2 c9 7f ff 97 8a 1f 7f fc b1 8e fe 87 df fd 5e 21 49 3f fc f0 43 2d 7b 77 fa 43 3f 9c e8 40 1c bf 08 1e 40 06 00 00 00 00 00 f0 2b c3 73 cb 00 00 00 00 00 00 f0 e5 dc 3c b9 6b 2d 22 9e 32 78 c4 7a 6f cd fb ca 1e e7 cf 74 bc db e6 54 e4 9c 75 d7 33 6e d3 f9 44 11 73 2c 6c a9 45 d5 77 dd 50 74 a9 8b 46 4d 76 ce ce 92 52 d3 dd d5
                                                                                                                                                                                                                                                    Data Ascii: `K`m=1|\v\ZU-Oa89eZYj\<Gc0uJ>|S:;;V{h>^*gYwH:==KL&HRh}lMI^!I?C-{wC?@@+s<k-"2xzotTu3nDs,lEwPtFMvR
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 86 5c 8b 0f 6a 42 27 92 ef 1e 77 8c d2 b2 db ee b6 43 96 94 df 25 97 fa 88 48 29 95 a4 8b 34 a8 b0 a5 b6 29 e6 fa ac 22 b7 9a ac 45 ad 8f 54 cb 42 5d ab b7 2a 27 39 74 47 52 74 02 00 00 00 00 00 c0 03 d8 13 13 00 00 00 00 00 00 00 00 00 00 00 00 00 70 80 b5 65 00 00 00 00 00 00 00 3e 83 55 d8 d6 2c 22 54 43 0b bb 55 5b 35 3c 2b f5 29 22 15 5d 89 14 85 24 37 6a e2 c8 41 d7 3a 9a 83 e3 1e 0a b6 c1 04 00 00 00 00 00 78 66 ec 89 09 00 00 00 00 00 00 bc 69 96 64 6b 66 15 11 d1 5e 46 eb 58 d7 47 cc 8d 9e 26 39 4b 4a 5d 1f 5d 5f da 3a 29 d5 ce da 95 ad 69 9a 0e 77 c9 94 a2 4b 9d ee ca 9a 0e 26 b0 66 59 52 d8 5e d5 84 58 56 06 00 00 00 00 00 f0 ec 78 6e 19 00 00 00 00 00 00 00 00 00 00 00 00 00 80 e7 96 01 00 00 00 00 00 00 bf 6e d6 5a 68 2d e6 46 27 39 49 8a d6
                                                                                                                                                                                                                                                    Data Ascii: \jB'wC%H)4)"ETB]*'9tGRtpe>U,"TCU[5<+)"]$7jA:xfidkf^FXG&9KJ]]_:)iwK&fYR^XVxnnZh-F'9I
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: c6 a5 e9 f8 5d 67 84 51 9d a7 a5 f0 68 d4 5c f0 fd 7e 6f 66 3f 92 dc c7 cf ce 33 22 47 9f 66 7d d1 eb 67 27 eb ed 39 c9 86 3e 0f d2 72 af 10 6c 53 8a 1a 37 21 ed 15 86 be 4b 9d fd 7a d0 fd fd 1f 4b 1e 1f ff e5 23 3e 3c fc ed 53 b7 dd 6e 97 cf e5 f7 af 9f df b6 df 73 7f 4b 86 43 df b7 ed d3 2f 82 36 77 da 46 bf 1e 96 3e b2 6e 18 4a a3 2b 7d cc 3b 07 0b 36 4f 32 d9 82 30 69 4d 85 85 4d 1f b0 14 07 00 00 00 00 00 78 82 ff 2d 03 00 60 3d fc e8 0f 00 00 80 75 49 fa f8 87 e0 cf 5e 06 87 e4 fa 57 d1 2a 56 29 ef 5b f8 80 af a4 ce c1 9c ac d8 14 77 c5 20 0d 89 4a c3 64 23 4a a7 f7 ec 65 b2 b7 09 b6 7e 89 00 00 00 00 00 00 d6 c5 b3 65 00 00 00 f8 cf de dd 2d b9 51 64 79 00 3f 27 53 9f dd 6d 06 7f c4 84 f7 83 61 1d 7e 02 36 82 88 dd 5b 5e 80 57 e1 5d 78 0c ee 79 05
                                                                                                                                                                                                                                                    Data Ascii: ]gQh\~of?3"Gf}g'9>rlS7!KzK#><SnsKC/6wF>nJ+};6O20iMMx-`=uI^W*V)[w Jd#Je~e-Qdy?'Sma~6[^W]xy
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 2b 8f f7 ea a6 4a 8b aa dc 73 b7 7b b6 7f 23 a1 93 cb 53 c6 ca 1b e0 e7 e5 e2 79 6f 2a ab c1 ce 9d e7 d4 e7 96 11 13 97 31 32 99 2e 24 d4 61 6f 00 85 10 ed c5 b6 69 b2 56 4d 8f a6 24 49 67 92 9d db b8 15 91 c6 8a 31 59 4e b3 5c da 1b d9 a7 89 05 a9 77 54 d1 06 2f 93 35 b4 8e 89 f0 2b 1e 00 00 00 00 00 00 00 1c 2c c4 c4 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 ac 5b 06 00 bd 21 aa 0c 4a 55 09 76 59 89 44 e6 09 84 be 7a 4d 22 d2 f3 25 5e 44 64 bb 90 82 f5 37 f6 aa 0f ff 70 49 a7 2d 22 dc d5 57 2a aa d7 e0 89 9d af 95 78 b3 5c d8 87 9a b9 e3 1f 8a 03 b6 c9 5d c6 7f ba 45 d5 ab 2a fb f0 e0 87 e8 86 63 66 eb 8b 6d 1e 84 4e 79 ba 3f 6b 70 02 c0 9b 55 5f 41 ca ae 51 31 c6 d1 68 64 21 05 4f 4e 4e 88 68 32 99 c4 18 ed 02 65 65 cc 26 81 1d b7 68 55
                                                                                                                                                                                                                                                    Data Ascii: +Js{#Syo*12.$aoiVM$Ig1YN\wT/5+,[!JUvYDzM"%^Dd7pI-"W*x\]E*cfmNy?kpU_AQ1hd!ONNh2ee&hU


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    142192.168.2.449969104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC727OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g002.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC882INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 789651
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=936412, status=webp_bigger
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a88-e49dc"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:44 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 187
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5ef592d4333-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC487INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c e3 00 00 0b fc 08 02 00 00 00 02 71 42 68 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 0c 0c 4d 49 44 41 54 78 da ec da 31 01 00 00 0c c3 a0 fa 37 bd a9 c8 07 3a d8 01 00 00 00 00 00 00 00 00 40 69 07 00 00 00 00 00 00 00 00 00 25 53 0d 00 00 00 00 00 00 00 00 80 96 a9 06 00 00 00 00 00 00 00 00 40 cb 54 03 00 00 00 00 00 00 00 00 a0 65 aa 01 00 00 00 00 00 00 00 00 d0 32 d5 00 00 00 00 00 00 00 00 00 68 99 6a 00 00 00 00 00 00 00 00 00 b4 4c 35 00 00 00 00 00 00 00 00 00 5a a6 1a 00 00 00 00 00 00 00 00 00 2d 53 0d 00 00 00 00 00 00 00 00 80 96 a9 06 00 00 00 00 00 00 00 00 40 cb 54 03 00 00 00 00 00 00 00 00 a0 65 aa 01 00 00 00 00 00 00 00 00 d0 32 d5 00 00 00 00 00 00 00 00 00 68 99 6a 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRqBhsRGBMIDATx17:@i%S@Te2hjL5Z-S@Te2hj
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: b4 94 6a 00 00 00 00 00 00 00 00 00 c4 a6 d1 4f 0c 00 00 00 00 00 00 00 00 00 eb 8a c6 cc a7 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00 00 00 2d a5 1a 00 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: jO------------------
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 99 da 6a ce d9 ad 88 1c 5e d8 9b a6 03 2e 31 24 cb 8f be ee 54 cc 52 09 e7 a6 4c b9 13 34 19 4b d3 ee cd 4f f4 cb 49 1f 78 d2 e2 26 30 10 e0 6c 95 57 da 65 fc 9a ee bf b4 96 a4 95 15 fa cf ad 12 59 69 e1 d3 0b d9 8a 91 3e ed b6 e2 78 cb 63 d9 de aa 9e 29 ca 8b a4 fc fa c6 5a d4 d3 4a ba 5c 13 e2 6c a7 ab 58 69 29 32 95 34 96 fc a6 17 29 47 f1 0f 99 55 0f 3d 6d 73 ab 2e 2e e6 6c 15 97 5a 65 00 1a bb 22 87 68 00 d6 dc 00 fc 9a 7a 25 5b f1 ae bf d3 6d 45 49 73 8f 0c 40 d9 83 49 fa 67 d2 69 b2 56 8a dc 0b cb 54 74 35 54 28 66 29 c0 db 08 3f 7c a6 8d f5 eb fe 18 a7 5d 58 90 e5 c7 bf 0f bb 09 ac 08 1d e3 6c e5 17 64 fc 8a 1a ee 1a 4b 52 6c 99 f6 62 26 42 46 fb 2d 0e 69 e6 4c ed bd e3 86 48 da 22 00 00 00 00 00 00 00 80 83 05 5f aa 01 00 00 00 00 00 00 c0 6f f6
                                                                                                                                                                                                                                                    Data Ascii: j^.1$TRL4KOIx&0lWeYi>xc)ZJ\lXi)24)GU=ms..lZe"hz%[mEIs@IgiVTt5T(f)?|]XldKRlb&BF-iLH"_o
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: bc ce 16 fb 71 e7 0f 45 e1 db e7 cf e5 d5 99 7b d2 ac 96 99 19 76 c6 84 ae dc b6 60 de a0 08 c4 cb e3 9a 91 82 63 a5 25 6d b8 05 34 77 cd 9a 01 bc b3 0d 38 9e 63 b8 d9 6c 01 1b 81 04 df d1 b0 f9 cc 19 2f ee 15 4c e8 7a 8a c6 cc fc 61 88 57 d4 bf 6a 1e 60 5e d7 12 8e 57 21 0f 20 dd 79 f0 5e 4f b6 9c 82 09 6c 71 d5 8b b7 bf 03 bf 70 e9 a8 57 f2 8b bd bb 07 6d 22 0c e3 00 fe bf e6 a3 c9 25 bd b4 36 56 88 b5 48 46 5d 9c 1c 0e 69 87 ea 54 07 51 bb 88 14 6c 6d 50 50 4a a9 4b 41 51 ac 38 a9 a4 45 0a 82 5a a5 45 07 2b 48 c1 80 38 28 0e 22 56 41 51 04 e9 54 41 b1 1f 09 69 6b f3 d1 4b 72 06 1e 7c 1d 0a 52 b5 01 4f fe 3f 9e e1 e5 cd 72 ef f3 fe 73 ef 0d 21 67 96 6b 78 e0 88 da a0 a7 1f 93 f6 da 24 5f dc 50 0d 34 5a ba 24 81 3b 8f 0d a9 00 cc 2e e4 54 f0 55 02 5f 0f
                                                                                                                                                                                                                                                    Data Ascii: qE{v`c%m4w8cl/LzaWj`^W! y^OlqpWm"%6VHF]iTQlmPPJKAQ8EZE+H8("VAQTAikKr|RO?rs!gkx$_P4Z$;.TU_
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 8c 17 54 ea b9 67 23 03 00 b5 fe b3 13 b4 ed 1c 9f fc c4 db 46 1c 1d df ee fa e8 f8 e4 62 17 6d 80 23 83 c7 36 86 41 ed dd 62 9d ef 11 9f 6f 9d 4a c1 fd 73 f7 cc d3 45 78 76 6a 48 18 c6 f5 df 78 48 d3 3f 7f ef bf d7 fd 77 61 d8 37 79 c2 a5 e9 0f 9e 3c 2a 04 f0 6a c1 e3 3b e1 0b f7 d5 07 d7 af 0a 05 8e be fc c5 de dd c5 b4 55 c6 61 00 7f 4a 29 5f 05 da d1 02 03 06 a5 e0 3e 80 4e c1 89 43 62 42 b6 c5 b0 68 16 6f 4c b8 f1 d2 70 69 d4 c4 99 18 77 e3 dd 8c 31 f1 ce 64 77 d3 4b 13 33 e3 16 99 ce 04 a3 4c 13 09 88 85 05 1a a4 a3 38 be 0a d4 16 5a 5a 4a 8f 27 f9 c7 77 37 0d 9c 42 bb 91 e6 f9 e5 49 fa e6 bd e9 69 df a7 3d 6d 72 da 37 2c 0d 1c 5a d2 0c 8a ae f9 d5 29 f8 dd 6b 1f aa 03 48 a5 b4 fc b0 35 37 92 db dd 3f 37 66 d5 3e 8f 03 6f 7d 2c 1f 81 aa af dc 50 7b
                                                                                                                                                                                                                                                    Data Ascii: Tg#Fbm#6AboJsExvjHxH?wa7y<*j;UaJ)_>NCbBhoLpiw1dwK3L8ZZJ'w7BIi=mr7,Z)kH57?7f>o},P{
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 17 fa 2d 05 71 f1 05 24 9e a8 ab 1a 47 b1 db 51 70 b1 1b c7 99 b6 94 f0 1e e5 0e 73 a2 8b 01 37 b7 38 0c 98 ed bb da 21 b8 3c d7 18 98 5e 20 c9 dc 8e 67 0d 3b c9 51 db 21 24 2f 01 fe 49 82 c1 da e4 21 a8 48 c0 b1 6c 33 c4 86 a9 79 de 62 2a c6 fc 27 b6 c7 43 c0 93 94 1c b4 69 ee fc 23 d1 c4 8e ca 01 97 b7 a3 94 62 7a 05 a1 98 3d c9 dc 56 c2 32 bb fd d8 03 13 75 7b 8d 46 a3 d1 68 34 1a 8d 46 a3 d1 68 34 9a 48 e8 2f d5 66 4a da 7c ca f7 c1 bc d1 89 2d 81 01 c7 8d bd 83 26 11 7c 4d 51 79 4b 64 39 be 7f 63 1a 52 c0 d2 35 d9 1c 99 b2 63 2c a4 63 75 53 b7 69 11 fc 31 45 7f c5 97 21 b2 4c d8 50 55 21 85 70 2c 2f 2a e2 30 a4 33 0b 58 54 7e 49 48 d3 71 bb ec 36 24 43 ff d9 06 61 58 70 f2 a7 4d 91 18 27 b2 e0 bd e6 e3 08 bf f1 c0 06 8e 4c ee 7a 16 12 76 f5 7d 45 f8
                                                                                                                                                                                                                                                    Data Ascii: -q$GQps78!<^ g;Q!$/I!Hl3yb*'Ci#bz=V2u{Fh4Fh4H/fJ|-&|MQyKd9cR5c,cuSi1E!LPU!p,/*03XT~IHq6$CaXpM'Lzv}E
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: dd f2 ef c0 e8 e1 e3 a5 21 14 74 e7 4e ee 60 af 24 13 80 ce 4d bd 2a fa bd d6 37 17 01 ad 39 a6 dc d1 3a bb a8 5f 5d fb f1 83 cf 81 9f d7 c6 ff 54 c1 30 e7 cc 99 13 40 26 23 9d 66 af b6 64 5b 0a b8 f4 e1 bb c9 c4 3e 4c 1d 7c a2 fe fc 49 e0 e8 b4 42 da dd c8 4c 3f 35 5c 78 1d 78 e7 ec b1 dd fe d0 5e db 17 bf 18 b4 6f 60 23 5b ba e0 9e e4 9e 7c 69 d0 69 62 be bc b3 98 df 04 56 96 de bf 59 5b 47 3b 5d 5a 9d 79 19 a8 cc 3c 3a 5b 2c 22 35 36 b6 50 00 ec 1f 1b a3 00 cc bf f2 76 af db 41 71 ab be 7f 75 15 b8 f0 71 a3 b1 d5 c7 c4 23 93 87 5f 7d 1a 28 1f 7a 26 5b 9c 41 31 9b 02 c0 16 db c0 d7 e7 ce 03 97 ff ea ad a8 00 a7 4e 57 86 20 95 32 3e ce 5e 7d 89 a6 34 90 bc f4 6d f5 b7 2a 46 46 d3 89 37 de 02 0e 16 fc b3 3b 6a d2 47 ab b6 f9 eb d2 57 c0 f2 8d dc b5 52 05
                                                                                                                                                                                                                                                    Data Ascii: !tN`$M*79:_]T0@&#fd[>L|IBL?5\xx^o`#[|iibVY[G;]Zy<:[,"56PvAquq#_}(z&[A1NW 2>^}4m*FF7;jGWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: a4 2b b1 e8 84 c3 a8 30 d1 28 33 03 69 95 10 1c 42 49 48 0c 13 a3 22 b5 2e 42 3b 48 66 60 59 66 52 54 44 98 1c 5a 94 52 20 61 4e a6 84 33 3b ab b5 32 5d cb d6 5a 62 6a 1f 4f 67 3d 79 ba d8 d0 11 5a 21 ef 8f 3f ec 62 6c 7b 9f b3 67 ef 0c 06 83 c1 60 30 18 0c 06 83 e1 5f 81 89 f1 17 3e 22 58 e7 b5 1c c1 08 b6 86 77 51 2e 55 a5 8d 1e 08 93 bf 1b 04 c3 f6 64 1e 25 94 ab 22 d6 95 c3 18 de 00 08 ec 78 ec 22 46 88 ca 3c 7b 19 65 02 ab ad ef 95 12 54 4e 27 84 e4 b8 53 26 05 57 9d cd da 46 09 c1 76 57 76 31 01 aa b2 16 08 d7 d7 61 7d fd 27 32 52 08 a1 58 61 ad 95 0b a9 12 b6 5e 08 e1 33 80 c4 6c 95 fb 05 a3 aa da 9d b1 64 c4 fc e4 5c ca 25 36 f8 e5 3b 84 f0 10 c7 ef b0 14 a9 d9 b1 84 c4 63 38 fe d6 83 0f a4 04 cc e7 83 60 de e7 56 35 3b 96 34 23 12 2f 3a 31 2e 8d
                                                                                                                                                                                                                                                    Data Ascii: +0(3iBIH".B;Hf`YfRTDZR aN3;2]ZbjOg=yZ!?bl{g`0_>"XwQ.Ud%"x"F<{eTN'S&WFvWv1a}'2RXa^3ld\%6;c8`V5;4#/:1.
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 83 35 70 07 ab 9d cb 5e 90 4e 94 8c 91 cb 26 33 8c 22 c2 08 8e 76 c3 72 45 85 e8 10 1d 6e 58 b1 42 09 c5 68 8a 24 a0 88 42 69 88 21 86 70 41 5c 13 8d 22 5c fd 40 24 da b8 19 a2 6b 27 f4 32 99 f3 5d 3a 86 73 dd 18 1e f3 ef 8e 5f 9a ee 03 4a 26 ec 9f df a7 36 27 b9 cf e9 73 9f 73 3e 74 2c 63 19 cb 7f 9b 9b f6 9f 6a 7f 10 a9 f0 63 db 6b aa 62 67 3e 7b f7 95 1a 5b 00 52 b3 0b 1d 6e 89 d9 b0 ad 9e e2 e6 f2 d9 80 ea d9 09 ef 99 56 1f b4 78 99 ef 1e 79 59 76 89 b0 a8 22 53 10 88 d1 eb 29 66 a6 cc b1 09 a2 c4 58 9f 5d 2b 2b 0e e8 df e5 0d d8 ec 4c c7 76 af 4a 04 7d 14 33 41 22 85 19 18 50 ec b6 00 f4 8e 2b 77 28 32 ac 32 17 49 a2 c0 88 05 99 14 23 c9 44 02 14 d4 be 20 ba 64 66 be 73 9f d7 42 b0 a0 80 e2 a7 eb c8 db 28 bf f5 ab b3 ac 76 58 f9 9c 15 e5 bf d1 3c 93
                                                                                                                                                                                                                                                    Data Ascii: 5p^N&3"vrEnXBh$Bi!pA\"\@$k'2]:s_J&6'ss>t,cjckbg>{[RnVxyYv"S)fX]++LvJ}3A"P+w(22I#D dfsB(vX<
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 7a 8f e2 9d f7 57 1e 39 50 c1 d3 e3 1f d9 2e b1 7d 6f fe 23 50 30 06 81 40 20 10 08 04 02 81 40 20 10 08 04 82 67 c5 d3 7c e5 e3 40 91 00 11 a9 28 6c 46 fe 2a 80 a0 13 2c 37 18 25 67 94 bc b7 f9 96 b9 2a 61 3c 31 63 51 bb 49 ba ab b9 1d bb 02 20 72 a7 6a 25 03 93 a1 18 0e 09 bb 58 b0 eb 1e e9 a4 75 9b 35 fa 00 d8 46 3b 7a d4 e8 c7 d2 cf de 47 4b a2 d5 51 fb a7 73 86 57 af 91 76 2d 8c 7d 9f 3d c7 6d 90 b7 a7 60 23 45 52 51 b1 41 98 79 8c 67 d0 ed 50 05 c2 b0 44 dd 4f 71 a7 9c 09 2b 20 29 f9 34 48 57 8e 4c 21 1a 6a d7 6c b1 c6 7d 4a a6 05 a6 0a ec f3 87 05 52 4c db 44 7f 58 38 c3 d7 c3 9e 9f 0d 4f 34 88 26 7b 2c 34 62 a1 df 5a 23 1d ea 4a 08 73 58 5e 53 33 c6 3b 30 08 b8 03 79 fd e5 42 71 c2 fa e7 24 89 3b 70 6a ba 88 bc 37 74 72 3b 66 8d 9b 59 ab ba 7e 34
                                                                                                                                                                                                                                                    Data Ascii: zW9P.}o#P0@ @ g|@(lF*,7%g*a<1cQI rj%Xu5F;zGKQsWv-}=m`#ERQAygPDOq+ )4HWL!jl}JRLDX8O4&{,4bZ#JsX^S3;0yBq$;pj7tr;fY~4


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    143192.168.2.449970104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC731OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g005-550.jpg HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC875INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Content-Type: image/jpeg
                                                                                                                                                                                                                                                    Content-Length: 4461
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: degrade=85, origSize=14976
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a8c-3a80"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:48 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5efb9283338-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC494INData Raw: ff d8 ff e0 00 10 4a 46 49 46 00 01 01 00 00 01 00 01 00 00 ff db 00 84 00 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d 01 05 05 05 05 05 05 05 06 06 05 08 08 07 08 08 0b 0a 09 09 0a 0b 11 0c 0d 0c 0d 0c 11 1a 10 13 10 10 13 10 1a 17 1b 16 15 16 1b 17 29 20 1c 1c 20 29 2f 27 25 27 2f 39 33 33 39 47 44 47 5d 5d 7d ff c2 00 11 08 00 ae 02 26 03 01 22 00 02 11 01 03 11 01 ff c4 00 31 00 01 00 02 03 01 01 01 00 00 00 00 00 00 00 00 00 00 05 06 01 02 04 03 07 08 01 01 01 01 01 00 00 00 00 00 00 00 00 00 00 00 00 00 02 03 01 ff da 00 0c 03 01 00 02 10 03 10 00 00 00 fd 96 00 00 00 00 04 21 36 00 00 00 00 0d 6b b5 36
                                                                                                                                                                                                                                                    Data Ascii: JFIF) )/'%'/9339GDG]]}) )/'%'/9339GDG]]}&"1!6k6
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 81 5b 58 f5 85 3a e7 c5 c4 7a 75 c5 1e f0 01 16 00 00 00 00 00 00 02 12 6e 10 9b d5 5d a9 58 d9 02 68 00 00 00 00 00 00 00 00 00 00 00 e4 eb e4 ea 15 b5 8f 58 6c 65 60 00 00 00 00 01 cd 19 53 38 83 77 93 88 31 38 83 13 88 3c 93 6a ef 39 6a 82 cc 39 21 63 8a cf 3b 2a 8a 4d 4a a2 84 aa 28 4a a2 84 aa 28 4a a2 84 aa 28 4a a2 a5 40 00 1e 47 aa 2b 52 5d 11 c6 e5 8d 4e d2 f9 74 53 30 e5 d1 4c c9 72 53 44 f4 74 45 8f a9 7d a2 99 dc aa 28 4a a2 84 aa 28 4a a2 84 aa 28 4a a2 84 aa 2b 04 b3 51 b0 00 00 0f 94 cb da 65 8f 9a f4 fd 04 21 26 e1 09 b0 00 00 00 00 00 00 00 03 9b a4 42 a6 97 30 9d 32 43 19 22 b8 a8 5f 45 e3 28 15 ff 00 b8 0f 83 7d e4 39 3a f9 3a c0 00 00 00 00 00 00 0f 3c 9b bc 7d 80 00 00 07 37 48 00 00 00 00 00 00 00 00 06 a6 c8 69 13 a0 00 00 00 1e 3e
                                                                                                                                                                                                                                                    Data Ascii: [X:zun]XhXle`S8w18<j9j9!c;*MJ(J(J(J@G+R]NtS0LrSDtE}(J(J(J+Qe!&B02C"_E(}9::<}7Hi>
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 43 10 a3 2c cb ca cd 89 8b 75 34 ea 1b 75 52 57 73 bb 31 5a 89 d5 07 63 67 46 98 03 0e a1 18 50 dc 04 ea 81 72 35 9e 10 c9 96 68 fc 37 0f ba e6 76 76 f2 dd e1 87 b7 9e fe 4d 89 7d 05 74 f7 3f 51 03 ec 66 54 56 66 60 14 02 49 3a 42 ab e2 17 0c c0 8b 50 39 a2 6b 56 46 ad d1 77 ba a0 00 37 0f b2 65 05 24 da d9 35 cf 28 35 44 a4 64 96 c4 9c 94 37 1c 87 0c ff 00 5e 3c bb 12 fa bb 7c f8 19 fd c3 03 80 ea 1f 61 20 6f 30 4b 5f d8 a2 12 2d 40 e4 cd c0 d5 11 a0 e8 bb dd 50 aa a8 a1 55 40 50 00 03 ec 9d 41 49 51 55 4b 55 36 4e d4 fa 70 c2 53 16 39 2e d7 13 97 0c f9 4e 25 f4 15 d3 dc fd 44 08 66 54 56 66 60 14 02 49 3a 42 ab df dd 5d 81 16 a5 39 aa 9d c6 a8 8f 69 ba 2e f4 0c 87 e0 38 97 d5 db e7 c0 cf ee 18 1c 07 50 82 40 de 61 8b 62 07 28 84 8b 50 39 33 6b 56 46 83
                                                                                                                                                                                                                                                    Data Ascii: C,u4uRWs1ZcgFPr5h7vvM}t?QfTVf`I:BP9kVFw7e$5(5Dd7^<|a o0K_-@PU@PAIQUKU6NpS9.N%DfTVf`I:B]9i.8P@ab(P93kVF
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1229INData Raw: 0e ca 98 a2 b4 62 e9 78 8a 5d 44 ff 00 bf 9a 21 58 ee 76 af 82 6c bf 06 49 23 39 3f 77 19 8f ee ed 47 ed 46 f7 5f 45 5f 36 92 96 e1 5b 4b 39 2c b3 6a 69 f6 2b 1e 92 5b cf 2c c1 7c 0a c9 96 ef 51 38 65 bd 37 28 11 4d 7f bc 4f c4 b6 36 7b bd c7 f7 14 ef dd 86 e7 39 53 24 95 71 99 23 34 a6 57 e2 b2 66 6e 33 72 dc 18 81 f6 62 5f 57 6f 9f 03 3f b8 60 70 1d 43 95 49 b2 50 53 5e 2b 6e ea 26 bd 65 44 b4 92 ce f3 59 c2 4b 4d fb 12 95 89 08 a4 ef 21 78 9d e7 c9 c4 be 82 ba 7b 9f a8 81 cb a7 ca 59 f2 27 c9 67 75 13 11 90 b4 b6 28 c3 31 96 61 86 44 11 a1 8b 45 a6 86 c9 6f a7 b7 d1 4a 64 91 24 36 5b 6e d3 19 8b 12 cc cc cd 99 66 66 24 92 77 93 e4 e2 5f 57 6f 9f 03 3f b8 60 70 1d 43 97 d6 d2 49 ae a4 9f 4b 3b 6b 62 6a ec b1 53 91 fc 16 aa 96 55 65 25 55 2c ed a1 2e 7c
                                                                                                                                                                                                                                                    Data Ascii: bx]D!XvlI#9?wGF_E_6[K9,ji+[,|Q8e7(MO6{9S$q#4Wfn3rb_Wo?`pCIPS^+n&eDYKM!x{Y'gu(1aDEoJd$6[nff$w_Wo?`pCIK;kbjSUe%U,.|


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    144192.168.2.449971104.26.15.904437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC753OUTGET /bundles/mathjax/jax/output/HTML-CSS/fonts/Gyre-Pagella/fontdata.js?V=2.7.1 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: cross-site
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: no-cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: script
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1021INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=13167
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"596c967d-336f"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 17:30:37 GMT
                                                                                                                                                                                                                                                    last-modified: Mon, 17 Jul 2017 10:50:37 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 458927
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=jNvAxcsk9ZTuEiLK4jPdZNKHPAO1T4uHNSwoLGhZglqwSwN1ltzsMO%2Fa157z7hQeKSrYhiBkfu%2FcblRUwLe90zqIhfHuUVr0WbJHHCv6H%2Byb%2Fl5cxRQYCF%2FhyGTQWZstohM%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5effc4c0c7a-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC348INData Raw: 33 30 62 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 71 2c 65 2c 44 29 7b 76 61 72 20 41 3d 22 32 2e 37 2e 31 22 3b 76 61 72 20 63 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 41 6c 70 68 61 62 65 74 73 22 2c 77 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 41 72 72 6f 77 73 22 2c 79 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 44 6f 75 62 6c 65 53 74 72 75 63 6b 22 2c 42 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 46 72 61 6b 74 75 72 22 2c 68 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 4c 61 74 69 6e 22 2c 76 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 4d 61 69 6e 22 2c 6e 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 4d 61 72 6b 73
                                                                                                                                                                                                                                                    Data Ascii: 30b9(function(q,e,D){var A="2.7.1";var c="GyrePagellaMathJax_Alphabets",w="GyrePagellaMathJax_Arrows",y="GyrePagellaMathJax_DoubleStruck",B="GyrePagellaMathJax_Fraktur",h="GyrePagellaMathJax_Latin",v="GyrePagellaMathJax_Main",n="GyrePagellaMathJax_Marks
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 64 65 22 2c 73 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 4e 6f 72 6d 61 6c 22 2c 43 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 4f 70 65 72 61 74 6f 72 73 22 2c 61 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 53 61 6e 73 53 65 72 69 66 22 2c 70 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 53 63 72 69 70 74 22 2c 62 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 53 68 61 70 65 73 22 2c 6d 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 53 69 7a 65 31 22 2c 6c 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 53 69 7a 65 32 22 2c 6b 3d 22 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 53 69 7a 65 33 22 2c 69 3d 22 47 79 72 65 50
                                                                                                                                                                                                                                                    Data Ascii: de",s="GyrePagellaMathJax_Normal",C="GyrePagellaMathJax_Operators",a="GyrePagellaMathJax_SansSerif",p="GyrePagellaMathJax_Script",b="GyrePagellaMathJax_Shapes",m="GyrePagellaMathJax_Size1",l="GyrePagellaMathJax_Size2",k="GyrePagellaMathJax_Size3",i="GyreP
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 53 69 7a 65 31 3a 22 53 69 7a 65 31 2f 52 65 67 75 6c 61 72 2f 4d 61 69 6e 2e 6a 73 22 2c 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 53 69 7a 65 32 3a 22 53 69 7a 65 32 2f 52 65 67 75 6c 61 72 2f 4d 61 69 6e 2e 6a 73 22 2c 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 53 69 7a 65 33 3a 22 53 69 7a 65 33 2f 52 65 67 75 6c 61 72 2f 4d 61 69 6e 2e 6a 73 22 2c 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 53 69 7a 65 34 3a 22 53 69 7a 65 34 2f 52 65 67 75 6c 61 72 2f 4d 61 69 6e 2e 6a 73 22 2c 47 79 72 65 50 61 67 65 6c 6c 61 4d 61 74 68 4a 61 78 5f 53 69 7a 65 35 3a 22 53 69 7a 65 35 2f 52 65 67 75 6c 61 72 2f 4d 61 69 6e 2e 6a 73 22 2c 47 79 72 65 50 61 67 65 6c 6c 61
                                                                                                                                                                                                                                                    Data Ascii: yrePagellaMathJax_Size1:"Size1/Regular/Main.js",GyrePagellaMathJax_Size2:"Size2/Regular/Main.js",GyrePagellaMathJax_Size3:"Size3/Regular/Main.js",GyrePagellaMathJax_Size4:"Size4/Regular/Main.js",GyrePagellaMathJax_Size5:"Size5/Regular/Main.js",GyrePagella
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 38 30 32 7d 2c 22 62 6f 6c 64 2d 73 61 6e 73 2d 73 65 72 69 66 22 3a 7b 66 6f 6e 74 73 3a 5b 61 5d 2c 62 6f 6c 64 3a 74 72 75 65 2c 6f 66 66 73 65 74 41 3a 31 32 30 32 37 36 2c 6f 66 66 73 65 74 4e 3a 31 32 30 38 31 32 2c 6f 66 66 73 65 74 47 3a 31 32 30 36 36 32 7d 2c 22 73 61 6e 73 2d 73 65 72 69 66 2d 69 74 61 6c 69 63 22 3a 7b 66 6f 6e 74 73 3a 5b 61 5d 2c 69 74 61 6c 69 63 3a 74 72 75 65 2c 6f 66 66 73 65 74 41 3a 31 32 30 33 32 38 7d 2c 22 73 61 6e 73 2d 73 65 72 69 66 2d 62 6f 6c 64 2d 69 74 61 6c 69 63 22 3a 7b 66 6f 6e 74 73 3a 5b 61 5d 2c 62 6f 6c 64 3a 74 72 75 65 2c 69 74 61 6c 69 63 3a 74 72 75 65 2c 6f 66 66 73 65 74 41 3a 31 32 30 33 38 30 2c 6f 66 66 73 65 74 47 3a 31 32 30 37 32 30 7d 2c 6d 6f 6e 6f 73 70 61 63 65 3a 7b 66 6f 6e 74 73 3a
                                                                                                                                                                                                                                                    Data Ascii: 802},"bold-sans-serif":{fonts:[a],bold:true,offsetA:120276,offsetN:120812,offsetG:120662},"sans-serif-italic":{fonts:[a],italic:true,offsetA:120328},"sans-serif-bold-italic":{fonts:[a],bold:true,italic:true,offsetA:120380,offsetG:120720},monospace:{fonts:
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 43 43 45 4e 54 55 4e 44 45 52 3a 7b 7d 2c 44 45 4c 49 4d 49 54 45 52 53 3a 7b 34 30 3a 7b 64 69 72 3a 64 2c 48 57 3a 5b 5b 30 2e 38 32 38 2c 76 5d 2c 5b 30 2e 39 38 38 2c 6d 5d 2c 5b 31 2e 31 38 2c 6c 5d 2c 5b 31 2e 34 31 2c 6b 5d 2c 5b 31 2e 36 38 36 2c 69 5d 2c 5b 32 2e 30 31 38 2c 67 5d 2c 5b 32 2e 34 31 36 2c 66 5d 2c 5b 32 2e 36 31 32 2c 66 2c 31 2e 30 38 31 5d 5d 2c 73 74 72 65 74 63 68 3a 7b 62 6f 74 3a 5b 39 31 31 37 2c 75 5d 2c 65 78 74 3a 5b 39 31 31 36 2c 75 5d 2c 74 6f 70 3a 5b 39 31 31 35 2c 75 5d 7d 7d 2c 34 31 3a 7b 64 69 72 3a 64 2c 48 57 3a 5b 5b 30 2e 38 32 38 2c 76 5d 2c 5b 30 2e 39 38 38 2c 6d 5d 2c 5b 31 2e 31 38 2c 6c 5d 2c 5b 31 2e 34 31 2c 6b 5d 2c 5b 31 2e 36 38 36 2c 69 5d 2c 5b 32 2e 30 31 38 2c 67 5d 2c 5b 32 2e 34 31 36 2c 66
                                                                                                                                                                                                                                                    Data Ascii: CCENTUNDER:{},DELIMITERS:{40:{dir:d,HW:[[0.828,v],[0.988,m],[1.18,l],[1.41,k],[1.686,i],[2.018,g],[2.416,f],[2.612,f,1.081]],stretch:{bot:[9117,u],ext:[9116,u],top:[9115,u]}},41:{dir:d,HW:[[0.828,v],[0.988,m],[1.18,l],[1.41,k],[1.686,i],[2.018,g],[2.416,f
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 2c 75 5d 2c 74 6f 70 3a 5b 39 31 33 31 2c 75 5d 7d 7d 2c 31 32 36 3a 7b 61 6c 69 61 73 3a 37 37 31 2c 64 69 72 3a 72 7d 2c 31 37 35 3a 7b 61 6c 69 61 73 3a 38 31 38 2c 64 69 72 3a 72 7d 2c 37 31 30 3a 7b 61 6c 69 61 73 3a 37 37 30 2c 64 69 72 3a 72 7d 2c 37 31 33 3a 7b 61 6c 69 61 73 3a 38 37 32 32 2c 64 69 72 3a 72 7d 2c 37 33 32 3a 7b 61 6c 69 61 73 3a 37 37 31 2c 64 69 72 3a 72 7d 2c 37 37 30 3a 7b 64 69 72 3a 72 2c 48 57 3a 5b 5b 30 2e 33 34 38 2c 76 5d 2c 5b 30 2e 36 31 33 2c 6d 5d 2c 5b 30 2e 37 33 31 2c 6c 5d 2c 5b 30 2e 38 37 34 2c 6b 5d 2c 5b 31 2e 30 34 35 2c 69 5d 2c 5b 31 2e 32 35 31 2c 67 5d 2c 5b 31 2e 34 39 38 2c 66 5d 5d 7d 2c 37 37 31 3a 7b 64 69 72 3a 72 2c 48 57 3a 5b 5b 30 2e 33 34 32 2c 76 5d 2c 5b 30 2e 36 30 38 2c 6d 5d 2c 5b 30 2e
                                                                                                                                                                                                                                                    Data Ascii: ,u],top:[9131,u]}},126:{alias:771,dir:r},175:{alias:818,dir:r},710:{alias:770,dir:r},713:{alias:8722,dir:r},732:{alias:771,dir:r},770:{dir:r,HW:[[0.348,v],[0.613,m],[0.731,l],[0.874,k],[1.045,i],[1.251,g],[1.498,f]]},771:{dir:r,HW:[[0.342,v],[0.608,m],[0.
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 35 37 33 39 30 2c 66 5d 7d 7d 2c 38 35 39 36 3a 7b 64 69 72 3a 72 2c 48 57 3a 5b 5b 30 2e 38 34 35 2c 76 5d 2c 5b 31 2e 32 39 35 2c 6d 5d 5d 2c 73 74 72 65 74 63 68 3a 7b 6c 65 66 74 3a 5b 35 37 33 39 39 2c 66 5d 2c 72 65 70 3a 5b 35 37 34 30 30 2c 66 5d 2c 72 69 67 68 74 3a 5b 35 37 34 30 31 2c 66 5d 7d 7d 2c 38 35 39 37 3a 7b 64 69 72 3a 64 2c 48 57 3a 5b 5b 30 2e 38 34 35 2c 76 5d 2c 5b 31 2e 32 39 35 2c 6d 5d 5d 2c 73 74 72 65 74 63 68 3a 7b 62 6f 74 3a 5b 35 37 34 30 32 2c 66 5d 2c 65 78 74 3a 5b 35 37 34 30 33 2c 66 5d 2c 74 6f 70 3a 5b 35 37 34 30 34 2c 66 5d 7d 7d 2c 38 35 39 38 3a 6a 2c 38 35 39 39 3a 6a 2c 38 36 30 30 3a 6a 2c 38 36 30 31 3a 6a 2c 38 36 30 32 3a 74 2c 38 36 30 33 3a 74 2c 38 36 30 36 3a 74 2c 38 36 30 37 3a 6a 2c 38 36 30 38 3a
                                                                                                                                                                                                                                                    Data Ascii: 57390,f]}},8596:{dir:r,HW:[[0.845,v],[1.295,m]],stretch:{left:[57399,f],rep:[57400,f],right:[57401,f]}},8597:{dir:d,HW:[[0.845,v],[1.295,m]],stretch:{bot:[57402,f],ext:[57403,f],top:[57404,f]}},8598:j,8599:j,8600:j,8601:j,8602:t,8603:t,8606:t,8607:j,8608:
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 3a 7b 64 69 72 3a 72 2c 48 57 3a 5b 5d 2c 73 74 72 65 74 63 68 3a 7b 72 65 70 3a 5b 38 37 32 32 2c 76 2c 30 2c 30 2c 30 2c 2d 30 2e 32 37 2c 2d 30 2e 32 38 5d 7d 7d 2c 38 37 32 35 3a 7b 61 6c 69 61 73 3a 38 32 36 30 2c 64 69 72 3a 64 7d 2c 38 37 33 30 3a 7b 64 69 72 3a 64 2c 48 57 3a 5b 5b 30 2e 37 39 2c 76 5d 2c 5b 31 2e 31 35 2c 6d 5d 2c 5b 31 2e 35 31 2c 6c 5d 2c 5b 31 2e 38 37 2c 6b 5d 2c 5b 32 2e 32 33 2c 69 5d 2c 5b 32 2e 35 39 2c 67 5d 2c 5b 32 2e 39 35 2c 66 5d 5d 2c 73 74 72 65 74 63 68 3a 7b 62 6f 74 3a 5b 39 31 34 33 2c 75 5d 2c 65 78 74 3a 5b 35 37 36 35 31 2c 66 5d 2c 74 6f 70 3a 5b 35 37 36 35 32 2c 66 5d 7d 7d 2c 38 37 33 39 3a 7b 64 69 72 3a 64 2c 48 57 3a 5b 5b 30 2e 38 2c 76 5d 2c 5b 30 2e 39 36 2c 6d 5d 2c 5b 31 2e 31 35 32 2c 6c 5d 2c
                                                                                                                                                                                                                                                    Data Ascii: :{dir:r,HW:[],stretch:{rep:[8722,v,0,0,0,-0.27,-0.28]}},8725:{alias:8260,dir:d},8730:{dir:d,HW:[[0.79,v],[1.15,m],[1.51,l],[1.87,k],[2.23,i],[2.59,g],[2.95,f]],stretch:{bot:[9143,u],ext:[57651,f],top:[57652,f]}},8739:{dir:d,HW:[[0.8,v],[0.96,m],[1.152,l],
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 5b 31 2e 38 31 2c 6b 5d 2c 5b 32 2e 33 36 36 2c 69 5d 2c 5b 33 2e 30 39 35 2c 67 5d 2c 5b 34 2e 30 35 2c 66 5d 5d 7d 2c 39 31 33 30 3a 7b 64 69 72 3a 64 2c 48 57 3a 5b 5b 30 2e 35 39 36 2c 75 5d 5d 2c 73 74 72 65 74 63 68 3a 7b 65 78 74 3a 5b 39 31 33 30 2c 75 5d 7d 7d 2c 39 31 33 35 3a 7b 61 6c 69 61 73 3a 38 37 32 32 2c 64 69 72 3a 72 7d 2c 39 31 33 36 3a 7b 64 69 72 3a 64 2c 48 57 3a 5b 5b 30 2e 36 31 36 2c 75 2c 6e 75 6c 6c 2c 39 31 32 37 5d 5d 2c 73 74 72 65 74 63 68 3a 7b 74 6f 70 3a 5b 39 31 32 37 2c 75 5d 2c 65 78 74 3a 5b 39 31 33 30 2c 75 5d 2c 62 6f 74 3a 5b 39 31 33 33 2c 75 5d 7d 7d 2c 39 31 33 37 3a 7b 64 69 72 3a 64 2c 48 57 3a 5b 5b 30 2e 36 31 36 2c 75 2c 6e 75 6c 6c 2c 39 31 33 31 5d 5d 2c 73 74 72 65 74 63 68 3a 7b 74 6f 70 3a 5b 39 31
                                                                                                                                                                                                                                                    Data Ascii: [1.81,k],[2.366,i],[3.095,g],[4.05,f]]},9130:{dir:d,HW:[[0.596,u]],stretch:{ext:[9130,u]}},9135:{alias:8722,dir:r},9136:{dir:d,HW:[[0.616,u,null,9127]],stretch:{top:[9127,u],ext:[9130,u],bot:[9133,u]}},9137:{dir:d,HW:[[0.616,u,null,9131]],stretch:{top:[91
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1181INData Raw: 7d 2c 31 30 32 33 32 3a 7b 61 6c 69 61 73 3a 38 36 35 36 2c 64 69 72 3a 72 7d 2c 31 30 32 33 33 3a 7b 61 6c 69 61 73 3a 38 36 35 38 2c 64 69 72 3a 72 7d 2c 31 30 32 33 34 3a 7b 61 6c 69 61 73 3a 38 36 36 30 2c 64 69 72 3a 72 7d 2c 31 30 32 33 35 3a 7b 61 6c 69 61 73 3a 38 36 31 32 2c 64 69 72 3a 72 7d 2c 31 30 32 33 36 3a 7b 61 6c 69 61 73 3a 38 36 31 34 2c 64 69 72 3a 72 7d 2c 31 30 32 33 37 3a 7b 61 6c 69 61 73 3a 31 30 35 30 32 2c 64 69 72 3a 72 7d 2c 31 30 32 33 38 3a 7b 61 6c 69 61 73 3a 31 30 35 30 33 2c 64 69 72 3a 72 7d 2c 31 30 35 30 32 3a 7b 64 69 72 3a 72 2c 48 57 3a 5b 5b 30 2e 38 33 35 2c 77 5d 2c 5b 31 2e 32 38 35 2c 6d 5d 5d 2c 73 74 72 65 74 63 68 3a 7b 6c 65 66 74 3a 5b 35 37 35 34 31 2c 66 5d 2c 72 65 70 3a 5b 35 37 35 34 32 2c 66 5d 2c
                                                                                                                                                                                                                                                    Data Ascii: },10232:{alias:8656,dir:r},10233:{alias:8658,dir:r},10234:{alias:8660,dir:r},10235:{alias:8612,dir:r},10236:{alias:8614,dir:r},10237:{alias:10502,dir:r},10238:{alias:10503,dir:r},10502:{dir:r,HW:[[0.835,w],[1.285,m]],stretch:{left:[57541,f],rep:[57542,f],


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    145192.168.2.449972172.67.68.1644437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC557OUTGET /bundles/mathjax/jax/output/HTML-CSS/jax.js?V=2.7.1 HTTP/1.1
                                                                                                                                                                                                                                                    Host: pub.mdpi-res.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=5uxxxDH9tgj0liXk5x4iivf2EEfzpeLKkxtu9PL4DfE-1728355947-1.0.1.1-vouwpCrd5QiJ0TJxfSfDvUrFNsXy9qM9dNvO72nso7XqCZ96luK1nb47aSkaIRwCmnRuyyz_odmqFIRXLFMsyw
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1014INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Content-Type: application/javascript
                                                                                                                                                                                                                                                    Transfer-Encoding: chunked
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cache-Control: max-age=604800
                                                                                                                                                                                                                                                    Cf-Bgj: minify
                                                                                                                                                                                                                                                    Cf-Polished: origSize=81012
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *
                                                                                                                                                                                                                                                    etag: W/"596c967d-13c74"
                                                                                                                                                                                                                                                    expires: Mon, 07 Oct 2024 23:39:55 GMT
                                                                                                                                                                                                                                                    last-modified: Mon, 17 Jul 2017 10:50:37 GMT
                                                                                                                                                                                                                                                    vary: Accept-Encoding
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Age: 472581
                                                                                                                                                                                                                                                    Report-To: {"endpoints":[{"url":"https:\/\/a.nel.cloudflare.com\/report\/v4?s=eqfwDPBk2yXj8AErK8AmlDKThGbndXxmNBwT4jsdDmK%2FzsnRRYbZbuiJPzXDsJwqCKZ9TNrb2yNJV5k5sTX9dYkI59f1zAAKRujlQbRoBLmDn73XICTotxGfK5DKzYErbsc%3D"}],"group":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    NEL: {"success_fraction":0,"report_to":"cf-nel","max_age":604800}
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5f049aa435c-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC355INData Raw: 37 62 61 39 0d 0a 28 66 75 6e 63 74 69 6f 6e 28 6a 2c 62 2c 64 29 7b 76 61 72 20 69 2c 6b 3d 62 2e 42 72 6f 77 73 65 72 2e 69 73 4d 6f 62 69 6c 65 3b 76 61 72 20 68 3d 4d 61 74 68 4a 61 78 2e 4f 62 6a 65 63 74 2e 69 73 41 72 72 61 79 3b 76 61 72 20 65 3d 66 75 6e 63 74 69 6f 6e 28 29 7b 76 61 72 20 6d 3d 5b 5d 2e 73 6c 69 63 65 2e 63 61 6c 6c 28 61 72 67 75 6d 65 6e 74 73 2c 30 29 3b 6d 5b 30 5d 5b 30 5d 3d 5b 22 48 54 4d 4c 2d 43 53 53 22 2c 6d 5b 30 5d 5b 30 5d 5d 3b 72 65 74 75 72 6e 20 4d 61 74 68 4a 61 78 2e 4d 65 73 73 61 67 65 2e 53 65 74 2e 61 70 70 6c 79 28 4d 61 74 68 4a 61 78 2e 4d 65 73 73 61 67 65 2c 6d 29 7d 3b 76 61 72 20 66 3d 4d 61 74 68 4a 61 78 2e 4f 62 6a 65 63 74 2e 53 75 62 63 6c 61 73 73 28 7b 74 69 6d 65 6f 75 74 3a 28 6b 3f 31 35
                                                                                                                                                                                                                                                    Data Ascii: 7ba9(function(j,b,d){var i,k=b.Browser.isMobile;var h=MathJax.Object.isArray;var e=function(){var m=[].slice.call(arguments,0);m[0][0]=["HTML-CSS",m[0][0]];return MathJax.Message.Set.apply(MathJax.Message,m)};var f=MathJax.Object.Subclass({timeout:(k?15
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 73 74 53 69 7a 65 3a 5b 22 34 30 70 78 22 2c 22 35 30 70 78 22 2c 22 36 30 70 78 22 2c 22 33 30 70 78 22 2c 22 32 30 70 78 22 5d 2c 46 65 64 6f 72 61 53 54 49 58 63 68 65 63 6b 3a 7b 66 61 6d 69 6c 79 3a 22 53 54 49 58 53 69 7a 65 4f 6e 65 53 79 6d 22 2c 74 65 73 74 53 74 72 69 6e 67 3a 22 61 62 63 41 42 43 22 2c 6e 6f 53 74 79 6c 65 43 68 61 72 3a 74 72 75 65 7d 2c 49 6e 69 74 3a 66 75 6e 63 74 69 6f 6e 28 29 7b 74 68 69 73 2e 64 69 76 3d 4d 61 74 68 4a 61 78 2e 48 54 4d 4c 2e 61 64 64 45 6c 65 6d 65 6e 74 28 64 6f 63 75 6d 65 6e 74 2e 62 6f 64 79 2c 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 70 6f 73 69 74 69 6f 6e 3a 22 61 62 73 6f 6c 75 74 65 22 2c 77 69 64 74 68 3a 30 2c 68 65 69 67 68 74 3a 30 2c 6f 76 65 72 66 6c 6f 77 3a 22 68 69 64 64 65 6e 22 2c
                                                                                                                                                                                                                                                    Data Ascii: stSize:["40px","50px","60px","30px","20px"],FedoraSTIXcheck:{family:"STIXSizeOneSym",testString:"abcABC",noStyleChar:true},Init:function(){this.div=MathJax.HTML.addElement(document.body,"div",{style:{position:"absolute",width:0,height:0,overflow:"hidden",
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 79 46 69 78 65 64 7c 7c 70 2e 66 61 6d 69 6c 79 3b 69 66 28 21 70 2e 69 73 57 65 62 46 6f 6e 74 26 26 21 72 2e 6d 61 74 63 68 28 2f 5e 28 53 54 49 58 7c 4d 61 74 68 4a 61 78 29 7c 27 2f 29 29 7b 72 3d 72 2e 72 65 70 6c 61 63 65 28 2f 5f 2f 67 2c 22 20 22 29 2e 72 65 70 6c 61 63 65 28 2f 28 5b 61 2d 7a 5d 29 28 5b 41 2d 5a 5d 29 2f 67 2c 22 24 31 20 24 32 22 29 2e 72 65 70 6c 61 63 65 28 2f 20 4a 61 78 2f 2c 22 4a 61 78 22 29 2b 22 27 2c 27 22 2b 72 2b 22 27 2c 27 22 2b 72 2b 22 2d 22 3b 69 66 28 70 2e 77 65 69 67 68 74 29 7b 72 2b 3d 22 42 6f 6c 64 22 7d 69 66 28 70 2e 73 74 79 6c 65 29 7b 72 2b 3d 22 49 74 61 6c 69 63 22 7d 69 66 28 21 70 2e 77 65 69 67 68 74 26 26 21 70 2e 73 74 79 6c 65 29 7b 72 2b 3d 22 52 65 67 75 6c 61 72 22 7d 70 2e 66 61 6d 69 6c
                                                                                                                                                                                                                                                    Data Ascii: yFixed||p.family;if(!p.isWebFont&&!r.match(/^(STIX|MathJax)|'/)){r=r.replace(/_/g," ").replace(/([a-z])([A-Z])/g,"$1 $2").replace(/ Jax/,"Jax")+"','"+r+"','"+r+"-";if(p.weight){r+="Bold"}if(p.style){r+="Italic"}if(!p.weight&&!p.style){r+="Regular"}p.famil
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 3d 74 68 69 73 2e 73 74 79 6c 65 43 68 61 72 2b 6f 7d 76 61 72 20 73 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 74 68 69 73 2e 64 69 76 2e 6f 66 66 73 65 74 57 69 64 74 68 2d 71 29 2f 6d 2b 30 2e 35 29 3b 69 66 28 73 3d 3d 3d 75 29 7b 69 66 28 64 2e 73 61 66 61 72 69 54 65 78 74 4e 6f 64 65 42 75 67 29 7b 74 68 69 73 2e 64 69 76 2e 69 6e 6e 65 72 48 54 4d 4c 3d 74 68 69 73 2e 76 65 72 73 69 6f 6e 43 68 61 72 2b 6f 7d 65 6c 73 65 7b 74 68 69 73 2e 74 65 78 74 2e 6e 6f 64 65 56 61 6c 75 65 3d 74 68 69 73 2e 76 65 72 73 69 6f 6e 43 68 61 72 2b 6f 7d 70 2e 76 65 72 73 69 6f 6e 3d 4d 61 74 68 2e 66 6c 6f 6f 72 28 28 74 68 69 73 2e 64 69 76 2e 6f 66 66 73 65 74 57 69 64 74 68 2d 71 29 2f 6d 2b 31 2e 35 29 2f 32 7d 74 68 69 73 2e 64 69 76 2e 73 74 79 6c 65 2e 66 6f
                                                                                                                                                                                                                                                    Data Ascii: =this.styleChar+o}var s=Math.floor((this.div.offsetWidth-q)/m+0.5);if(s===u){if(d.safariTextNodeBug){this.div.innerHTML=this.versionChar+o}else{this.text.nodeValue=this.versionChar+o}p.version=Math.floor((this.div.offsetWidth-q)/m+1.5)/2}this.div.style.fo
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 3b 69 66 28 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 6f 72 74 21 3d 22 22 29 7b 71 2b 3d 22 3a 22 2b 64 6f 63 75 6d 65 6e 74 2e 6c 6f 63 61 74 69 6f 6e 2e 70 6f 72 74 7d 71 2b 3d 22 2f 22 3b 69 66 28 6a 2e 66 69 6c 65 55 52 4c 28 64 2e 77 65 62 66 6f 6e 74 44 69 72 29 2e 73 75 62 73 74 72 28 30 2c 71 2e 6c 65 6e 67 74 68 29 21 3d 3d 71 29 7b 74 68 69 73 2e 66 69 72 65 66 6f 78 46 6f 6e 74 45 72 72 6f 72 28 70 29 7d 7d 69 66 28 21 74 68 69 73 2e 77 65 62 46 6f 6e 74 4c 6f 61 64 65 64 29 7b 64 2e 6c 6f 61 64 57 65 62 46 6f 6e 74 45 72 72 6f 72 28 70 2c 6f 29 7d 65 6c 73 65 7b 6f 28 29 7d 7d 2c 6c 6f 61 64 45 72 72 6f 72 3a 66 75 6e 63 74 69 6f 6e 28 6d 29 7b 65 28 5b 22 43 61 6e 74 4c 6f 61 64 57 65 62 46 6f 6e 74 22 2c 22 43 61 6e 27 74 20
                                                                                                                                                                                                                                                    Data Ascii: ;if(document.location.port!=""){q+=":"+document.location.port}q+="/";if(j.fileURL(d.webfontDir).substr(0,q.length)!==q){this.firefoxFontError(p)}}if(!this.webFontLoaded){d.loadWebFontError(p,o)}else{o()}},loadError:function(m){e(["CantLoadWebFont","Can't
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 74 22 29 7b 73 2e 73 72 63 2b 3d 22 20 66 6f 72 6d 61 74 28 27 22 2b 72 2b 22 27 29 22 7d 7d 69 66 28 21 28 64 2e 46 6f 6e 74 46 61 63 65 42 75 67 26 26 74 2e 69 73 57 65 62 46 6f 6e 74 29 29 7b 69 66 28 71 2e 6d 61 74 63 68 28 2f 2d 62 6f 6c 64 2f 29 29 7b 73 5b 22 66 6f 6e 74 2d 77 65 69 67 68 74 22 5d 3d 22 62 6f 6c 64 22 7d 69 66 28 71 2e 6d 61 74 63 68 28 2f 2d 69 74 61 6c 69 63 2f 29 29 7b 73 5b 22 66 6f 6e 74 2d 73 74 79 6c 65 22 5d 3d 22 69 74 61 6c 69 63 22 7d 7d 72 65 74 75 72 6e 20 73 7d 7d 29 3b 76 61 72 20 6c 2c 61 2c 63 3b 76 61 72 20 67 3d 4d 61 74 68 4a 61 78 2e 48 75 62 2e 42 72 6f 77 73 65 72 2e 69 73 4d 53 49 45 26 26 28 64 6f 63 75 6d 65 6e 74 2e 64 6f 63 75 6d 65 6e 74 4d 6f 64 65 7c 7c 30 29 3c 38 3b 64 2e 41 75 67 6d 65 6e 74 28 7b
                                                                                                                                                                                                                                                    Data Ascii: t"){s.src+=" format('"+r+"')"}}if(!(d.FontFaceBug&&t.isWebFont)){if(q.match(/-bold/)){s["font-weight"]="bold"}if(q.match(/-italic/)){s["font-style"]="italic"}}return s}});var l,a,c;var g=MathJax.Hub.Browser.isMSIE&&(document.documentMode||0)<8;d.Augment({
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 22 3a 22 30 21 69 6d 70 6f 72 74 61 6e 74 22 7d 2c 22 2e 4d 61 74 68 4a 61 78 20 73 70 61 6e 22 3a 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 22 2c 70 6f 73 69 74 69 6f 6e 3a 22 73 74 61 74 69 63 22 2c 62 6f 72 64 65 72 3a 30 2c 70 61 64 64 69 6e 67 3a 30 2c 6d 61 72 67 69 6e 3a 30 2c 22 76 65 72 74 69 63 61 6c 2d 61 6c 69 67 6e 22 3a 30 2c 22 6c 69 6e 65 2d 68 65 69 67 68 74 22 3a 22 6e 6f 72 6d 61 6c 22 2c 22 74 65 78 74 2d 64 65 63 6f 72 61 74 69 6f 6e 22 3a 22 6e 6f 6e 65 22 7d 2c 22 2e 4d 61 74 68 4a 61 78 20 6e 6f 62 72 22 3a 7b 22 77 68 69 74 65 2d 73 70 61 63 65 22 3a 22 6e 6f 77 72 61 70 21 69 6d 70 6f 72 74 61 6e 74 22 7d 2c 22 2e 4d 61 74 68 4a 61 78 20 69 6d 67 22 3a 7b 64 69 73 70 6c 61 79 3a 22 69 6e 6c 69 6e 65 21 69 6d 70 6f 72 74 61
                                                                                                                                                                                                                                                    Data Ascii: ":"0!important"},".MathJax span":{display:"inline",position:"static",border:0,padding:0,margin:0,"vertical-align":0,"line-height":"normal","text-decoration":"none"},".MathJax nobr":{"white-space":"nowrap!important"},".MathJax img":{display:"inline!importa
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 74 79 3a 31 2c 62 61 63 6b 67 72 6f 75 6e 64 3a 22 74 72 61 6e 73 70 61 72 65 6e 74 22 7d 2c 22 40 66 6f 6e 74 2d 66 61 63 65 22 3a 7b 22 66 6f 6e 74 2d 66 61 6d 69 6c 79 22 3a 22 4d 61 74 68 4a 61 78 5f 42 6c 61 6e 6b 22 2c 73 72 63 3a 22 75 72 6c 28 27 61 62 6f 75 74 3a 62 6c 61 6e 6b 27 29 22 7d 7d 7d 2c 73 65 74 74 69 6e 67 73 3a 62 2e 63 6f 6e 66 69 67 2e 6d 65 6e 75 53 65 74 74 69 6e 67 73 2c 46 6f 6e 74 3a 6e 75 6c 6c 2c 77 65 62 46 6f 6e 74 44 65 66 61 75 6c 74 3a 22 4d 61 74 68 4a 61 78 5f 42 6c 61 6e 6b 22 2c 61 6c 6c 6f 77 57 65 62 46 6f 6e 74 73 3a 22 6f 74 66 22 2c 6d 61 78 53 74 72 65 74 63 68 79 50 61 72 74 73 3a 31 30 30 30 2c 66 6f 6e 74 4e 61 6d 65 3a 7b 54 65 58 4c 6f 63 61 6c 3a 22 54 65 58 22 2c 54 65 58 57 65 62 3a 5b 22 22 2c 22 54
                                                                                                                                                                                                                                                    Data Ascii: ty:1,background:"transparent"},"@font-face":{"font-family":"MathJax_Blank",src:"url('about:blank')"}}},settings:b.config.menuSettings,Font:null,webFontDefault:"MathJax_Blank",allowWebFonts:"otf",maxStretchyParts:1000,fontName:{TeXLocal:"TeX",TeXWeb:["","T
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 72 65 64 46 6f 6e 74 29 3b 69 66 28 21 6d 26 26 74 68 69 73 2e 61 6c 6c 6f 77 57 65 62 46 6f 6e 74 73 29 7b 6d 3d 6e 2e 77 65 62 46 6f 6e 74 3b 69 66 28 6d 29 7b 74 68 69 73 2e 77 65 62 46 6f 6e 74 73 3d 74 72 75 65 7d 7d 69 66 28 21 6d 26 26 74 68 69 73 2e 63 6f 6e 66 69 67 2e 69 6d 61 67 65 46 6f 6e 74 29 7b 6d 3d 6e 2e 69 6d 61 67 65 46 6f 6e 74 3b 74 68 69 73 2e 69 6d 67 46 6f 6e 74 73 3d 74 72 75 65 7d 69 66 28 6d 29 7b 74 68 69 73 2e 66 6f 6e 74 49 6e 55 73 65 3d 6d 3b 74 68 69 73 2e 66 6f 6e 74 44 69 72 2b 3d 22 2f 22 2b 6d 3b 74 68 69 73 2e 77 65 62 66 6f 6e 74 44 69 72 2b 3d 22 2f 22 2b 6d 3b 74 68 69 73 2e 72 65 71 75 69 72 65 2e 70 75 73 68 28 74 68 69 73 2e 66 6f 6e 74 44 69 72 2b 22 2f 66 6f 6e 74 64 61 74 61 2e 6a 73 22 29 3b 69 66 28 74 68
                                                                                                                                                                                                                                                    Data Ascii: redFont);if(!m&&this.allowWebFonts){m=n.webFont;if(m){this.webFonts=true}}if(!m&&this.config.imageFont){m=n.imageFont;this.imgFonts=true}if(m){this.fontInUse=m;this.fontDir+="/"+m;this.webfontDir+="/"+m;this.require.push(this.fontDir+"/fontdata.js");if(th
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 69 64 3a 22 4d 61 74 68 4a 61 78 5f 48 69 64 64 65 6e 22 7d 29 3b 76 61 72 20 6e 3d 74 68 69 73 2e 61 64 64 45 6c 65 6d 65 6e 74 28 74 68 69 73 2e 68 69 64 64 65 6e 44 69 76 2c 22 64 69 76 22 2c 7b 73 74 79 6c 65 3a 7b 77 69 64 74 68 3a 22 35 69 6e 22 7d 7d 29 3b 74 68 69 73 2e 70 78 50 65 72 49 6e 63 68 3d 6e 2e 6f 66 66 73 65 74 57 69 64 74 68 2f 35 3b 74 68 69 73 2e 68 69 64 64 65 6e 44 69 76 2e 72 65 6d 6f 76 65 43 68 69 6c 64 28 6e 29 3b 74 68 69 73 2e 73 74 61 72 74 4d 61 72 6b 65 72 3d 74 68 69 73 2e 63 72 65 61 74 65 53 74 72 75 74 28 74 68 69 73 2e 45 6c 65 6d 65 6e 74 28 22 73 70 61 6e 22 29 2c 31 30 2c 74 72 75 65 29 3b 74 68 69 73 2e 65 6e 64 4d 61 72 6b 65 72 3d 74 68 69 73 2e 61 64 64 54 65 78 74 28 74 68 69 73 2e 45 6c 65 6d 65 6e 74 28 22
                                                                                                                                                                                                                                                    Data Ascii: id:"MathJax_Hidden"});var n=this.addElement(this.hiddenDiv,"div",{style:{width:"5in"}});this.pxPerInch=n.offsetWidth/5;this.hiddenDiv.removeChild(n);this.startMarker=this.createStrut(this.Element("span"),10,true);this.endMarker=this.addText(this.Element("


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    146192.168.2.449973104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC727OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g004.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC866INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 137228
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=156999
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a8a-26547"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:46 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5f25cfd8c11-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC503INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0c ab 00 00 04 d8 08 02 00 00 00 e5 69 32 f5 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 02 17 c6 49 44 41 54 78 da ec da 01 0d 00 00 0c c3 a0 fb 37 bd eb 68 02 3a b8 01 00 00 00 00 00 00 00 00 d0 74 03 00 00 00 00 00 00 00 00 a0 c9 00 03 00 00 00 00 00 00 00 00 a8 32 c0 00 00 00 00 00 00 00 00 00 aa 0c 30 00 00 00 00 00 00 00 00 80 2a 03 0c 00 00 00 00 00 00 00 00 a0 ca 00 03 00 00 00 00 00 00 00 00 a8 32 c0 00 00 00 00 00 00 00 00 00 aa 0c 30 00 00 00 00 00 00 00 00 80 2a 03 0c 00 00 00 00 00 00 00 00 a0 ca 00 03 00 00 00 00 00 00 00 00 a8 32 c0 00 00 00 00 00 00 00 00 00 aa 0c 30 00 00 00 00 00 00 00 00 80 2a 03 0c 00 00 00 00 00 00 00 00 a0 ca 00 03 00 00 00 00 00 00 00 00 a8 32 c0 00 00 00 00 00 00
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDRi2sRGBIDATx7h:t20*20*20*2
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 00 00 00 00 00 00 aa 1c 60 00 00 00 00 00 00 00 00 00 55 0e 30 00 00 00 00 00 00 00 00 80 2a 07 18 00 00 00 00 00 00 00 00 40 95 03 0c 00 00 00 00 00 00 00 00 a0 ca 01 06 00 00 00 00 00 00 00 00 50 e5 00 03 00 00 00 00 00 00 00 00 a8 72 80 01 00 00 00 00 00 00 00 00 54 39 c0 00 00 00 00 00 00 00 00 00 aa 1c 60 f0 75 cc b5 cd 29 49 d2 92 ee 79 06 00 00 00 00 00 00 e0 b7 fd 65 ef ee 52 21 0c c3 30 8e 5f 73 c2 f8 48 44 0e 8c 7c 2c c0 38 10 33 94 28 59 05 b1 01 51 b2 0b 8b 1e af e7 c0 02 1c bc ef f3 34 bf 5f ff 05 dc 0b b8 ea 0e 00 00 00 00 00 00 00 00 00 6d b2 00 03 00 00 00 00 00 00 00 00 68 95 05 d8 30 16 bf 51 bb f7 cc be f3 a8 ae fb 9c a4 b8 cb 71 9d 17 f6 df 47 e6 29 b6 33 ae f3 c2 41 da cb 7a 8a b7 5c d5 79 61 ff 3d e4 34 c5 6d 8e ea bc b0 ff 3e 73 9d
                                                                                                                                                                                                                                                    Data Ascii: `U0*@PrT9`u)IyeR!0_sHD|,83(YQ4_mh0QqG)3Az\ya=4m>s
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 00 00 00 00 00 00 40 01 06 00 00 00 00 00 00 00 00 30 84 02 0c 00 00 00 00 00 00 00 00 a0 2b 05 18 0f bb 76 8c a3 36 10 05 60 78 8a 5c 24 5c 20 4d 8e 40 cd 7d e8 56 9c 20 75 24 53 a5 4f 4d 8b a8 72 01 d2 a3 28 15 34 01 16 ec b1 5f 36 93 75 a4 14 1b 6d 81 16 b3 f9 3e fd 85 1b 5b 23 8d 9e dc 3c 00 00 00 00 00 00 00 00 e0 56 d9 00 03 00 00 00 00 00 00 00 00 b8 55 36 c0 00 00 00 00 00 60 d8 e2 31 00 00 00 b0 01 06 00 00 00 00 00 00 00 00 f0 7a d8 00 83 57 a2 4d dd 21 d5 b7 58 9b 22 15 a7 94 87 79 c2 97 ef 9c da 54 e4 9b bd d6 8b 77 4c 4d ea 0d f3 84 d7 1d 9f b3 f1 31 3e ff e8 45 c6 e7 3e e5 04 30 60 11 d1 14 75 5d 1f 7a 6d 2f 3d ad eb ba b6 38 9d 4e 87 e2 e1 a1 29 7e bd 38 60 b9 77 78 86 e3 f1 78 5f e4 9c bb 22 22 d2 55 45 44 5b e4 9c cf 45 d3 34 7f 2e a5 e9
                                                                                                                                                                                                                                                    Data Ascii: @0+v6`x\$\ M@}V u$SOMr(4_6um>[#<VU6`1zWM!X"yTwLM1>E>0`u]zm/=8N)~8`wxx_""UED[E4.
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 32 1c 0e bb d2 6e b7 7f bc 6f af 5c 2e bf c8 ab 37 99 4c ba e2 96 8e 64 b5 5a 85 52 2a 95 de a4 52 a9 d8 ad cd e7 f3 2f 49 92 e4 51 f2 f9 fc bd b8 24 1f d2 eb f5 46 52 2c 16 bb d2 e9 74 de a5 56 ab 35 a4 d9 6c 8e 64 3c 1e 9b d7 6a b5 1a 12 c7 b1 49 bd 5e 1f 0c 7e d9 bb 9b 96 b8 ce 30 8c e3 57 d3 c4 29 26 4e 7d 41 eb 4b 2a 0a b5 68 d4 60 c1 8d 90 9d 52 dd 74 e1 52 ba ea de ef d1 7e 84 2e 24 2b 41 70 d1 85 b4 0b a1 dd 76 ad db 14 8a 43 d5 5a 29 21 a0 93 a3 49 20 b9 72 c1 19 32 a2 c4 c4 6c 92 fc 7f 0c c3 30 e7 3c e7 79 39 db 9b fb 7a 69 7d 7d fd 7e b8 29 d7 4f b1 b9 b9 59 8b b4 f2 ba 82 74 62 3b 0c af ea cf 58 5b 5b bb 1f 92 fe 08 07 77 d6 9a f9 95 fd 1a 7e 8f bf 84 47 fd 1c cb cb cb 7f 85 6f 13 00 00 00 80 0f ce 73 29 1f 00 00 80 f7 12 15 60 00 00 00 00 80
                                                                                                                                                                                                                                                    Data Ascii: 2no\.7LdZR*R/IQ$FR,tV5ld<jI^~0W)&N}AK*h`RtR~.$+ApvCZ)!I r2l0<y9zi}}~)OYtb;X[[w~Gos)`
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: df 4a 9a a6 3f 65 b3 d9 d8 93 d1 b7 64 2f a4 dd 6e 27 e2 dd b0 1a fe da bf b2 db ed 2c ba 8e 5e 47 d5 c2 bd cf 27 f1 da 33 39 1e 8f f6 1c 42 08 6f c4 eb 35 00 00 00 00 00 00 00 68 1a 12 60 00 00 00 00 80 4b 74 13 95 09 30 cf 72 fd 11 8f 34 5d 4b 08 e1 46 3c 0b 55 4d 80 15 b2 dd 6e 7f 88 2f de cb 60 30 f8 2c 93 c9 e4 93 8c c7 e3 77 91 5f 57 1d 41 78 2b 7e f5 6f f1 c3 bb e2 b3 20 17 92 a6 a9 3d 21 4f 6b 5d 49 ab d5 7a 25 ca c0 d5 26 c0 32 d9 ef f7 16 5d 45 de bd 8e f8 99 75 3d cc f3 fc 9f 68 1c e7 33 f0 32 13 f1 85 01 00 00 00 00 00 00 40 d3 90 00 03 00 00 00 00 00 00 00 00 00 ee d8 bb 7f d6 84 81 30 8e e3 19 34 8d c3 09 0e 59 1c da da 17 d0 22 a5 6f bc d0 17 a0 63 b1 83 22 a9 3a c4 a1 34 b6 fe 43 30 26 4b 20 3d 7e 70 82 5b 1d 1a 28 7e 3f d3 71 c7 71 0f 37
                                                                                                                                                                                                                                                    Data Ascii: J?ed/n',^G'39Bo5h`Kt0r4]KF<UMn/`0,w_WAx+~o =!Ok]Iz%&2]Eu=h32@04Y"oc":4C0&K =~p[(~?qq7
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 52 51 50 b0 8a 18 10 11 dd 08 1e 02 5a 2a d4 7a 22 a1 d5 06 53 aa a6 25 48 d3 86 a4 a4 49 1a b1 6d 92 09 69 d2 1c 1e 3f 5e 3b 91 08 a1 56 a6 33 ff 34 f7 c5 4d 98 45 98 7c bc cc 47 36 3f f3 ae b3 c3 6f cb bb 53 fd 1e 77 51 4d 3a af 78 e7 6a ef 71 b1 7d e9 df 15 6f fe a0 3f 34 0a 6a fc 8a 62 2c e3 9e 35 c2 2e 7f a1 98 c9 5e f7 19 e1 2b 9f 54 cc e4 01 7f 60 14 d4 fa 55 c5 58 46 3d 6d 84 a7 bc 4f 31 93 37 fc 93 11 be f6 29 c5 4c ee f7 fb 2e b6 59 2f 4e 38 9f 3a ee a9 03 3e 95 fa d5 93 06 00 a0 b4 96 97 97 e7 c3 e0 e0 e0 33 21 6d f6 fc 38 74 77 77 1b 00 00 00 00 00 00 00 32 80 ef 00 03 00 00 00 00 00 00 00 00 00 00 00 00 80 4a c5 13 60 c0 86 8e 69 a2 47 a3 45 ec 88 c6 54 99 86 75 31 9d bf 12 b3 ac 90 86 9f cd 13 96 be 73 9a 53 38 ad 0b d9 3c 61 e9 3b a1 29 85
                                                                                                                                                                                                                                                    Data Ascii: RQPZ*z"S%HImi?^;V34ME|G6?oSwQM:xjq}o?4jb,5.^+T`UXF=mO17)L.Y/N8:>3!m8tww2J`iGETu1sS8<a;)
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 5e cd 37 b7 d3 9e f5 b9 00 00 00 00 00 00 dc 99 fc 8d 05 00 00 00 00 00 00 00 00 30 ab 4c 80 01 00 70 cf d9 68 f5 9b dd 3f f6 78 17 fe d8 63 63 8f f7 e8 63 7d 77 ec c1 4e ed b6 3f f6 42 57 fe d2 b3 63 7f ea c9 df f5 af b1 df f7 df 3f f7 d4 d8 df 7a fe 6a db 63 d7 ba 19 00 00 00 00 00 00 7c 32 57 20 01 00 e0 8b b7 dc 42 87 1e ee 6b 9b ad 57 93 86 69 55 6f b7 b5 df b4 ba d6 cd b1 6a a9 c9 6b 5d af ce b7 7e b6 b5 ea 2b 2d 5f 68 b3 9a 34 04 00 00 00 00 00 00 9f ca 0e 30 00 00 00 00 00 00 00 00 00 ec 00 03 00 80 8f 3b d3 ca 89 96 aa 95 16 1e ed 5c f5 8b be f1 62 ef 54 6f f6 ee c5 ae 56 57 da 3a 7c 74 bd 9d 2b 6d 57 0b 4d 4e 76 5f 35 d8 01 06 00 00 00 00 00 c0 a7 31 01 06 00 00 c7 69 ad c5 b5 aa be da 72 87 be dd a9 1f f4 5e f5 4c 97 87 86 ea e5 e6 9e ea ad 6a
                                                                                                                                                                                                                                                    Data Ascii: ^70Lph?xccc}wN?BWc?zjc|2W BkWiUojk]~+-_h40;\bToVW:|t+mWMNv_51ir^Lj
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 00 00 50 63 27 33 bc dc 43 79 6c 7f 1e 2d 7d 2e bf fd 62 9e 28 1d cf f9 33 19 2f cd a4 15 b8 a1 2a 75 c3 a6 82 b3 67 cf 9e e8 38 78 f0 e0 22 d4 c1 ee dd bb 4f 74 8c 8e 8e 06 00 00 80 5a ea 96 0f 56 00 e8 3a 26 c0 00 00 a0 c6 da b9 de 52 da cb b5 73 bd 40 b7 6b 77 54 55 d5 03 75 50 55 55 fb 9f fc 7f 06 00 00 00 00 4c 80 01 00 00 00 00 00 00 00 00 60 02 0c 00 00 6a ad 9d fc 3a a7 97 6b 65 31 1d bf ca e9 c3 39 55 fa 4c 7e f3 e1 fc bc f4 e5 fc ee 5b 39 59 fa 43 ce 8f 64 b2 34 95 66 00 00 00 00 00 00 e8 0a bd 01 00 00 6a 6b 3e 0b e9 68 ff a7 27 8d 54 49 a6 d2 9c 49 2b 49 33 0b 8b 69 27 36 44 02 00 00 00 00 00 74 0f 77 80 01 00 00 00 00 00 00 00 00 d4 95 09 30 00 00 a8 ab 2a f9 66 3e b4 dc 63 f9 f8 cf 72 b0 f4 e9 ec 3d 90 fb 4a eb d3 7b 35 d7 4a 4f e4 d5 9f e4
                                                                                                                                                                                                                                                    Data Ascii: Pc'3Cyl-}.b(3/*ug8x"OtZV:&Rs@kwTUuPUUL`j:ke19UL~[9YCd4fjk>h'TII+I3i'6Dtw0*f>cr=J{5JO
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 2f 66 6d ac 35 1b fa 6b 27 9f ee 8f 43 87 3a fc f9 7e 32 f4 64 3f fd 56 bf 18 fa 6e bf fc 7d ff b8 d4 bc 79 00 00 00 00 00 00 58 80 01 00 00 00 00 00 00 00 00 dc 00 5c 81 04 00 00 36 d3 46 f3 aa 5a 68 54 cd 2f 56 cd 9b af b7 51 8d 6a ad 59 55 9d ed c2 b8 aa 49 e3 aa bc 09 06 00 00 00 00 00 dc ec 2c c0 00 00 80 4d 73 b2 b3 47 3b 51 9d 69 fd 91 ee ae de ea f4 b3 bd 54 9d 68 ed 07 bd 50 55 df eb f9 aa 7a a2 fb c6 8d aa 2f 76 ff 6a 8b d5 e9 ce 07 00 00 00 00 00 70 13 73 05 12 00 00 00 00 00 00 00 00 60 ab b2 00 03 00 00 00 00 00 00 00 00 d8 aa 2c c0 00 00 80 4d 73 6b ab 0f 77 c7 d0 c1 3e f2 54 8f 0f fd b0 83 3f ef cb 43 4f f7 e4 13 7d 74 e8 60 f7 d6 65 3f eb c8 33 17 fb 7e 2f 1c ea f0 d0 f1 d6 02 00 00 00 00 00 b8 89 4d 02 00 00 d8 24 a3 86 46 55 b5 d0 42 b5
                                                                                                                                                                                                                                                    Data Ascii: /fm5k'C:~2d?Vn}yX\6FZhT/VQjYUI,MsG;QiThPUz/vjps`,Mskw>T?CO}t`e?3~/M$FUB
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: d0 0a f6 ec d9 d3 d9 d9 99 64 60 60 20 00 00 00 00 00 66 80 01 00 00 00 00 00 00 00 00 a0 03 0c 00 00 b8 7c 55 d2 b1 25 d5 22 03 d9 78 7b ae 2d f2 99 7c f4 4b b9 a1 c8 17 f2 f1 d0 c4 b6 6d db 76 6b a9 b8 08 b4 82 5d bb 76 dd 5a da ba 75 6b 00 00 00 00 00 6c 81 04 80 b5 c4 9a 44 80 4b a5 3b 1d fd e9 49 d2 9f ec 4e 5f 92 5a ea 9f c8 40 92 99 2c 3c 9d a3 a1 59 5d 5f 0a b4 8e 7d fb f6 05 00 00 00 00 c0 0c 30 00 00 00 00 00 00 00 00 00 cc 00 03 00 00 78 1f ed 69 eb 4d 35 49 77 e6 73 21 a6 33 3f 9f c5 24 67 32 33 91 5a 92 de 74 6f 4e 35 49 57 3a aa 3e 7c 01 00 00 00 00 00 3a c0 00 00 00 56 5b 25 ed db d3 9b 64 2a b5 5c 88 b7 33 33 96 d9 24 2f 66 f0 58 de 4e b2 37 57 15 49 d2 97 75 fd e9 09 00 00 00 00 00 80 2d 90 00 00 00 00 00 00 00 00 00 98 01 06 00 00 b0 92
                                                                                                                                                                                                                                                    Data Ascii: d`` f|U%"x{-|Kmvk]vZuklDK;IN_Z@,<Y]_}0xiM5Iws!3?$g23ZtoN5IW:>|:V[%d*\33$/fXN7WIu-


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    147192.168.2.449974104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC926OUTPOST /cdn-cgi/challenge-platform/h/g/jsd/r/8cf2d5b38da343e9 HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 15789
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Content-Type: application/json
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.mdpi.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC15789OUTData Raw: 7b 22 77 70 22 3a 22 47 66 68 46 78 41 4d 72 78 33 68 78 43 6e 50 4d 76 4d 61 6b 79 46 41 44 6b 4a 49 6b 2b 5a 2b 69 69 41 72 4d 7a 35 6b 53 62 44 67 62 65 68 6b 34 53 59 70 50 62 33 4d 42 6b 43 76 68 63 73 66 66 6b 4a 58 69 6b 6a 6b 69 44 69 68 4d 6b 57 69 4d 48 50 4c 46 58 33 66 77 6d 56 46 53 62 52 66 49 4a 71 42 61 6e 63 74 46 48 52 78 4f 49 2d 4d 71 35 53 58 2b 6b 78 68 68 30 2b 34 41 77 73 6b 24 63 73 65 64 77 6b 64 46 6e 34 6b 41 4f 68 6b 2b 46 41 41 46 52 43 46 2b 6b 4d 62 6b 79 33 4b 6b 4d 2d 77 6b 6c 6f 72 4a 63 66 59 4d 4a 58 73 68 6b 41 6f 77 6b 41 50 70 79 6b 70 41 6b 4d 77 57 65 54 68 56 42 49 44 41 63 41 4d 64 48 49 66 35 78 52 32 38 64 53 6b 5a 46 41 2b 45 37 66 6b 72 4b 66 62 6e 65 53 31 57 63 6b 70 38 64 58 52 5a 4a 46 6b 54 58 5a 65 2b
                                                                                                                                                                                                                                                    Data Ascii: {"wp":"GfhFxAMrx3hxCnPMvMakyFADkJIk+Z+iiArMz5kSbDgbehk4SYpPb3MBkCvhcsffkJXikjkiDihMkWiMHPLFX3fwmVFSbRfIJqBanctFHRxOI-Mq5SX+kxhh0+4Awsk$csedwkdFn4kAOhk+FAAFRCF+kMbky3KkM-wklorJcfYMJXshkAowkAPpykpAkMwWeThVBIDAcAMdHIf5xR28dSkZFA+E7fkrKfbneS1Wckp8dXRZJFkTXZe+
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC997INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Content-Type: text/plain; charset=UTF-8
                                                                                                                                                                                                                                                    Content-Length: 0
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Set-Cookie: cf_clearance=; Path=/; Expires=Thu, 01-Jan-70 00:00:00 GMT; Domain=.mdpi.com; HttpOnly; Secure; SameSite=None
                                                                                                                                                                                                                                                    Set-Cookie: cf_clearance=WtO.9M0H0z84p9doJmWTMhC2X3zvJ6teHxTkGHQX4go-1728355955-1.2.1.1-4xrBbQNYBTq_36JTZOKcDrB_AcqOV5z1uS1VxyH.Uc3QFTGIoVEug9ruIdjvYQb84Ay1B_N69XpNHvGwKTGW83hTU2BJpkHrCmSEstEeSLAfrHIPQL65XExCrYFfv12GtgEdtCclVTReiFz091NpN15CIUzkyqpAKT310wXWncv3UP33ofTCtZnDz6UvD.tyoZHUCuVU4hfNMTrI8KUHKaktiI2Lul9qqb_MpFfWQ_1C_..lFcuah2j63J26iitZi6Fwo98hdHpQgNVsW6JKRpwFcTMV4.SMEyX_dC.Zttiia3LKUtu8IN4kx0yE.748fPk1IGa8CXIiFgCOSJXnvrLaIMkzxGEAwPz01t8edMTdBBf9n31dtdyjP4yB63x4; Path=/; Expires=Wed, 08-Oct-25 02:52:35 GMT; Domain=.mdpi.com; HttpOnly; Secure; SameSite=None; Partitioned
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5f2aaf80f47-EWR


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    148192.168.2.449975104.18.24.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC727OUTGET /sensors/sensors-24-02077/article_deploy/html/images/sensors-24-02077-g005.png HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Sec-Fetch-Site: none
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC864INHTTP/1.1 200 OK
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Content-Type: image/png
                                                                                                                                                                                                                                                    Content-Length: 67576
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    Cf-Bgj: imgq:85,h2pri
                                                                                                                                                                                                                                                    Cf-Polished: origSize=79245
                                                                                                                                                                                                                                                    Vary: Accept
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    access-control-allow-headers: DNT,X-CustomHeader,Keep-Alive,User-Agent,X-Requested-With,If-Modified-Since,Cache-Control,Content-Type
                                                                                                                                                                                                                                                    access-control-allow-methods: GET, POST, OPTIONS
                                                                                                                                                                                                                                                    access-control-allow-origin: *.mdpi.com
                                                                                                                                                                                                                                                    etag: "66015a8b-1358d"
                                                                                                                                                                                                                                                    last-modified: Mon, 25 Mar 2024 11:05:47 GMT
                                                                                                                                                                                                                                                    x-frame-options: SAMEORIGIN
                                                                                                                                                                                                                                                    x-xss-protection: 1; mode=block
                                                                                                                                                                                                                                                    CF-Cache-Status: HIT
                                                                                                                                                                                                                                                    Expires: Wed, 09 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Cache-Control: public, max-age=86400
                                                                                                                                                                                                                                                    Accept-Ranges: bytes
                                                                                                                                                                                                                                                    Strict-Transport-Security: max-age=15552000; includeSubDomains; preload
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5f369d21a3c-EWR
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC505INData Raw: 89 50 4e 47 0d 0a 1a 0a 00 00 00 0d 49 48 44 52 00 00 0d 0e 00 00 04 23 08 02 00 00 00 14 c3 c5 7a 00 00 00 01 73 52 47 42 00 ae ce 1c e9 00 01 07 b2 49 44 41 54 78 da ec da 01 0d 00 00 0c c3 a0 fb 37 bd fb 68 40 07 37 00 00 00 00 00 00 00 00 00 48 bb 01 00 00 00 00 00 00 00 00 40 9a 2a 07 00 00 00 00 00 00 00 00 40 9c 2a 07 00 00 00 00 00 00 00 00 40 9c 2a 07 00 00 00 00 00 00 00 00 40 9c 2a 07 00 00 00 00 00 00 00 00 40 9c 2a 07 00 00 00 00 00 00 00 00 40 9c 2a 07 00 00 00 00 00 00 00 00 40 9c 2a 07 00 00 00 00 00 00 00 00 40 9c 2a 07 00 00 00 00 00 00 00 00 40 9c 2a 07 00 00 00 00 00 00 00 00 40 9c 2a 07 00 00 00 00 00 00 00 00 40 9c 2a 07 00 00 00 00 00 00 00 00 40 9c 2a 07 00 00 00 00 00 00 00 00 40 9c 2a 07 00 00 00 00 00 00 00 00 40 9c 2a 07 00 00
                                                                                                                                                                                                                                                    Data Ascii: PNGIHDR#zsRGBIDATx7h@7H@*@*@*@*@*@*@*@*@*@*@*@*@*@*
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 73 aa 1c 00 00 00 00 00 00 00 00 00 73 aa 1c 00 00 00 00 00 00 00 00 00 73 aa 1c 00 00 00 00 00 00 00 00 00 73 aa 1c 00 00 00 00 00 00 00 00 00 73 aa 1c 00 00 00 00 00 00 00 00 00 73 aa 1c 00 00 00 00 00 00 00 00 00 73 aa 1c 00 00 00 00 00 00 00 00 00 73 aa 1c 00 00 00 00 00 00 00 00 00 73 aa 1c b1 6b ef 28 0d 44 01 14 86 d7 91 55 64 31 3e 98 c2 5e 54 2c 0c d6 6a 63 e9 03 31 36 b3 0d 21 01 05 83 66 44 84 88 88 a2 11 89 21 36 12 83 6e 60 26 23 a4 d2 59 c2 bd df c7 59 c5 e1 07 00 00 00 00 00 00 00 00 08 9c 54 0e 00 00 00 00 00 00 00 00 80 c0 49 e5 00 00 00 00 00 00 00 00 00 08 9c 54 0e 00 00 00 00 00 00 00 00 80 c0 49 e5 00 00 00 00 00 00 00 00 00 08 9c 54 0e 00 00 00 00 00 00 00 00 80 c0 49 e5 00 20 4c 59 96 d5 66 ea f5 7a 09 00 84 ee 71 30 69 34 af e6 b6
                                                                                                                                                                                                                                                    Data Ascii: sssssssssk(DUd1>^T,jc16!fD!6n`&#YYTITITI LYfzq0i4
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 6d 5d 77 46 b2 6b a5 b2 e3 02 00 00 00 52 39 00 08 50 b5 5a 8b 8d 2f b7 77 47 3b b9 f3 3b 9d dc e3 85 d7 75 90 ca 01 00 52 39 00 08 cc f4 fc ab 13 bd f1 9d 19 28 fa 1b 7f fa b2 5c d1 c9 01 00 00 48 e5 00 20 4c 77 c7 96 8e 5c 1c 6c d8 45 0f 7d 39 e0 7b 72 48 e5 00 00 a9 1c 00 04 e8 e1 93 f5 e3 bd f1 96 ce c8 18 d4 7a e1 f6 c4 b3 8d 4a b5 56 07 00 00 40 2a 07 00 21 ba 9d 79 7e f8 e2 60 4b b4 93 6b ef 19 da ee e4 6a 96 51 a4 72 00 80 54 0e 00 02 33 92 5d 3b f9 75 62 3b 8c db 3d 06 fd e6 2f fd db ff eb e4 00 00 00 a4 72 00 10 aa 1f d2 f3 ed dd b1 d6 ce c8 34 7a ac 37 31 3d ff ca 34 8a 54 0e 00 90 ca 01 40 68 86 67 56 3f bd 96 3c d0 15 19 83 7e f7 b7 bb e9 99 17 5b 65 77 57 01 00 00 a4 72 00 10 a6 ef 53 f3 1d 3d b1 86 27 c4 27 af 26 27 9e 6d 94 2b a6 51 a4 72
                                                                                                                                                                                                                                                    Data Ascii: m]wFkR9PZ/wG;;uR9(\H Lw\lE}9{rHzJV@*!y~`KkjQrT3];ub;=/r4z71=4T@hgV?<~[ewWrS=''&'m+Qr
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 00 90 ca 01 40 04 74 0d cd 7e 71 36 f9 de a1 a2 31 e8 a3 af 9b 92 03 33 99 9c 4e 0e 00 00 e0 bf a4 72 00 10 2f 3f 74 8c d5 d4 b7 6c 29 fe 84 78 cf e9 f6 de 7b f3 59 d3 28 eb 24 95 03 00 a4 72 00 b0 d9 75 0c ce fc f1 5c c7 fb 87 2e ae 1c 83 b6 1e bd da d2 37 9d ca 04 21 00 00 00 ff 23 95 03 80 18 f9 3e 39 b6 bd a1 b4 93 fb e2 6c f2 c6 dd 47 99 ac 69 94 75 93 ca 01 00 52 39 00 d8 d4 92 03 d3 fb ce 77 7c f0 a7 a2 4e ee d3 6f 9a af f5 3e 58 4e e7 42 00 00 00 56 92 ca 01 40 5c 7c 9f 1c db d1 d0 52 72 6a 63 df f9 ce ee 91 b9 b4 4e 8e cd 4a 2a 07 00 f1 24 95 03 80 5f 41 7b ff f4 fe f3 9d 25 9d 5c 55 5d 4b d3 cd a9 67 29 9d 1c 00 00 40 19 a9 1c 00 c4 c2 0f 1d ab 74 72 5f 7d d7 79 7d 78 ce a9 0d 36 33 a9 1c 00 c4 93 54 0e 00 7e 85 4e ee c5 f4 f3 c1 9f 8b 3a b9 ed
                                                                                                                                                                                                                                                    Data Ascii: @t~q613Nr/?tl)x{Y($ru\.7!#>9lGiuR9w|No>XNBV@\|RrjcNJ*$_A{%\U]Kg)@tr_}y}x63T~N:
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 78 b6 b0 bc 52 05 00 00 60 eb 90 ca 01 c0 e6 7d 97 7e 72 e0 6c 72 67 4b a8 93 3b 7a 29 3d 72 7f ce 0a 31 91 24 95 03 80 68 92 ca 01 c0 26 a5 ee e5 8f 77 05 75 ad a1 4e 6e 6f 5b a2 6f fc e9 db a5 52 15 00 00 80 2d 45 2a 07 00 9b bf bb da b8 ae 93 6b ea 0a 82 5c 61 b1 68 85 98 68 92 ca 01 40 34 49 e5 00 60 93 9d dc 89 ae 60 77 6b ef da 61 50 7d c7 60 ef e8 f4 cf 8b 3a 39 00 00 80 ad 47 2a 07 00 9b d1 9d 99 6c ec ac ed e4 8e 5f c9 a4 b3 85 45 a7 36 88 2e a9 1c 00 44 93 54 0e 00 7e 57 3a fb cb 7f 72 bb c3 ff c9 35 76 26 af 8d 4c bd 59 d0 c9 01 00 00 6c 49 52 39 00 f8 5d 3d 23 53 0d 9d 83 3b 4e d6 76 72 a9 6c 7e 41 27 47 a4 49 e5 00 20 9a a4 72 00 f0 71 99 5c 61 fd dd d5 03 67 93 dd 99 a9 d7 0b c5 2a 00 00 00 5b 93 54 0e 00 3e ae 6f 6c ba be 3d a1 93 23 9e a4
                                                                                                                                                                                                                                                    Data Ascii: xR`}~rlrgK;z)=r1$h&wuNno[oR-E*k\ahh@4I``wkaP}`:9G*l_E6.DT~W:r5v&LYlIR9]=#S;Nvrl~A'GI rq\ag*[T>ol=#
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 5b d2 c9 81 54 0e 00 62 46 2a 07 40 e4 8d 3d 98 3b de 15 d4 9d ea a9 e9 e4 be 0b 26 5f bf d5 c9 01 00 00 c4 94 54 0e 80 68 ab ac ae 26 6f cf ec 6b 4b 6c 6f 0e 75 72 c7 2e 07 29 9d 1c 48 e5 00 20 9e a4 72 00 44 db cd 47 f3 c7 2e a5 77 d5 74 72 9d 3a 39 00 00 80 b8 93 ca 01 10 61 2b e5 4a 3a 9b df df 9e d8 f6 6e 22 ba e6 1d b9 94 4e 65 dd 5d 05 a9 1c 00 c4 95 54 0e 80 08 bb fb c3 4f 47 2e a6 76 b6 84 3a b9 fa ce c1 ab 3a 39 00 00 80 d8 93 ca 01 10 55 c5 52 39 93 2b d4 77 24 3e 0b 77 72 5f 5e 48 05 b9 c2 a2 4e 0e a4 72 00 fc 8f bd 7b 51 8a f2 bc e3 38 7e 93 22 9a 69 d2 43 9a 66 b4 2a 9a 1a 74 4c 32 80 36 49 6b 0e 0a 18 a5 6a d2 9b 68 a2 08 82 bb 2c 2c 0b 28 1e 38 c6 a8 0b 22 2c a8 4c 20 02 7b 7a df ed 90 36 33 ee 82 17 c0 c3 e7 33 ef 55 fc e6 fb bc 7f 76 2d
                                                                                                                                                                                                                                                    Data Ascii: [TbF*@=;&_Th&okKlour.)H rDG.wtr:9a+J:n"Ne]TOG.v::9UR9+w$>wr_^HNr{Q8~"iCf*tL26Ikjh,,(8",L {z633Uv-
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 00 90 ca 01 10 92 28 8e 9f 2c ac 1c bf 98 aa 6b aa ea e4 0e 7c 7d eb 5a 66 66 65 4d 27 07 00 00 80 54 0e 80 00 e5 0b e5 91 a9 c5 a3 5b 3a b9 86 f6 be e1 a9 c5 8d 42 b9 02 48 e5 00 00 a9 1c 00 c1 28 47 71 36 b7 da d8 d1 5f 33 06 bd f7 65 6f e7 f0 ec ea 5a b1 02 00 00 00 52 39 00 82 93 2f 6e df c9 1d 3c 97 b8 fd e3 52 a1 a8 93 83 4d 52 39 00 40 2a 07 40 20 ca 51 3c 93 5b 3d b1 a5 93 fb e3 3f 6f 76 8d 3c fd 65 5d 27 07 00 00 80 54 0e 80 00 15 de d0 c9 bd f7 45 cf bd 9f 9e 17 4b 51 05 f8 95 54 0e 00 90 ca 01 10 82 e8 0d 9d dc db 9f 76 f5 8c ce ad 6d 94 2a 00 00 00 20 95 03 20 38 a5 72 34 3c b9 4d 27 f7 ce e7 dd 63 4f 5e 96 a3 b8 02 fc 46 2a 07 00 48 e5 00 d8 f1 e2 38 ce 6e d7 c9 d5 b7 74 26 ee 3d 5b cf eb e4 00 00 00 90 ca 01 10 a0 28 8a 87 26 72 0d 6d b5 9d
                                                                                                                                                                                                                                                    Data Ascii: (,k|}ZffeM'T[:BH(Gq6_3eoZR9/n<RMR9@*@ Q<[=?ov<e]'TEKQTvm* 8r4<M'cO^F*H8nt&=[(&rm
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 0b 00 00 00 bf 48 2a 07 40 10 25 53 e9 de b1 f8 fa 4e ee 83 13 4d 43 0f e7 53 a9 4c 16 08 08 a9 1c 00 84 93 54 0e 80 ed 95 c9 64 27 e3 cf d7 77 72 3b 2b ea 5b 06 9e 2c ad e8 e4 00 00 00 78 3d a9 1c 00 81 93 c9 64 7a 46 0b 74 72 a5 55 0d f7 c6 e7 33 19 9d 1c 04 89 54 0e 00 c2 49 2a 07 c0 f6 7a 38 fd ec 70 dd cb 4e 2e ef 45 87 67 56 12 a9 2c 00 00 00 6c 80 54 0e 80 c0 89 0d cf 94 d5 b4 e6 cd 45 7f fd c7 a6 7b e3 f3 59 20 68 a4 72 00 10 4e 52 39 00 b6 d1 e8 e4 0f 47 ce 75 bc 57 9e df c9 75 8d cc ae ea e4 00 00 00 d8 30 a9 1c 00 c1 12 b9 fb a4 ac 26 92 37 1a fd e8 64 f3 f0 a3 79 eb e4 20 88 a4 72 00 10 4e 52 39 00 b6 cb f0 a3 f9 2f 2e 44 77 56 d4 eb e4 00 00 00 28 7e 52 39 00 b6 cb ed fe a9 7d 67 da 76 94 e7 8c 46 3f 39 d5 32 f0 e0 69 2a 2d 94 83 40 92 ca 01
                                                                                                                                                                                                                                                    Data Ascii: H*@%SNMCSLTd'wr;+[,x=dzFtrU3TI*z8pN.EgV,lTE{Y hrNR9GuWu0&7dy rNR9/.DwV(~R9}gvF?92i*-@
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 00 8a 3c 9c 7c 76 ec 62 62 5b 55 43 d1 1e d4 75 ff a9 4e 0e 00 00 80 d8 90 ca 01 50 a4 7d 70 e6 a3 ba b6 6d 55 05 bb e8 9e 53 4d 43 8f 17 bd 27 07 a1 91 ca 01 40 3c 49 e5 00 d8 6c 64 7c e9 b7 7f ed da 5e 5d d2 c9 8d e8 e4 00 00 00 88 15 a9 1c 00 9b b5 f4 4f 1f 38 d7 5e 51 38 8d ee 3d dd dc 37 b6 90 c9 e6 22 20 30 52 39 00 88 27 a9 1c 00 3f 18 7a b4 f8 c9 d7 dd 3b 6a 1a 37 8f 41 3b 6b 1b 5b 07 67 74 72 00 00 00 c4 8c 54 0e 80 1f dc ee 9b 3a 74 be a3 e8 17 e2 7d 67 5a ef 3e 98 4f 67 74 72 10 22 a9 1c 00 c4 93 54 0e 80 37 fa c7 16 aa fe 7e 67 57 6d 41 27 f7 d3 4f 6f 36 f5 4d ad a7 32 11 00 00 00 c4 8b 54 0e 80 37 9a 7a a7 3e be d0 51 f4 0b 71 e5 b9 f6 ee fb 4e 6d 40 b8 a4 72 00 10 4f 52 39 00 5e e9 1b 4d d6 5c be b3 eb c4 8d cd 63 d0 ee 53 4d 37 ee 4e ae ae
                                                                                                                                                                                                                                                    Data Ascii: <|vbb[UCuNP}pmUSMC'@<Ild|^]O8^Q8=7" 0R9'?z;j7A;k[gtrT:t}gZ>Ogtr"T7~gWmA'Oo6M2T7z>QqNm@rOR9^M\cSM7N
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1369INData Raw: 00 a9 1c 40 58 32 63 b9 a6 8b 7d 07 9a 2b 3a b9 57 4e de b8 79 6f 66 65 ad 18 01 00 00 00 52 39 80 10 75 0d cc d4 b7 27 6b 2a bf 10 1f fb 28 7e fb 9b 79 5f 88 01 a9 1c 00 20 95 03 08 4d fa d1 42 f3 a5 fe 83 2d 9d 5b 87 41 87 4f dd ba d6 3f 9d 5f 5d 8f 00 00 00 00 a9 1c 40 88 6e dd 9b 69 e8 48 56 9d da 78 eb 5c 22 31 3c e7 0b 31 20 95 03 00 a4 72 00 a1 b9 f7 70 a1 e5 72 75 27 f7 da 7b 5d ff b9 33 b5 b4 a2 93 03 00 00 00 a9 1c 40 98 fe df c9 55 9e da a8 6b 4f f6 0e cd 2d eb e4 00 a9 1c 00 20 95 03 08 cc bd 87 0b ad 97 ef 1e 6a ad e8 e4 5e ff a0 fb df a9 c9 17 cb 85 08 00 00 00 90 ca 01 84 a8 6b 60 87 4e ae a1 23 15 cb cc e6 57 75 72 80 54 0e 00 90 ca 01 84 65 c7 4e ee c8 87 3d 5f 24 27 9f e7 75 72 00 00 00 20 95 03 08 53 4f 3a 5b df 5e 7d 77 f5 f8 85 54 cf
                                                                                                                                                                                                                                                    Data Ascii: @X2c}+:WNyofeR9u'k*(~y_ MB-[AO?_]@niHVx\"1<1 rpru'{]3@UkO- j^k`N#WurTeN=_$'ur SO:[^}wT


                                                                                                                                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                                    149192.168.2.449976104.18.25.1514437400C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC935OUTPOST /cdn-cgi/rum? HTTP/1.1
                                                                                                                                                                                                                                                    Host: www.mdpi.com
                                                                                                                                                                                                                                                    Connection: keep-alive
                                                                                                                                                                                                                                                    Content-Length: 1544
                                                                                                                                                                                                                                                    sec-ch-ua: "Google Chrome";v="117", "Not;A=Brand";v="8", "Chromium";v="117"
                                                                                                                                                                                                                                                    sec-ch-ua-platform: "Windows"
                                                                                                                                                                                                                                                    sec-ch-ua-mobile: ?0
                                                                                                                                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/117.0.0.0 Safari/537.36
                                                                                                                                                                                                                                                    content-type: application/json
                                                                                                                                                                                                                                                    Accept: */*
                                                                                                                                                                                                                                                    Origin: https://www.mdpi.com
                                                                                                                                                                                                                                                    Sec-Fetch-Site: same-origin
                                                                                                                                                                                                                                                    Sec-Fetch-Mode: cors
                                                                                                                                                                                                                                                    Sec-Fetch-Dest: empty
                                                                                                                                                                                                                                                    Referer: https://www.mdpi.com/1424-8220/24/7/2077
                                                                                                                                                                                                                                                    Accept-Encoding: gzip, deflate, br
                                                                                                                                                                                                                                                    Accept-Language: en-US,en;q=0.9
                                                                                                                                                                                                                                                    Cookie: __cf_bm=A1xyHwN2hmpCNjNh5TQY7NW80jD1wdjbWUx4nn0McFU-1728355945-1.0.1.1-DCkXaJIkQSyHjRdjdEdaeN.FNVr5J0uw6JgMqCGMhd0dQeTLQbxPASvlr4VUNJg1shNysRyVkc9KZCaChQXUsA; __cfruid=7b75f56c371c3e32b70c3c8304ec81573e3301a6-1728355945; _cfuvid=EDFdS67XAvfZa8Gb79bQK.3KNgDRQEP3um.9JYgXR3I-1728355945720-0.0.1.1-604800000
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC1544OUTData Raw: 7b 22 6d 65 6d 6f 72 79 22 3a 7b 22 74 6f 74 61 6c 4a 53 48 65 61 70 53 69 7a 65 22 3a 34 33 31 34 30 34 30 32 2c 22 75 73 65 64 4a 53 48 65 61 70 53 69 7a 65 22 3a 32 37 34 34 36 34 33 34 2c 22 6a 73 48 65 61 70 53 69 7a 65 4c 69 6d 69 74 22 3a 32 31 37 32 36 34 39 34 37 32 7d 2c 22 72 65 73 6f 75 72 63 65 73 22 3a 5b 5d 2c 22 72 65 66 65 72 72 65 72 22 3a 22 22 2c 22 65 76 65 6e 74 54 79 70 65 22 3a 31 2c 22 66 69 72 73 74 50 61 69 6e 74 22 3a 32 39 36 35 2e 36 30 30 30 30 30 30 30 30 30 30 36 2c 22 66 69 72 73 74 43 6f 6e 74 65 6e 74 66 75 6c 50 61 69 6e 74 22 3a 32 39 36 35 2e 36 30 30 30 30 30 30 30 30 30 30 36 2c 22 73 74 61 72 74 54 69 6d 65 22 3a 31 37 32 38 33 35 35 39 34 33 38 34 34 2e 37 2c 22 76 65 72 73 69 6f 6e 73 22 3a 7b 22 66 6c 22 3a 22
                                                                                                                                                                                                                                                    Data Ascii: {"memory":{"totalJSHeapSize":43140402,"usedJSHeapSize":27446434,"jsHeapSizeLimit":2172649472},"resources":[],"referrer":"","eventType":1,"firstPaint":2965.600000000006,"firstContentfulPaint":2965.600000000006,"startTime":1728355943844.7,"versions":{"fl":"
                                                                                                                                                                                                                                                    2024-10-08 02:52:35 UTC369INHTTP/1.1 204 No Content
                                                                                                                                                                                                                                                    Date: Tue, 08 Oct 2024 02:52:35 GMT
                                                                                                                                                                                                                                                    Connection: close
                                                                                                                                                                                                                                                    access-control-allow-origin: https://www.mdpi.com
                                                                                                                                                                                                                                                    access-control-allow-methods: POST,OPTIONS
                                                                                                                                                                                                                                                    access-control-max-age: 86400
                                                                                                                                                                                                                                                    vary: Origin
                                                                                                                                                                                                                                                    access-control-allow-credentials: true
                                                                                                                                                                                                                                                    Server: cloudflare
                                                                                                                                                                                                                                                    CF-RAY: 8cf2d5f45ab7185d-EWR
                                                                                                                                                                                                                                                    X-Frame-Options: DENY
                                                                                                                                                                                                                                                    X-Content-Type-Options: nosniff


                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                                                                                                                                    Click to jump to process

                                                                                                                                                                                                                                                    Target ID:0
                                                                                                                                                                                                                                                    Start time:22:51:47
                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files (x86)\Microsoft Office\root\Office16\WINWORD.EXE
                                                                                                                                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files (x86)\Microsoft Office\Root\Office16\WINWORD.EXE" /Automation -Embedding
                                                                                                                                                                                                                                                    Imagebase:0x1f0000
                                                                                                                                                                                                                                                    File size:1'620'872 bytes
                                                                                                                                                                                                                                                    MD5 hash:1A0C2C2E7D9C4BC18E91604E9B0C7678
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    Target ID:7
                                                                                                                                                                                                                                                    Start time:22:52:20
                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --start-maximized "about:blank"
                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:8
                                                                                                                                                                                                                                                    Start time:22:52:21
                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" --type=utility --utility-sub-type=network.mojom.NetworkService --lang=en-US --service-sandbox-type=none --mojo-platform-channel-handle=2072 --field-trial-handle=2012,i,12843914032427592405,8820262402565664728,262144 --disable-features=OptimizationGuideModelDownloading,OptimizationHints,OptimizationHintsFetching,OptimizationTargetPrediction /prefetch:8
                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:false

                                                                                                                                                                                                                                                    Target ID:9
                                                                                                                                                                                                                                                    Start time:22:52:23
                                                                                                                                                                                                                                                    Start date:07/10/2024
                                                                                                                                                                                                                                                    Path:C:\Program Files\Google\Chrome\Application\chrome.exe
                                                                                                                                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                                                                                                                                    Commandline:"C:\Program Files\Google\Chrome\Application\chrome.exe" "https://www.mdpi.com/1424-8220/24/7/2077"
                                                                                                                                                                                                                                                    Imagebase:0x7ff76e190000
                                                                                                                                                                                                                                                    File size:3'242'272 bytes
                                                                                                                                                                                                                                                    MD5 hash:45DE480806D1B5D462A7DDE4DCEFC4E4
                                                                                                                                                                                                                                                    Has elevated privileges:true
                                                                                                                                                                                                                                                    Has administrator privileges:true
                                                                                                                                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                                                                                                                                    Reputation:high
                                                                                                                                                                                                                                                    Has exited:true

                                                                                                                                                                                                                                                    No disassembly